Brooklyn 99 CTF | TryHackMe

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • 🚀 Embark on this silly cybersecurity adventure with me as we tackle the Brooklyn 99 CTF on TryHackMe!
    🔧 Tools & Techniques in Action:
    Nmap: Kickstart our journey by scanning and identifying open ports and services, setting the stage for our intrusion strategies.
    Hydra: Witness the power of brute-forcing as we use Hydra to crack passwords and gain unauthorized access.
    SUIDs Exploitation: Delve into the nuances of exploiting SUIDs (Set User ID upon execution), a common misconfiguration that can be a goldmine for hackers.
    Flag Hunting: Join the hunt as we navigate through the system, grabbing those elusive flags and inching closer to victory!
    Whether you're a budding hacker or a seasoned cybersecurity enthusiast, this walkthrough promises a blend of learning, challenges, and sheer excitement. Let's decode the mysteries of the Brooklyn CTF together!
    👍 Enjoyed the video? Don't forget to hit that like button, share with fellow hackers, and subscribe for more action-packed CTF walkthroughs. Drop your questions, insights, or flag captures in the comments below! #ctf #tryhackme #cybersecurity #pentesting #privilegeescalation

Komentáře •