TryHack3M: Bricks Heist CTF | Coinmining, CVE 2024-25600, Metasploit | TryHackMe

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • In this video, we're tackling the TryHackMe CTF 'TryHack3M: Bricks Heist." We will explore a critical CVE in WordPress linked to Bitcoin coinmining. We'll start off using NMAP to identify exploitable ports and services, employ Python scripts and Metasploit for a reverse shell, and delve into the Bitcoin blockchain
    #BricksCTF #TryHackMe #WordPressCVE #BitcoinCoinmining #CyberSecurity #DigitalForensics #NMAP #PythonScripting #Metasploit #Blockchain#ReverseShell #TechTutorial #InfoSec #EthicalHacking #NetworkSecurity #CyberThreatIntelligence #SecurityInvestigation #CyberDefense #CryptoSecurity #SecurityOps

Komentáře • 10

  • @kaiyuVFX
    @kaiyuVFX Před 28 dny

    600th sub! quality content man keep it up!
    lmao and I remember that day when Lockbit hit the city with ransomware
    its funny cause our city is broke 😂

  • @iprostreamer
    @iprostreamer Před 3 měsíci

    Keep it up!

  • @nixmon4208
    @nixmon4208 Před 4 měsíci

    Nice one🔥

  • @slicknick77
    @slicknick77 Před 22 dny

    is the exploit not in msfconsole anymore?

  • @collinsswah3492
    @collinsswah3492 Před 3 měsíci

    was this just a ctf or it was a real life investigation,im confused
    anyways good content

    • @05INT
      @05INT  Před 3 měsíci

      It was a CTF from TryHackMe

  • @0xReip
    @0xReip Před měsícem

    What pisses me off about you is your speed on the terminal 😂 My brain works slower, and you don't let me think clearly whenever you're doing something, you know? I've been in this field for 5 years and still can't do what you do. I should stop comparing myself to others 😅

  • @jamesmicheal9840
    @jamesmicheal9840 Před 3 měsíci

    How can I message you privately?

    • @05INT
      @05INT  Před 3 měsíci

      ronr1337@skiff.com