O5INT
O5INT
  • 29
  • 28 784
TryHack3M: Bricks Heist CTF | Coinmining, CVE 2024-25600, Metasploit | TryHackMe
In this video, we're tackling the TryHackMe CTF 'TryHack3M: Bricks Heist." We will explore a critical CVE in WordPress linked to Bitcoin coinmining. We'll start off using NMAP to identify exploitable ports and services, employ Python scripts and Metasploit for a reverse shell, and delve into the Bitcoin blockchain
#BricksCTF #TryHackMe #WordPressCVE #BitcoinCoinmining #CyberSecurity #DigitalForensics #NMAP #PythonScripting #Metasploit #Blockchain#ReverseShell #TechTutorial #InfoSec #EthicalHacking #NetworkSecurity #CyberThreatIntelligence #SecurityInvestigation #CyberDefense #CryptoSecurity #SecurityOps
มุมมอง: 1 090

วีดีโอ

Boiler CTF | Sar2HTML, Command Injections, & Privilege Escalation | TryHackMe
มุมมอง 2525 หลายเดือนก่อน
In this video, we tackle the TryHackMe CTF "Boiler." We'll start by using NMAP to scan ports and gobuster for directory enumeration. We then exploit a web tool named Sar2HTML and perform command injections. Finally, we decode strings, escalate privileges, and capture flags. #BoilerCTF #TryHackMe #NMAP #CyberSecurity #DirectoryEnumeration #WebExploitation #CommandInjection #StringDecoding #Privi...
Conti | Ransomware | Splunk Analysis | TryHackMe
มุมมอง 3085 หลายเดือนก่อน
Walkthrough of the Conti Ransomware using Splunk via TryHackme #ContiRansomware #DigitalForensics #Splunk #CyberSecurity #TryHackMe #EmailSecurity #TechTutorial #InfoSec #EthicalHacking
PS Eclipse | Blacksun Ransomware | Splunk Analysis | TryHackMe
มุมมอง 1825 หลายเดือนก่อน
Walkthrough of the Blacksun Ransomware using Splunk. PS Eclipse room via TryHackMe #PSEclipse #Eclipse #TryHackMe #Blacksun #Splunk #CyberSecurity #EthicalHackingTips #PowerShellMalware #Ransomware #SecurityInvestigation #TechTutorial #InfoSecProfessionals #NetworkSecurity #ScriptingSecurity #CyberThreatIntelligence #DigitalForensics #CyberSafety #HackingSkills #ComputerSecurity #OnlineSecurity...
Linux Agency - Task 4 | TryHackMe | Privilege Escalation
มุมมอง 2795 หลายเดือนก่อน
Dive deeper with me in 'Linux Agency Part 4' as we tackle advanced Linux challenges on TryHackMe. This time, we're escalating our privileges within the Linux environment, crafting reverse shells, leveraging GTFOBins for exploiting permissions, and engaging in a mix of coding and decoding. We'll also be executing binaries, cracking hashes, and skillfully escaping Docker environments to hunt down...
Linux Agency Task 3 | TryHackMe | Linux Fundamentals
มุมมอง 1205 หลายเดือนก่อน
Embark on a journey with me through 'Linux Agency Part 3' on TryHackMe. We'll delve deep into the Linux OS, mastering essential commands for system exploration, uncovering various file types, and embarking on an exciting quest for flags. Want to enhance your Linux skills further? Make sure to hit subscribe and like if you find this guide useful. Got questions or insights? I'd love to hear them ...
New Hire Old Artificats | TryHackMe | Splunk Analysis
มุมมอง 1327 หลายเดือนก่อน
🔍 Embark on a cybersecurity exploration with our latest video, "New Hire Old Artifacts" - a detailed walkthrough of a TryHackMe room where we'll leverage the power of Splunk to unravel a mystery. This session focuses on a critical investigation period when a security product was unexpectedly turned off, leaving the network vulnerable. In this Video, We'll Cover: Splunk Utilization: Discover how...
Splunk 2 Boss of the SOC 400 Series | TryHackMe | Splunk Analysis
มุมมอง 8907 หลายเดือนก่อน
🔍 Uncover the digital footprints of the elusive APT group Taedonggang in our latest video: "Splunk 2 Boss of the SOC 400 series". This deep dive into advanced threat hunting with Splunk will guide you through the intricate investigation of a sophisticated spear phishing attack orchestrated by Taedonggang. Exploration and Analysis Techniques: Splunk: Harness the power of Splunk to sift through m...
Skynet CTF | TryHackMe | Remote File Inclusion, Hydra, Samba Shares, Privilege Escalation
มุมมอง 6727 หลายเดือนก่อน
🌐 Embark on a cybersecurity quest with our latest video: "Skynet" - a comprehensive walkthrough from TryHackMe. This video takes you through the twists and turns of a simulated real-world scenario, packed with hacking techniques and puzzles designed to test and enhance your cybersecurity acumen. Key Highlights and Tools Explored: Nmap: Begin your adventure with Nmap for port scanning, uncoverin...
H4cked CTF | TryHackMe | Wireshark Analysis & Hydra
มุมมอง 5159 หลายเดือนก่อน
🔍 Join me on a captivating journey through the "H4cked" challenge from TryHackMe! This walkthrough is a rollercoaster of cyber puzzles and hacking techniques. We'll be cracking codes, exploiting vulnerabilities, and capturing flags, all while learning valuable cybersecurity skills. 🛠 Tools and Concepts Covered: Wireshark: Start our adventure by dissecting network traffic with Wireshark, analyzi...
Agent Sudo CTF | TryHackMe | Steganography, Hydra, & John The Ripper
มุมมอง 1.4K9 หลายเดือนก่อน
🔍 Embark on an exhilarating cyber adventure with the "Agent Sudo" challenge from TryHackMe! This walkthrough is a treasure trove of hacking techniques and cybersecurity insights. We'll be cracking codes, exploiting vulnerabilities, and capturing flags, all while sharpening our cybersecurity acumen. 🛠 Tools and Concepts Covered: Nmap: Kick off our mission with Nmap, scanning for open ports and s...
Startup CTF | TryHackMe | Wireshark Analysis & Vulnerable Scripts
มุมมอง 3789 หลายเดือนก่อน
🔍 Embark on a thrilling cybersecurity adventure with the "Start Up" walkthrough from TryHackMe! In this video, we delve into a series of challenging tasks that test our hacking skills and knowledge. Join me as we navigate through the intricate world of cybersecurity, uncovering secrets and capturing flags along the way. 🛠 Tools and Concepts Covered: Nmap: Kickstart our journey with port scannin...
Dogcat CTF | TryHackMe | Local File Inclusion (LFI)
มุมมอง 7579 หลายเดือนก่อน
🔍 Embark on an enthralling journey through the Dogcat CTF challenge on TryHackMe! This walkthrough is packed with a variety of cybersecurity concepts and tools, providing an engaging learning experience for both beginners and seasoned enthusiasts. 🛠 Tools and Concepts Covered: Nmap: Kickstart your adventure by scanning for open ports and services, setting the stage for our exploration. Gobuster...
Pickle Rick CTF | TryHackMe | Command Injection
มุมมอง 65911 หลายเดือนก่อน
🥒 Dive into the zany universe of the Pickle Rick on TryHackMe! Join me as we navigate the quirky challenges inspired by everyone's favorite animated scientist turned pickle, all while mastering real-world hacking techniques. In this walkthrough: We'll light up the digital landscape with nmap. Delve into the web's maze using gobuster for directory enumeration. Exploit weaknesses through command ...
Wgel CTF | TryHackMe | Privilege Escalation
มุมมอง 81511 หลายเดือนก่อน
🌐 Welcome to the "Wgel CTF Walkthrough" on TryHackME! Dive into a world where web vulnerabilities and network secrets intertwine, challenging both newcomers and seasoned hackers alike. 🔍 In this walkthrough, we'll navigate through: nmap: Illuminating the shadows, we'll scan and identify potential entry points in our target's defenses. gobuster: Probing the depths of the web, we'll discover hidd...
Brute It CTF | TryHackME | Hash Cracking, Hydra, & John The Ripper
มุมมอง 55611 หลายเดือนก่อน
Brute It CTF | TryHackME | Hash Cracking, Hydra, & John The Ripper
Ignite CTF | TryHackME | (RCE) Remote Code Execution
มุมมอง 84811 หลายเดือนก่อน
Ignite CTF | TryHackME | (RCE) Remote Code Execution
Lian Yu CTF | TryHackME | Steganography & Directory Enumeration
มุมมอง 36411 หลายเดือนก่อน
Lian Yu CTF | TryHackME | Steganography & Directory Enumeration
Splunk 2 Boss of the SOC (BOTS) - 300 Series | TryHackMe | Splunk Analysis
มุมมอง 1.5Kปีที่แล้ว
Splunk 2 Boss of the SOC (BOTS) - 300 Series | TryHackMe | Splunk Analysis
Tools R Us CTF | TryHackMe | NMAP, Nikto, & Metasploit
มุมมอง 252ปีที่แล้ว
Tools R Us CTF | TryHackMe | NMAP, Nikto, & Metasploit
Bounty Hacker CTF | TryHackMe | Hydra & NMAP
มุมมอง 165ปีที่แล้ว
Bounty Hacker CTF | TryHackMe | Hydra & NMAP
Brooklyn 99 CTF | TryHackMe
มุมมอง 216ปีที่แล้ว
Brooklyn 99 CTF | TryHackMe
Anonymous CTF | TryHackMe
มุมมอง 294ปีที่แล้ว
Anonymous CTF | TryHackMe
Splunk 2 Boss of the SOC (BOTS) - 200 Series | TryHackMe | Splunk Analysis
มุมมอง 1.6Kปีที่แล้ว
Splunk 2 Boss of the SOC (BOTS) - 200 Series | TryHackMe | Splunk Analysis
Splunk 2 Boss of the SOC (BOTS) - 100 Series | TryHackMe | Splunk Analysis
มุมมอง 1.6Kปีที่แล้ว
Splunk 2 Boss of the SOC (BOTS) - 100 Series | TryHackMe | Splunk Analysis
Mr. Robot CTF | TryHackMe
มุมมอง 11Kปีที่แล้ว
Mr. Robot CTF | TryHackMe
Overpass 2 CTF | TryHackMe | Wireshark, Nmap & Cracking with John & Hashcat
มุมมอง 208ปีที่แล้ว
Overpass 2 CTF | TryHackMe | Wireshark, Nmap & Cracking with John & Hashcat
Benign | TryHackMe | Splunk Analysis & Suspicious Process Detection
มุมมอง 297ปีที่แล้ว
Benign | TryHackMe | Splunk Analysis & Suspicious Process Detection
RootMe CTF | TryHackMe | Nmap, Gobuster & Reverse Shell Guide
มุมมอง 1.8Kปีที่แล้ว
RootMe CTF | TryHackMe | Nmap, Gobuster & Reverse Shell Guide

ความคิดเห็น

  • @0xClaude
    @0xClaude 2 วันที่ผ่านมา

    nice job!

  • @0xM2r
    @0xM2r 5 วันที่ผ่านมา

    Thanks!

  • @Guest1-j6x
    @Guest1-j6x 11 วันที่ผ่านมา

    I have just completed studying network fundamentals. I am a 3rd year IT student. But, I don't understand 95% of how to do any CTF. Is it okay or I should gain more Knowledge?

  • @thegamer340
    @thegamer340 23 วันที่ผ่านมา

    how did you know the first answer was berkbee out of all the choices?

  • @StoryTimeWithOmaz
    @StoryTimeWithOmaz หลายเดือนก่อน

    Thank you for this video, It has really helped me to understand the tasks.

  • @letroyrome5128
    @letroyrome5128 หลายเดือนก่อน

    Another Awesome Job!!

  • @letroyrome5128
    @letroyrome5128 หลายเดือนก่อน

    Awesome Job!! Thanks

  • @harounahmad3590
    @harounahmad3590 หลายเดือนก่อน

    Greate 🙂

  • @ashishhedau1097
    @ashishhedau1097 หลายเดือนก่อน

    can you provide me the text for that unusual malicious file? I dont know why my splunk instance is not working.

  • @MD-gn3gw
    @MD-gn3gw หลายเดือนก่อน

    Some info on how you figured out the string was Base64 would be helpful.

    • @Noxid0
      @Noxid0 หลายเดือนก่อน

      I got stuck looking at this for a little bit too, turns out there is a section called "content_transfer_encoding" directly under the "content_body" which states base64

  • @slicknick77
    @slicknick77 หลายเดือนก่อน

    is the exploit not in msfconsole anymore?

  • @Colorado.g1
    @Colorado.g1 หลายเดือนก่อน

    Thank you!

  • @tennesseetuned
    @tennesseetuned หลายเดือนก่อน

    Wish I would have looked at the lic dir. I just used Hydra to brute force the username and password. Took almost an hour and half.

  • @kaiyuVFX
    @kaiyuVFX หลายเดือนก่อน

    600th sub! quality content man keep it up! lmao and I remember that day when Lockbit hit the city with ransomware its funny cause our city is broke 😂

  • @HackSmart-503
    @HackSmart-503 2 หลายเดือนก่อน

    I like it!! Thanks.

  • @yasar6607
    @yasar6607 2 หลายเดือนก่อน

    thank you bro

  • @0xReip
    @0xReip 2 หลายเดือนก่อน

    What pisses me off about you is your speed on the terminal 😂 My brain works slower, and you don't let me think clearly whenever you're doing something, you know? I've been in this field for 5 years and still can't do what you do. I should stop comparing myself to others 😅

  • @rozaq2808
    @rozaq2808 2 หลายเดือนก่อน

    Do you mind to explain what is different between OriginalFileName and Image field? From my understanding, the one who compromise the system is name as A can be found in #image field. But A actual name can be search from #actualfilename field which reveal as a name B. Is that correct?

  • @Elia33337
    @Elia33337 2 หลายเดือนก่อน

    I think it's because .php1 is not a valid file format.

  • @Begginpent
    @Begginpent 3 หลายเดือนก่อน

    sorry, I have a trouble when I put $echo 'echo "www-data ALL=(root) NOPASSWD: ALL" >> /etc/sudoers' > sudo.sh then i write sudo su and the output is "sudo: no tty present and no askpass program specified" edit: Ok i solve this trouble, but they ask me a password when I type sudo su :(

  • @Macj707
    @Macj707 3 หลายเดือนก่อน

    Right on brother

  • @andrewleonjohnson
    @andrewleonjohnson 3 หลายเดือนก่อน

    So many people missed the license, and do it the harder way.

  • @jamesmicheal9840
    @jamesmicheal9840 4 หลายเดือนก่อน

    How can I message you privately?

    • @05INT
      @05INT 4 หลายเดือนก่อน

      ronr1337@skiff.com

  • @danielshitrit6795
    @danielshitrit6795 4 หลายเดือนก่อน

    i got to know what is the command in 8:26?

    • @05INT
      @05INT 4 หลายเดือนก่อน

      It is part of the process to stabilizing your shell. python3 -c 'import pty;pty.spawn("/bin/bash")'

  • @adang9948
    @adang9948 4 หลายเดือนก่อน

    Ive stopped using sudo -l and started using the SUID find command. Theres obviosly some default files that will have the SUID set. But do you happen to know a list for them or did it just come with practice and seeing the same files over and over again?

    • @05INT
      @05INT 4 หลายเดือนก่อน

      It definitely comes with practice over time. If you look at your own settings long enough, you'll spot the odd one. I check for the SUID's too!

  • @Arham-s3x
    @Arham-s3x 4 หลายเดือนก่อน

    For question 3, I only see 2 src_ips instead of 8. I've used the same query and have tried searching by the answer itself, apparently it doesn't show up in mine.

  • @frankenweeny8785
    @frankenweeny8785 4 หลายเดือนก่อน

    Jesus you're going way too fast with this one. Slow down ffs

  • @collinsswah3492
    @collinsswah3492 4 หลายเดือนก่อน

    was this just a ctf or it was a real life investigation,im confused anyways good content

    • @05INT
      @05INT 4 หลายเดือนก่อน

      It was a CTF from TryHackMe

  • @iprostreamer
    @iprostreamer 4 หลายเดือนก่อน

    Keep it up!

  • @praveenKumar-nc8wh
    @praveenKumar-nc8wh 4 หลายเดือนก่อน

    Anybody help me... In this machine, I changed the /etc/hosts (targetip) bricks.thm . But bricks.thm not working.. http site only working... Can you please .. tell me the reason

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn 5 หลายเดือนก่อน

    👁️

  • @nixmon4208
    @nixmon4208 5 หลายเดือนก่อน

    Nice one🔥

  • @moazmohamed2821
    @moazmohamed2821 5 หลายเดือนก่อน

    u have earned a new fan, mate

  • @johnvardy9559
    @johnvardy9559 5 หลายเดือนก่อน

    How I become SOC analyst?

  • @gurpchirp
    @gurpchirp 6 หลายเดือนก่อน

    subscribed.

  • @amir.khomos7464
    @amir.khomos7464 6 หลายเดือนก่อน

    How did you got the tty import solution

  • @never1703
    @never1703 6 หลายเดือนก่อน

    Hey actually im on my second month in the cybersec college and our videos are helping a lot. Pls post more. I from other country and i can understand everything that u say lmfao and u explain too much better than any other channel

    • @05INT
      @05INT 6 หลายเดือนก่อน

      Thank you! I am learning just like you!

  • @NanamiRizz
    @NanamiRizz 6 หลายเดือนก่อน

    hi can you explain why did you add the 2>/dev/null ? what are the purpose and function of that kind script ? i tried the given script in the hint but it gave so many directory and it says access denied

    • @NanamiRizz
      @NanamiRizz 6 หลายเดือนก่อน

      also can you explain the script that you are running

    • @05INT
      @05INT 6 หลายเดือนก่อน

      I'm assuming you're talking about 8:58? If you are, all that 2>/dev/null really does is at the end of a command, it means "take any error messages this command might produce and discard them." In practical terms, it's used to keep your terminal tidy and free from error messages or warnings that you might not be interested in seeing.

  • @ferasalfarsi897
    @ferasalfarsi897 6 หลายเดือนก่อน

    What about 400 Series?

    • @05INT
      @05INT 6 หลายเดือนก่อน

      th-cam.com/video/U2LpnzXNHcs/w-d-xo.html I appreciate you tuning in!

    • @ferasalfarsi897
      @ferasalfarsi897 6 หลายเดือนก่อน

      Thank you! @@05INT

  • @Otacon_1
    @Otacon_1 6 หลายเดือนก่อน

    Fantastic video bro! U have earned a new fan!!! 😀

  • @musabsk
    @musabsk 7 หลายเดือนก่อน

    Good video!

  • @p0k3r1st
    @p0k3r1st 7 หลายเดือนก่อน

    when I tried to upload the file "WARNING: Failed to daemonise. This is quite common and not fatal. Connection refused (111) " writing. i tried php1, php2, php3 ,php4, php5, phtml and other exts. what i can do?

  • @TrainHeartnet-d7n
    @TrainHeartnet-d7n 7 หลายเดือนก่อน

    that was great looking forward for more Walkthroughs

  • @Octopus-b6p
    @Octopus-b6p 7 หลายเดือนก่อน

    @10:34 /usr/bin/chfn has -rwsr-xr-x it has S in it does that mean chfn is risky too

  • @Octopus-b6p
    @Octopus-b6p 7 หลายเดือนก่อน

    How is it panel, as much as this is great kindly explain some terminology or how they become, i love what you are doing, please if you can explain how you knew it was panel @4:20 i will really appreciate

    • @05INT
      @05INT 7 หลายเดือนก่อน

      During enumeration, the only directory that allows uploads is the panel directory. The other directories did not allow any uploads. I think that is what the creator of this room meant by secret directory.

    • @Octopus-b6p
      @Octopus-b6p 7 หลายเดือนก่อน

      Okay thank you @@05INT

  • @iamjirho
    @iamjirho 7 หลายเดือนก่อน

    keep em coming!

  • @ferasalfarsi897
    @ferasalfarsi897 7 หลายเดือนก่อน

    Your video is great. But the commands you are typing do not appear below the screen!!

  • @vahitbaykara
    @vahitbaykara 8 หลายเดือนก่อน

    Nice dude

  • @MarcioOz
    @MarcioOz 8 หลายเดือนก่อน

    Clever, definitely clever answering all questions! A constructive feedback though; I believe if you focused a bit more on explaining your thought process while smashing every question, this video would be a 10 out of 10. How you get to the answer is where the value is rather than the answer itself :) Great work though!

    • @05INT
      @05INT 8 หลายเดือนก่อน

      Thank you. Noted!

  • @QizzzPT
    @QizzzPT 8 หลายเดือนก่อน

    Thanks so much mate! Thanks for all, the explanation, walkthrough.. that's clean.

    • @05INT
      @05INT 8 หลายเดือนก่อน

      Glad it helped!