- 166
- 19 396
Secure7
India
เข้าร่วมเมื่อ 29 ก.ค. 2023
🔐 Welcome to Secure7 - Your Ultimate Cybersecurity and Networking Destination! 🔐
Are you fascinated by the ever-evolving world of cybersecurity, bug bounty hunting, and ethical hacking? Look no further! S3cure83 is your go-to channel for a thrilling journey into the realm of digital security.
🌐 Explore the Digital Fortress:
Dive deep into the digital world as we uncover the secrets of securing networks, systems, and data. Whether you're a beginner looking to understand the basics or a seasoned pro seeking advanced techniques, our channel has something for everyone.
🔒 Fortify Your Knowledge:
Stay ahead of the ever-evolving cybersecurity landscape. We provide in-depth tutorials, hands-on demonstrations, and expert insights to help you fortify your knowledge and skillset.
Are you fascinated by the ever-evolving world of cybersecurity, bug bounty hunting, and ethical hacking? Look no further! S3cure83 is your go-to channel for a thrilling journey into the realm of digital security.
🌐 Explore the Digital Fortress:
Dive deep into the digital world as we uncover the secrets of securing networks, systems, and data. Whether you're a beginner looking to understand the basics or a seasoned pro seeking advanced techniques, our channel has something for everyone.
🔒 Fortify Your Knowledge:
Stay ahead of the ever-evolving cybersecurity landscape. We provide in-depth tutorials, hands-on demonstrations, and expert insights to help you fortify your knowledge and skillset.
Vulnhub Walkthrough: PumpkinRaising - Exploiting Prototype Pollution & Privilege Escalation
This video documents a penetration testing walkthrough of the Vulnhub machine PumpkinRaising. In this challenge, we'll explore the machine, focusing on identifying and exploiting a critical vulnerability: Prototype Pollution.
We'll begin with reconnaissance, gathering information about the target machine, including open ports, running services, and the operating system. Next, we'll conduct vulnerability scanning to pinpoint potential weaknesses.
The core of the video will focus on exploiting the Prototype Pollution vulnerability to gain initial access to the machine. We'll then delve into privilege escalation techniques to achieve root access.
Throughout the walkthrough, we'll discuss key concepts such as:
Reconnaissance and Enumeration
Web Application Exploitation (Prototype Pollution)
Privilege Escalation Techniques
Secure Coding Practices
This walkthrough is for educational purposes only and should not be performed on any systems without proper authorization.
Tools Used:
Nmap
Metasploit
Wireshark
Burp Suite
JohnTheRipper
Linux Commands
Note: This walkthrough will provide insights into common vulnerabilities and exploitation techniques. Remember to always adhere to ethical and responsible penetration testing practices.
I hope this description effectively captures the essence of your "PumpkinRaising" walkthrough!
#pentesting
#ethicalhacking
#vulnerabilityassessment
#penetrationtesting
#cybersecurity
#infosec
#cybersecurity
#hacking
#cybersec
#vulnhub
#ctf
#captureTheFlag
#box
#vm
#virtualmachine
#pumpkinraising
#vulnhubpumpkinraising
#prototypepollution
#javascript
#privilegeescalation
#sudo
#root
#nmap
#metasploit
#wireshark
#burpsuite
#johntheripper
#webexploitation
#javascriptvulnerabilities
#clien-sideexploitation
#exploitdevelopment
#vulnerabilityresearch
#exploitchaining
#pwned
#hacked
#ctfchallenge
#boxhacking
#cybersecurityskills
#learntohack
#cybersecurityeducation
#hackingtutorial
#cybersecuritytraining
We'll begin with reconnaissance, gathering information about the target machine, including open ports, running services, and the operating system. Next, we'll conduct vulnerability scanning to pinpoint potential weaknesses.
The core of the video will focus on exploiting the Prototype Pollution vulnerability to gain initial access to the machine. We'll then delve into privilege escalation techniques to achieve root access.
Throughout the walkthrough, we'll discuss key concepts such as:
Reconnaissance and Enumeration
Web Application Exploitation (Prototype Pollution)
Privilege Escalation Techniques
Secure Coding Practices
This walkthrough is for educational purposes only and should not be performed on any systems without proper authorization.
Tools Used:
Nmap
Metasploit
Wireshark
Burp Suite
JohnTheRipper
Linux Commands
Note: This walkthrough will provide insights into common vulnerabilities and exploitation techniques. Remember to always adhere to ethical and responsible penetration testing practices.
I hope this description effectively captures the essence of your "PumpkinRaising" walkthrough!
#pentesting
#ethicalhacking
#vulnerabilityassessment
#penetrationtesting
#cybersecurity
#infosec
#cybersecurity
#hacking
#cybersec
#vulnhub
#ctf
#captureTheFlag
#box
#vm
#virtualmachine
#pumpkinraising
#vulnhubpumpkinraising
#prototypepollution
#javascript
#privilegeescalation
#sudo
#root
#nmap
#metasploit
#wireshark
#burpsuite
#johntheripper
#webexploitation
#javascriptvulnerabilities
#clien-sideexploitation
#exploitdevelopment
#vulnerabilityresearch
#exploitchaining
#pwned
#hacked
#ctfchallenge
#boxhacking
#cybersecurityskills
#learntohack
#cybersecurityeducation
#hackingtutorial
#cybersecuritytraining
มุมมอง: 1
วีดีโอ
Linux for Beginners: Garuda Linux Installation & Customization
มุมมอง 3017 ชั่วโมงที่ผ่านมา
Are you ready to explore the power and beauty of Garuda Linux? In this video, I provide a comprehensive, step-by-step guide to install Garuda Linux on your system. Whether you're a beginner or a seasoned Linux user, this tutorial will walk you through the process with ease. What’s Covered in This Video? ✅ Downloading Garuda Linux ISO ✅ Creating a bootable USB drive ✅ BIOS/UEFI setup ✅ Partition...
🔴 The Ultimate VulnHub Guide: How to Set Up Your Own Hacking Lab (Step-by-Step)
🔥 The Ultimate VulnHub Guide! 🔥 Are you ready to dive into the world of penetration testing and ethical hacking? In this video, I’ll show you how to set up your own VulnHub lab step-by-step, so you can practice hacking safely and legally! 🔹 What You’ll Learn in This Video: ✅ What is VulnHub and why it’s great for beginners? ✅ How to download & set up vulnerable machines. ✅ How to create a virtu...
Vulnhub Walkthrough: PumpkinGarden - Exploiting PHP-FPM Misconfiguration & Privilege Escalation
มุมมอง 84 ชั่วโมงที่ผ่านมา
This video documents a penetration testing walkthrough of the Vulnhub machine PumpkinGarden. During this walkthrough, we will: Enumeration: Gather information about the target machine, such as open ports, running services, and operating system. Vulnerability Scanning: Identify potential vulnerabilities using various tools and techniques, focusing on web services and potential misconfigurations,...
Vulnhub Walkthrough: SickOs 1.1 - Exploiting SSH Weak Password & Privilege Escalation
มุมมอง 5312 ชั่วโมงที่ผ่านมา
This video documents a penetration testing walkthrough of the Vulnhub machine SickOs 1.1. During this walkthrough, we will: Enumeration: Gather information about the target machine, such as open ports, running services, and operating system. Vulnerability Scanning: Identify potential vulnerabilities using various tools and techniques, focusing on SSH services and potential privilege escalation ...
Vulnhub Walkthrough: Basic Pentesting 2 - Exploiting Weak Passwords & Privilege Escalation
มุมมอง 6416 ชั่วโมงที่ผ่านมา
This video documents a penetration testing walkthrough of the Vulnhub machine "Basic Pentesting 2." During this walkthrough, we will: Enumeration: Gather information about the target machine, such as open ports, running services, and operating system. Vulnerability Scanning: Identify potential vulnerabilities using various tools and techniques, focusing on weak passwords and misconfigured servi...
Top Bug Bounty Labs to Sharpen Your Skills: Online & Offline Resources Explained!
มุมมอง 1419 ชั่วโมงที่ผ่านมา
🎯 Master Bug Bounty Hunting with These Practice Labs! Are you ready to take your bug bounty skills to the next level? In this video, we’ll explore the best online and offline labs to practice web application security, ethical hacking, and vulnerability exploitation. Whether you’re a beginner or an experienced bug hunter, these labs are perfect for honing your skills in a safe environment! 🔍 Res...
Basic Pentesting 1 - VulnHub Machine Walkthrough
มุมมอง 13521 ชั่วโมงที่ผ่านมา
Welcome to another exciting walkthrough! In this video, we dive into the Basic Pentesting 1 machine from VulnHub. This machine is perfect for beginners looking to enhance their penetration testing skills. We'll explore the vulnerabilities in the system, including: Default Credentials: Exploiting services with weak or default credentials. Privilege Escalation: Identifying and exploiting misconfi...
The Library: 1 - VulnHub Machine Walkthrough
มุมมอง 37วันที่ผ่านมา
Welcome to another exciting VulnHub walkthrough! In this video, we explore The Library: 1 machine, uncovering and exploiting its vulnerabilities to achieve root access. 🛠️ What you'll learn: Enumerating services and directories. Identifying misconfigurations in services. Exploiting vulnerabilities in a specific CMS or web application. Gaining initial foothold using privilege escalation techniqu...
Crack ZIP File Passwords with John the Ripper: Step-by-Step Guide
มุมมอง 52วันที่ผ่านมา
Unlock the secrets of password-protected ZIP files with John the Ripper! In this video, I walk you through the entire process-from setting up the tool to successfully cracking the password. Learn how to: ✅ Install and configure John the Ripper ✅ Extract the ZIP file hash ✅ Use John the Ripper to brute-force or use a wordlist ✅ Analyze results and access the protected file Perfect for ethical ha...
Top CTF Platforms: Where to Hone Your Hacking Skills
มุมมอง 17วันที่ผ่านมา
Are you looking for the best Capture The Flag (CTF) websites to practice your cybersecurity skills? In this video, I’ll introduce you to some of the top CTF platforms where you can test and enhance your hacking abilities, learn penetration testing, and prepare for certifications like OSCP. Whether you’re a beginner or an experienced ethical hacker, these platforms offer challenges that suit all...
VulnHub Machine Walkthrough: DC-4 | Vulnerability Exploration
มุมมอง 27วันที่ผ่านมา
VulnHub Machine Walkthrough: DC-4 | Vulnerability Exploration
Sunset: Twilight VulnHub Machine Walkthrough
มุมมอง 2414 วันที่ผ่านมา
Sunset: Twilight VulnHub Machine Walkthrough
Sunset: Noontide Walkthrough | VulnHub Machine Exploitation
มุมมอง 2214 วันที่ผ่านมา
Sunset: Noontide Walkthrough | VulnHub Machine Exploitation
HackMe1 VulnHub Walkthrough | Step-by-Step Guide
มุมมอง 7921 วันที่ผ่านมา
HackMe1 VulnHub Walkthrough | Step-by-Step Guide
Sunset: Sunrise VulnHub Machine Walkthrough | Ethical Hacking CTF
มุมมอง 6421 วันที่ผ่านมา
Sunset: Sunrise VulnHub Machine Walkthrough | Ethical Hacking CTF
Sunset: Dusk VulnHub Walkthrough | Step-by-Step Guide for Beginners
มุมมอง 4621 วันที่ผ่านมา
Sunset: Dusk VulnHub Walkthrough | Step-by-Step Guide for Beginners
Sunset: Dawn VulnHub Walkthrough | Step-by-Step Guide to Root Access
มุมมอง 3821 วันที่ผ่านมา
Sunset: Dawn VulnHub Walkthrough | Step-by-Step Guide to Root Access
DarkHole:1 Walkthrough - VulnHub CTF Machine
มุมมอง 73หลายเดือนก่อน
DarkHole:1 Walkthrough - VulnHub CTF Machine
Hackable: II VulnHub Machine Walkthrough - Capture the Flag (CTF) Challenge
มุมมอง 82หลายเดือนก่อน
Hackable: II VulnHub Machine Walkthrough - Capture the Flag (CTF) Challenge
ICA: 1 - VulnHub Machine Walkthrough | Complete Guide
มุมมอง 100หลายเดือนก่อน
ICA: 1 - VulnHub Machine Walkthrough | Complete Guide
Sunset: 1 - Complete Walkthrough | VulnHub CTF Challenge
มุมมอง 45หลายเดือนก่อน
Sunset: 1 - Complete Walkthrough | VulnHub CTF Challenge
The Planets: Earth VulnHub Walkthrough | Step-by-Step Guide
มุมมอง 61หลายเดือนก่อน
The Planets: Earth VulnHub Walkthrough | Step-by-Step Guide
Top Chrome Extensions for Bug Bounty & Penetration Testing | Must-Have Tools for H@ckers
มุมมอง 46หลายเดือนก่อน
Top Chrome Extensions for Bug Bounty & Penetration Testing | Must-Have Tools for H@ckers
HackathonCTF: 2 VulnHub Machine Walkthrough | CTF Challenge Solution
มุมมอง 68หลายเดือนก่อน
HackathonCTF: 2 VulnHub Machine Walkthrough | CTF Challenge Solution
HackathonCTF: 1 VulnHub Machine Walkthrough | CTF Hacking Challenge
มุมมอง 98หลายเดือนก่อน
HackathonCTF: 1 VulnHub Machine Walkthrough | CTF Hacking Challenge
Cybersploit:2 VulnHub Machine Walkthrough - Full Hacking Guide
มุมมอง 66หลายเดือนก่อน
Cybersploit:2 VulnHub Machine Walkthrough - Full Hacking Guide
Cybersecurity Job & Internship Resources | Where to Find Opportunities
มุมมอง 30หลายเดือนก่อน
Cybersecurity Job & Internship Resources | Where to Find Opportunities
Empire: Lupinone Walkthrough | VulnHub Machine | OSCP Prep
มุมมอง 40หลายเดือนก่อน
Empire: Lupinone Walkthrough | VulnHub Machine | OSCP Prep
You are promoting Linux, but your using Windows. Why.......
@@CowboyTrucking61 this is the only installation video have you can install Linux into the virtual machine
What about us? 😢
How can you find ICA IP?
Use netdiscover command in terminal and listed all the device find your machine ip
@Secure77 I tried but unfortunately it didn't work.can you please write the command?
what the cves used ?
www.exploit-db.com/exploits/42033
I've been trying stuff like that sql injection forever. Typed in exactly what you had, too. All I ever get is 500 errors. I'm starting to think the thing is broken.
🎉 nice job
Thanks 😊
Lee Karen Smith Brian Taylor Elizabeth
Turner Plaza
Thanks for publishing this.
My pleasure!
nice job, helped tons
Thanks
Answer key provide
no
Very helpful
Glad it helped
How did ypu het the srventh payload..dud unakso nany videos or trued on your own
bro i got you, but the trick here is where did u guet table name, in others Tuts they used ‘ to get that, so the chalange is figure out that
we can get logged in without knowing table name. username= ' UNION SELECT 'anything' -- - password= anything
Very nice vai 😊❤
i didn't find the course ?Can you provide course link...
skillsforall.com/course/ethical-hacker
How did you guess the table name 'admins'?
every solution in the internet for this is fake. everyone is copying the same answer since 2018. in older version version of this problem, server was returning error message, in that query was visible and thats how they used to understand about admins. but now instead of query error it throws internal server page. been searching for legit answer
Hi, thank you for this walkthrough. But how did you know that the table is named 'admins' ?
Keep up the good work bro!
Thanks brother appreciate my work 😊
great work
Thank you for appreciating my video 🙂
informative bro 💌
Hello, when I try the command "sudo apt install juice-shop" I get this error: "E: Unable to locate package juice-shop"
First you type command sudo apt-get update and next apt-get upgrade than try to install
@S3cure83 thank you for the response but it was due to me using Parrot OS, which I thought would be okay. When I tried on Kali it worked fine.
Hi what about the 3rd flag? and in the case of 2nd flag if u remove the $flag$ from both in front and back it will work fine!!!!