Boltech Technologies
Boltech Technologies
  • 24
  • 22 270
Cap HTB Walkthrough - How to Pwn Cap Machine on Hack the Box
Hello and welcome to my TH-cam Channel.
Today i am going to show you how I pwned the Cap Machine on Hack the Box Platform. If you are new to my TH-cam channel, please don't forget to like, comment and subscribe to my TH-cam Channel.
About the machine:
CAP is a Linux-based machine with an easy difficulty level.
How to pwn the machine - Step by step walkthrough
To start, connect your Kali Linux machine to Hack the Box server by downloading the lab access file and run sudo openvpn cap.ovpn. This will establish the connection with Hack the Box service.
Next, scan the machine for open ports using Nmap. This reveals port 21 (SSH), port 22 (SSH) and port 80 (HTTP). Once the nmap has been completed successfully, open your Firefox browser and visit 10.10.10.245 and download the Wireshark packet file by navigating into "Security Snapshot" tab and alter the url to 10.10.10.245/data/0
Once you have successfully downloaded the file, open your Kali Linux terminal and run the following command to launch Wireshark and open the file directly:
Wireshark filepath
Once Wireshark has been successfully opened, filter the packets and look for the REQUEST will a PASS header and forward it to the TCP stream to open the contents in the text editor. There you will find the username and password. The next step is to log in using SSH.
SSH login with the username "nathan" and the password "Buck3tH4TF0RM3!" will give you access to the machine. Once I finally got the shell, I listed all the files and directories, there I found the user.txt file and read the content using the following command:
cat user.txt
Initial access is limited, so you'll need to escalate privileges by searching for sensitive files and I discover a bash script with a vulnerable Apache Struts version. I exploited this vulnerability to gain a reverse shell, then escalate privileges to root by creating a python file called python.py.
I wrote the following in the file and run it against python3 to get the root shell:
import os
os.setuid(0)
os.system("/bin/bash")
Finally, I grabbed the root flag!!!
Video Description:
1. Explore the Hack the Box Cap machine with me as we exploit a privilege escalation vulnerability in a Linux machine.
2. In this video, I demonstrate step-by-step how to find and exploit the privilege escalation on the Hack the Box Cap machine.
3. Learn ethical hacking techniques as we navigate through the challenges of gaining access to a vulnerable system.
4. Discover how privilege escalation in specific web applications can be exploited to gain unauthorized access, and how to protect against such attacks.
5. Follow along with me as we perform a penetration test on the Hack the Box Cap machine, showcasing the process from enumeration to privilege escalation.
Credit: Hack the Box Ltd
Follow me on LinkedIn: www.linkedin.com/in/isiaq-ibrahim-468588156/
Read my writeup on Medium: medium.com/@ibrahimbolaji50.ib/cap-htb-walkthrough-438802117067
Cap Hack the Box
cap HTB Walkthrough
cap hack the box solution
How to pwn cap machine
How to hack cap machine
How to hack cap machine on hack the box
HTB Cap Write-up
HackTheBox | Cap
Beginner's Guide from HackTheBox
Cap (Easy) | Hack The Box
Official Cap Discussion - Machines
Cap HTB Easy Linux Machine
HackTheBox - Cap Writeup - Ethical Hacker
Cap - HackTheBox
Owned Cap from Hack The Box
Cap - HackTheBox
HTB Cap - Writeup
HackTheBox WalkThrough
Ethical Hacking Tutorial
Cap HackTheBox
cap hackthebox
cap htb
Official cap Discussion - Machines
Hack The Box cap Writeup
Hack The Box cap walk-through
Hack The Box cap walkthrough
How to pwn cap
How to hack cap on HTB
Hack The Box
Cap Machine Hack the Box
Cap Machine Walkthrough
How to Hack Cap Machine on Hack the Box
Hack The Box Cap Machine Walkthrough
Pentesting Hack The Box Cap
Exploiting Vulnerability
Ethical Hacking Tutorial
How to Hack CCTV Cameras
How to Hack Websites
How to Become a Professional Hacker
How to Avoid Detection
How to Stay Anonymous
How to Bridge an Internet Connection
How to Perform Man in the Middle Attack
Hack
Hacking
Hackers
HackTheBox Writeup: Cap
HackTheBox - Cap
CAP WALKTHROUGH
HackTheBox(HTB) | Cap (Linux | Easy)
Cap HTB Walkthrough | Ethical Hacking | Hack The Box
Cap Walkthrough | HackTheBox | CTF
HackTheBox: Cap - Detailed Walkthrough
Hack-The-Box-walkthrough
Hack The Box - Cap Walkthrough
HTB: Cap
Hack The Box Cap Writeup
HackTheBox: CAP Walkthrough
HACK THE BOX | CAPUTRE THE FLAG | LINUX
Hack The Box - Cap Walkthrough
CAP HacktheBox Walkthrough
HTB Cap Walkthrough
Cap Walkthrough - Hackthebox - Writeup
ctf
hack
Credit: Hack the Box
#popular #computerscience #coding #cybersecurity #computerhacking #programming #cyber #cybercrime #cyberhunter #bug #bughunter #bughunt #hackthebox #hackingtutorial #hacker #hack #hacks #hackers #hacked #cybersecurityforbeginners #cybersecuritytutorial #cybersecurityexperts #cybersecuritysolutions #cybersecurityskills #cybersecurityinsights #cybersecurityexplainedsimply
มุมมอง: 1 598

วีดีโอ

BoardLight HTB Walkthrough - How to Pwn BoardLight Machine on Hack the Box
มุมมอง 8506 หลายเดือนก่อน
"BoardLight is a machine on Hack the Box. Hack, a popular online platform that offers a virtual hacking environment, where users can practice their penetration testing skills and learn new techniques. Hack the Box is a popular online platform that offers a virtual hacking environment, where users can practice their penetration testing skills and learn new techniques. BoardLight machine is desig...
GreenHorn Hack the Box Walkthrough - How to Pwn Greenhorn Machine on Hack the Box
มุมมอง 6K6 หลายเดือนก่อน
Greenhorn HTB is a Hack The Box (HTB) machine, a popular virtual lab for penetration testing and vulnerability assessment. Hack The Box is an online platform that provides a range of virtual machines, each with a unique set of vulnerabilities and challenges. Greenhorn HTB is an entry-level machine, designed for beginners to practice their hacking skills. It is a Linux-based machine with easy di...
Permx Hack the Box Walkthrough - How to Pwn PermX Machine on Hack the Box
มุมมอง 4.1K6 หลายเดือนก่อน
About the Machine Permx is a type of Linux machine available on Hack The Box, a popular online platform for vulnerability assessment and penetration testing. The machine is considered easy to medium difficulty, making it an excellent starting point for beginners. Permx's goal is to challenge users to escalate privileges, access sensitive files, and exploit vulnerabilities. To conquer Permx, you...
2024 How to Create Bottom Navigation in Android Studio using Java
มุมมอง 6706 หลายเดือนก่อน
How to Create a Bottom Navigation App in Android Studio with Java | Step-by-Step Guide Welcome to my channel! In today’s video, we’re going to walk through how to create a bottom navigation app in Android Studio using Java. 📱🚀 What is Bottom Navigation? Bottom navigation is a feature you often see in mobile apps where there’s a bar at the bottom of the screen with 3-5 main sections of the app. ...
Blurry Hack the Box Walkthrough - How to Solve Blurry Machine on Hack the Box
มุมมอง 1.3K7 หลายเดือนก่อน
Download my writeup here: drive.google.com/file/d/.... Video Description: 1. Explore the Hack The Box Blurry machine with me as we exploit a vulnerability in ClearML. 2. In this video, I demonstrate step-by-step how to find and exploit the CVE-2024-24590 - (Pickle Load on Artifact Get) vulnerability on the Hack The Box Blurry machine. 3. Learn ethical hacking techniques as we navigate through t...
Runner Hack the Box Walkthrough - How to Pwn Runner Machine on Hack the Box
มุมมอง 4787 หลายเดือนก่อน
Hello and welcome to my TH-cam Channel. Today i am going to show you how I solved Runner Machine on Hack the Box Platform. If you are new to my TH-cam channel, please don't forget to like, comment and subscribe to my TH-cam Channel. Download my writeup here: drive.google.com/file/d/1UCj7LsQyz1ctOa30ylen vb1kiYyXgc/view?usp=drive_link Video Description: 1. Explore the Hack The Box Runner machine...
2024 How to Create a Splash Screen on Android Studio using Java
มุมมอง 1837 หลายเดือนก่อน
Creating a Splash Screen in Android Studio Using Java - Step-by-Step Tutorial Description: Welcome to my TH-cam tutorial on creating a splash screen in Android Studio using Java! A splash screen is a crucial part of many Android applications, providing a professional and engaging introduction to users. In this video, I'll guide you through the entire process, from setting up your Android Studio...
Extract Victims Phone Numbers From Email Address with email2phonenumber in Kali Linux - OSINT 2024
มุมมอง 2.8K7 หลายเดือนก่อน
Email2phonenumber - A powerful OSINT tool to obtain a targets phone number by email address. Email2phonenumber is a powerful automated penetration tool used in the phase of open source intelligence information collection. Email2phonenumber is a tool capable of returning a phone number just by giving the email address of the victim. Email2phonenumber tool is developed using Python programming la...
Step by Step Procedure on How to Install Kali Linux on VMWare Workstation Pro 17 in 2024
มุมมอง 1839 หลายเดือนก่อน
How to Install Kali Linux on VMware Workstation Pro 17 | Full Tutorial Welcome to our comprehensive guide on installing Kali Linux on VMware Workstation Pro 17! If you're interested in cybersecurity, ethical hacking, or learning more about Linux systems, this tutorial is perfect for you. In this video, I’ll take you through the entire process of setting up Kali Linux on a virtual machine, step-...
Performing Reverse Engineering on Android Mobile Applications in Kali Linux or ParrotOS
มุมมอง 43510 หลายเดือนก่อน
Reverse Engineering Android Apps with Kali Linux Reverse Engineering Android Apps with Parrot OS Welcome to Boltech Technologies TH-cam channel dedicated to mastering the art of reverse engineering Android mobile apps using Kali Linux and Parrot OS. In this channel, we delve deep into the world of cybersecurity and penetration testing by exploring the techniques and tools required to reverse en...
Step by Step Procedure on How to Install ParrotOS in VMWare
มุมมอง 2.7K10 หลายเดือนก่อน
To install ParrotOS on VMware Workstation Pro 17, follow these steps: 1. Download VMware Workstation Pro 17: Visit the VMware website at www.vmware.com/products/workstation-pro.html. Click on the "Download Now" button for the Workstation Pro 17 version compatible with your operating system (Windows or Linux). 2. Install VMware Workstation Pro 17: Run the downloaded installer and follow the on-s...
Step-by-step procedure to perform steghide in Kali Linux or ParrotOS
มุมมอง 22110 หลายเดือนก่อน
Step-by-Step Guide to Perform Steghide in Kali Linux or ParrotOS Welcome to our comprehensive tutorial on how to use Steghide in Kali Linux or ParrotOS! Steghide is a powerful tool used for steganography, the art of concealing information within other non-secret data. In this video guide, we will walk you through the step-by-step process of using Steghide in these popular Linux distributions. I...
HTML Colors How to apply color to HTML elements using RGB, HSL, Color Name and Hex Code
มุมมอง 61ปีที่แล้ว
Adding colors to HTML elements is a fundamental aspect of web design, and there are several ways to achieve this. In this comprehensive guide, we'll explore various color representation methods in HTML and CSS, including hex codes, RGB, RGBA, color names, and HSL. Table of Contents Introduction The Importance of Color Color Representation in HTML and CSS Hexadecimal Color Codes Structure of Hex...
How to create Lists in HTML Ordered List and Unordered Lists Explained in Detail
มุมมอง 113ปีที่แล้ว
In this video, we'll cover: How to create basic ordered lists in HTML Exploring the type attribute and its values for customization Creating ordered lists with Roman numerals (I, II, III), capital letters (A, B, C), squares, and circles Tips and tricks for controlling list formatting By the end of this tutorial, you'll have a solid understanding of how to craft visually appealing and informativ...
How to Create a Responsive HTML Footer Table Design using HTML & CSS - HTML 5 0
มุมมอง 36ปีที่แล้ว
How to Create a Responsive HTML Footer Table Design using HTML & CSS - HTML 5 0
Learn How to Create a Simple HTML Registration Form | Step-by-Step Tutorial - HTML, CSS & JavaScript
มุมมอง 32ปีที่แล้ว
Learn How to Create a Simple HTML Registration Form | Step-by-Step Tutorial - HTML, CSS & JavaScript
HTML Elements and Attributes - How to Change Text Color and Background Color in HTML
มุมมอง 35ปีที่แล้ว
HTML Elements and Attributes - How to Change Text Color and Background Color in HTML
Learning Web Development for Beginners (HTML Basics) - Creating your first HTML Webpage
มุมมอง 52ปีที่แล้ว
Learning Web Development for Beginners (HTML Basics) - Creating your first HTML Webpage
Ethical Hacking Penetration Testing Information Gathering Using whois Lookup
มุมมอง 88ปีที่แล้ว
Ethical Hacking Penetration Testing Information Gathering Using whois Lookup
How to Create a Responsive Mobile App Login UI in Adobe XD Forgot Password Screen - 3
มุมมอง 20ปีที่แล้ว
How to Create a Responsive Mobile App Login UI in Adobe XD Forgot Password Screen - 3
How to Create a Responsive Mobile App Login UI in Adobe XD Registration Screen - 2
มุมมอง 21ปีที่แล้ว
How to Create a Responsive Mobile App Login UI in Adobe XD Registration Screen - 2
How to Create a Responsive Mobile App Login UI in Adobe XD Dashboard Screen - 1
มุมมอง 28ปีที่แล้ว
How to Create a Responsive Mobile App Login UI in Adobe XD Dashboard Screen - 1
Introduction to Footprinting Penetration Testing in Cybersecurity
มุมมอง 48ปีที่แล้ว
Introduction to Footprinting Penetration Testing in Cybersecurity

ความคิดเห็น

  • @yahirmc9653
    @yahirmc9653 6 วันที่ผ่านมา

    All good but when it comes to executing the script it says it has a problem with Ebay how can I solve it

  • @KubedPixel
    @KubedPixel หลายเดือนก่อน

    Sorry but the audio quality is really bad and very difficult to hear what you're saying.

  • @serkanhy
    @serkanhy หลายเดือนก่อน

    how did you find that crm web site ?

  • @odesay1018
    @odesay1018 หลายเดือนก่อน

    dude for some reason the site is not coming up and have checked the opnvpn

    • @legocks
      @legocks หลายเดือนก่อน

      hey mate, did u get it or need some help?

    • @fadhlurrahman2647
      @fadhlurrahman2647 หลายเดือนก่อน

      Yes i need it​@@legocks

  • @alikrayem8294
    @alikrayem8294 2 หลายเดือนก่อน

    i've used TCP and UDP conf for the VPN ... the reverse shell won't connect to my machine should we need ngrok to solve this lab?

    • @BoltechTechnologies1
      @BoltechTechnologies1 2 หลายเดือนก่อน

      Try to reset the machine or change your server to Singapore or Australia. This servers are less crowded and usually yield good results.

    • @alikrayem8294
      @alikrayem8294 2 หลายเดือนก่อน

      @BoltechTechnologies1 I've tried to reset the machine nd i tried also to switch to vpn to Singapur as u said nothing works with me

    • @BoltechTechnologies1
      @BoltechTechnologies1 2 หลายเดือนก่อน

      @alikrayem8294 I can set up a Google meet to guide you on what to do if you don't mind.

    • @IT-Viking
      @IT-Viking 2 หลายเดือนก่อน

      got the same issue. It simply does not work at all. Got a vpn did not work (TCP & UDP) got a pwnmaschine does not work. Did a tcp dump just to doublecheck. no traffic at all. I can see the communication between the website and the vm but no reverse shell.

    • @BoltechTechnologies1
      @BoltechTechnologies1 2 หลายเดือนก่อน

      @@IT-Viking Try running the commands for listening as a super user. I am sure that will fix it.

  • @stephenalexander3057
    @stephenalexander3057 2 หลายเดือนก่อน

    Great guide! One thing I'll say a few weeks later from when this was released: the reverse shell didn't run upon upload for me, i had to have netcat running then navigate to the webpage in the browser for it to call the script to run and then it gave me a shell. Also, from within the PDF file you can right click the pixelated text and save the image as without having to use the online tools. Another quick tip, dont try screenshotting the pixelated image like i did at first, it won't work ;P

    • @BoltechTechnologies1
      @BoltechTechnologies1 2 หลายเดือนก่อน

      Thanks for the tips. I just learnt another thing today.

  • @yarin4621
    @yarin4621 2 หลายเดือนก่อน

    I COULDNT GET A REVERSE SHELL WHEN I UPLOADED THE ZIP FILE

    • @BoltechTechnologies1
      @BoltechTechnologies1 2 หลายเดือนก่อน

      If you don't get the reverse shell, try to change the server to Singapore and choose TCP 443 protocol. I'm very confident it will work this time.

    • @yarin4621
      @yarin4621 2 หลายเดือนก่อน

      @@BoltechTechnologies1 thx for answering could u make more videos but on free machines im doing the free plan on hack the box and itll really help me if u can sir

    • @BoltechTechnologies1
      @BoltechTechnologies1 2 หลายเดือนก่อน

      @@yarin4621 I have about 9 new videos I have recorded but I am waiting for the machines to be retired before I upload them to prevent HackTheBox from striking them down on TH-cam which could lead to the permanent suspension of my YT channel.

  • @codermomo1792
    @codermomo1792 3 หลายเดือนก่อน

    U mad it harder. U can jus change the root password

    • @BoltechTechnologies1
      @BoltechTechnologies1 3 หลายเดือนก่อน

      I did that so that my viewers can understand it more better and know how to write documentation or reports. There are several ways to go around it, I used the one that suits me better 😄

    • @codermomo1792
      @codermomo1792 3 หลายเดือนก่อน

      @BoltechTechnologies1 Good job, anyway.

  • @mhy_net
    @mhy_net 3 หลายเดือนก่อน

    Hi Bro, thank you for the tutorial. Really helpful, not just you showed how to create a bottom nav bar for may app, but also how Java Android Studio architecture works for front-end development. By making its own bottom_navigation.xml, and then nested it on activity_main.xml Making me more into software engineering so much. Thanks once again

  • @vishaalkumaranandan2894
    @vishaalkumaranandan2894 3 หลายเดือนก่อน

    Thanks a lot I definitely learnt something today and do more videos in the future

  • @Ricky44553
    @Ricky44553 3 หลายเดือนก่อน

    Bro after all connection being successful but sites for the machine targets fail to load yet pings a still working, please help🙏

    • @BoltechTechnologies1
      @BoltechTechnologies1 3 หลายเดือนก่อน

      To resolve this issue, you need to select another server and change your protocol to TCP before downloading another lab access file. This should solve the problem. If it works, kindly drop another comment. Subscribe for more videos 😀

    • @vishaalkumaranandan2894
      @vishaalkumaranandan2894 3 หลายเดือนก่อน

      Restart the whole computer, it worked for me

  • @mrxghost-lh9sz
    @mrxghost-lh9sz 3 หลายเดือนก่อน

    Bro you are Amazing i tried to get that root flag 3 weeks and thanks to you I got that today thank you soooooo much

    • @BoltechTechnologies1
      @BoltechTechnologies1 3 หลายเดือนก่อน

      You are welcome. I am glad you found the video helpful. Don't forget to share my TH-cam channel link with your pals.

  • @thefirox
    @thefirox 3 หลายเดือนก่อน

    thanks for the publication 💪🙌

    • @BoltechTechnologies1
      @BoltechTechnologies1 3 หลายเดือนก่อน

      You're welcome. Will be releasing more videos soon.

  • @admiral44
    @admiral44 3 หลายเดือนก่อน

    Took me forever to escalate privileges . Even tried creating an encrypted password for root lol. Thank you, even following this I couldn’t figure out where my error was but finally got it !

    • @BoltechTechnologies1
      @BoltechTechnologies1 3 หลายเดือนก่อน

      I am happy you found a way around it. Subscribe for more videos and don't forget to share. Thank you 👍

  • @eranbimsara2653
    @eranbimsara2653 3 หลายเดือนก่อน

    Bro, amazing I also got a root flag keep continue this video series

    • @BoltechTechnologies1
      @BoltechTechnologies1 3 หลายเดือนก่อน

      I am glad you were able to obtain the root flag.

  • @AliOmar98-zb2iu98
    @AliOmar98-zb2iu98 4 หลายเดือนก่อน

    thx

  • @flowartzes4142
    @flowartzes4142 4 หลายเดือนก่อน

    Hey man when I do all the script part to escalate to root I get this error "Sorry, user mtz is not allowed to execute 'usr/bin/su' as root on permx." I've gotten this error no matter the right up that I've reffered to and it happens when I put the password for "sudo su" Great work and tutorial !

    • @BoltechTechnologies1
      @BoltechTechnologies1 4 หลายเดือนก่อน

      What I did was to create a symbolic link using the following command (ln -s /etc/sudoers /home/mtz/sudoers). You will need to create a symbolic link to the /etc/sudoers file and assign it the new location /home/mtz/sudoers. This command is using the ln command with the option -s which stands for symbolic link. The resulting link can be used to access the original sudoers file, allowing the user to easily modify or backups the original file without affecting the actual file located in /etc/.

    • @BoltechTechnologies1
      @BoltechTechnologies1 4 หลายเดือนก่อน

      I also used the command sudo /opt/acl.sh mtz rw /home/mtz/tada to set Access Control List (ACL) permissions for the "tada" directory located at /home/mtz/tada for the user mtz. The sudo command is then used to run the script with superuser privileges. The /opt/acl.sh is a script that modifies the ACL settings. The rw option specifies that the user mtz should have read and write access to the directory. This command is useful for managing permissions and access control in Linux systems. I would recommend you check up this Linux command and read more on privilege escalation. I know it looks like magic or a little difficult but I promise you, when you master it, it's very easy. I am glad you found the video helpful. Keep watching and thank you.

  • @declaresam
    @declaresam 4 หลายเดือนก่อน

    greenhorn.htb:3000/login.php when i put this its shows error 404

  • @ahmedsherif5211
    @ahmedsherif5211 4 หลายเดือนก่อน

    Thanks bro, We Need More <3

  • @aieverythingsfine
    @aieverythingsfine 5 หลายเดือนก่อน

    Brilliant video mate, thanks for the help. Subscribed and looking forward to more!

    • @BoltechTechnologies1
      @BoltechTechnologies1 5 หลายเดือนก่อน

      I am glad you found it helpful. I will be posting more videos on the machines once they are retired. HTB team are removing my videos on TH-cam

    • @aieverythingsfine
      @aieverythingsfine 5 หลายเดือนก่อน

      @@BoltechTechnologies1 Yeah HTB are coming down hard on anyone who shows anything to do with active machines. Have you tried sea yet? Managed to get root but now i cant find the flags haha

    • @BoltechTechnologies1
      @BoltechTechnologies1 4 หลายเดือนก่อน

      I have pwned root, mailing, and intuition. I will release the videos in a few days.

  • @asdfqwer5147
    @asdfqwer5147 5 หลายเดือนก่อน

    Where you've got the password from ?

    • @gamer9x
      @gamer9x 5 หลายเดือนก่อน

      At 7:08, he should read login.php so you find that it require data/settings/pass.php contains sha512 password Then he cracks it

  • @pelegkislasi8723
    @pelegkislasi8723 5 หลายเดือนก่อน

    I have a problem, I am stuck on the part where you send the module to the server and getting the reverse shell, I can upload the zip file with no problems, but nc doesnt show any reverse shell connection..

    • @BoltechTechnologies1
      @BoltechTechnologies1 5 หลายเดือนก่อน

      Please make sure to edit the content (IP address and port number) on the reverse shell file to your machine IP address before zipping the file. Then, make sure you run the netcat listener before uploading the reverse shell zip file. I hope it works for you! 🤠

    • @pelegkislasi8723
      @pelegkislasi8723 5 หลายเดือนก่อน

      @@BoltechTechnologies1 yeah.. thats what i did, it doesnt work. I mean I followed all the steps in the video I wont bother you for nothing😅 Any other ideas? Like there isnt anything popping up, so Im not sure how to troubleshoot

    • @BoltechTechnologies1
      @BoltechTechnologies1 5 หลายเดือนก่อน

      You can send a mail to boltechtechnologies1@gmail.com for further help. I am going to create a virtual meeting on Google meet to help you solve it.

    • @pelegkislasi8723
      @pelegkislasi8723 5 หลายเดือนก่อน

      ​can we just chat instead of a google meeting? maybe discord or something?​@@BoltechTechnologies1

    • @cherrybun4337
      @cherrybun4337 4 หลายเดือนก่อน

      Hi, did you figure out the problem?

  • @Anisuke-nr9sf
    @Anisuke-nr9sf 5 หลายเดือนก่อน

    Hey man can you check if crm is still showing using fuff,i think they changed the box or something,will be very helpful for me 🙏🏻🙏🏻🙏🏻

    • @BoltechTechnologies1
      @BoltechTechnologies1 5 หลายเดือนก่อน

      It's still working. I tried it today and it worked!

  • @adammakanu131
    @adammakanu131 6 หลายเดือนก่อน

    Thank you

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      You're welcome. I am glad you found the video helpful. In the coming week, I will be creating series on Android mobile application development. Stay tuned! 😉

  • @smash7953
    @smash7953 6 หลายเดือนก่อน

    Hello, i ran into a problem, can you help me?

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      What problem is that? Please send a mail to boltechtechnologies1@gmail.com for any help.

  • @Youssef-iz4wc
    @Youssef-iz4wc 6 หลายเดือนก่อน

    how you know where to find the passwrd or it's common to find it there

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      It was at first difficult finding it. I spent several weeks looking for how to get the root flag (root.txt) Explaining it within a short amount of time is only to make it simpler for whoever finds it difficult.

  • @john-u5d9o
    @john-u5d9o 6 หลายเดือนก่อน

    could you please help me, no matter how many exploits I tried - all the same, I don't get rev. shell, I have already learned the code, but it is just not used on the target machine, the IP port is 100% correct, the payload is as in the video, listening port is also the right one, openvpn is connected with the right file, but the result is always the same, help please!!!!!

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      Did you get the reverse shell for the user.txt flag?

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      Kindly send me an email at boltechtechnologies1@gmail.com for further assistance.

    • @john-u5d9o
      @john-u5d9o 6 หลายเดือนก่อน

      @@BoltechTechnologies1 i send

  • @wnabgti
    @wnabgti 6 หลายเดือนก่อน

    yeah can't get scrape to work, same as you. it's broken

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      What version of Kali Linux do you have installed? You might need to try it on multiple versions to fix the problem.

  • @KingsleyMbilitem
    @KingsleyMbilitem 6 หลายเดือนก่อน

    I followed your video till I got the user.txt but getting the root.txt, I guess you were doing a lot that wasn't necessary I had to use a simpler method to get the root.txt. Well I guess everyone has their methods. Great video

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      Thank you for your feedback. There are a lot of ways in solving the machines, I guess everyone has their own different methods. I use the method I deemed fit and easier for me.

    • @weamderbieh8900
      @weamderbieh8900 6 หลายเดือนก่อน

      Hello can u please share with me ur method

    • @weamderbieh8900
      @weamderbieh8900 6 หลายเดือนก่อน

      because i found that in this video at the level of root was confusing

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      @@weamderbieh8900 Which part of the video is confusing so that i can provide another video? You can read my writeup on Medium at medium.com/p/1ddc365955f9

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      @@weamderbieh8900 Kindly read my writeup here: medium.com/p/1ddc365955f9

  • @dakwahreels
    @dakwahreels 6 หลายเดือนก่อน

    Thanks Bro, you saved my career

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      I am glad you found the video helpful. Don't forget to subscribe to my TH-cam channel and share my videos with your networks (friends).

    • @dakwahreels
      @dakwahreels 6 หลายเดือนก่อน

      @@BoltechTechnologies1 oke friend, and i will follow you in instagram

  • @Sherwin._14
    @Sherwin._14 6 หลายเดือนก่อน

    somehow getting a bad gateway for teamcity could u help me resolve it pls

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      Probably someone reset the machine. Try it again and again. It took me some days to shoot this video due to that issue.

  • @minyarjabri3789
    @minyarjabri3789 6 หลายเดือนก่อน

    why did you choose the username MTZ for ssh ?

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      I found mtz user after getting the reverse shell

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      You can change the directory by using cd .. until you are in the root folder, then cd the directory to usr, there you will find mtz

  • @mnmnmnsssw
    @mnmnmnsssw 6 หลายเดือนก่อน

    what about root flag

    • @BoltechTechnologies1
      @BoltechTechnologies1 6 หลายเดือนก่อน

      I will upload a new video for the root flag

  • @sk-416
    @sk-416 7 หลายเดือนก่อน

    the scrape command didnt work

    • @BoltechTechnologies1
      @BoltechTechnologies1 7 หลายเดือนก่อน

      Did you install the email2phonenumber repository correctly?

    • @BoltechTechnologies1
      @BoltechTechnologies1 7 หลายเดือนก่อน

      I will write a user documentation on how to install it and provide a link in the description. Thank you for watching!

  • @orimadegunadewunmi6775
    @orimadegunadewunmi6775 8 หลายเดือนก่อน

    Can't really get a grasp of the slide boss

    • @BoltechTechnologies1
      @BoltechTechnologies1 8 หลายเดือนก่อน

      Here is the link to download the slide docs.google.com/presentation/d/1iyrwIcvpEsAKaaTev23yYQmMAYj8Pf1P/edit?usp=sharing&ouid=112531721631423684715&rtpof=true&sd=true

  • @orimadegunadewunmi6775
    @orimadegunadewunmi6775 8 หลายเดือนก่อน

    Can share the slide with me sir

    • @BoltechTechnologies1
      @BoltechTechnologies1 8 หลายเดือนก่อน

      I will be providing the link to download the slide in the description

  • @cikechukwujohn
    @cikechukwujohn ปีที่แล้ว

    Great content

  • @cikechukwujohn
    @cikechukwujohn ปีที่แล้ว

    Great content