Pickle Rick CTF | TryHackMe | Command Injection

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ก.ย. 2024
  • 🥒 Dive into the zany universe of the Pickle Rick on TryHackMe! Join me as we navigate the quirky challenges inspired by everyone's favorite animated scientist turned pickle, all while mastering real-world hacking techniques.
    In this walkthrough:
    We'll light up the digital landscape with nmap.
    Delve into the web's maze using gobuster for directory enumeration.
    Exploit weaknesses through command injection.
    Craft covert communication channels with reverse shells.
    Navigate the challenges to capture those elusive flags.
    From the initial reconnaissance to the triumphant discovery of the last flag, "Pickle Rick" promises a blend of humor, challenge, and skill-building. Join me as we decode the mysteries of Pickle Rick, one flag at a time!
    🚀 If this walkthrough tickles your tech-savvy funny bone, make sure to like, share, and subscribe for more cybersecurity escapades. Had your own adventures with Pickle Rick? Share your tales, tips, and tricks in the comments below! #ctf #tryhackme #cybersecurity #pentesting #privilegeescalation

ความคิดเห็น • 2

  • @reanzai
    @reanzai 11 หลายเดือนก่อน

    nice jobs!

  • @drikarts4816
    @drikarts4816 11 หลายเดือนก่อน

    great content! thank you