TryHackMe CTF Walkthrough - Mr. Robot

  Рет қаралды 2,657

faan ross

faan ross

6 ай бұрын

In this beginner-friendly CTF walkthrough from TryHackMe we will:
- use nmap to enumerate ports/services
- use gobuster to discover hidden directories and files on the web server
- discover encoded login credentials on a hidden page
- use this to log into a wordpress portal
- use editor privileges to get execute a php rev shell script to get onto the box
- decode credentials to elevate privileges
- discover a SUID bit set on nmap binary
- use a simple 2-step process to get root using the SUID bit
link to room (it's free!): tryhackme.com/room/mrrobot
twitter: @faanross
#cybersecurity #pentesting #ctf

Пікірлер: 30
@MrTyOzzy
@MrTyOzzy 6 ай бұрын
This is an awesome series. You've made things very easy to understand and addressed issues that more popular videos don't at all. Very good stuff!!
@faanross
@faanross 6 ай бұрын
REALLY appreciate the comment, thanks friend 🫶🏻
@MrTyOzzy
@MrTyOzzy 6 ай бұрын
Of course brother. I am curious when the third metasploit video will be released? @@faanross
@faanross
@faanross 6 ай бұрын
@@MrTyOzzy I’m publishing 3 vids this week re: metasploit series, host and domain enumeration. also a vid on creating a very basic lotl linux c2, and then super excited to start releasing videos on the new hackthebox sherlock challenges.
@faanross
@faanross 6 ай бұрын
@@MrTyOzzy also, wanna mention that i appreciate your interest SO much, fr 🫶🏻
@MrTyOzzy
@MrTyOzzy 6 ай бұрын
Looking forward to them!
@miguelcarrilho4744
@miguelcarrilho4744 6 ай бұрын
loving the content keep it up!! subed
@brian_72
@brian_72 5 ай бұрын
ive watched so many ctfs walkthroughs but your explanation is so much deatiled. good work
@faanross
@faanross 5 ай бұрын
hey brian - really appreciate the kind words :) have a great day 🖖
@gammech2107
@gammech2107 5 ай бұрын
wow what an amazing explaination man keep it up I learnt a lot from just one vid
@faanross
@faanross 5 ай бұрын
Thanks friend, appreciate it 🖖🏻
@youssefhatem2922
@youssefhatem2922 27 күн бұрын
simple explanation thanks man
@lunadarknessx
@lunadarknessx 6 ай бұрын
Hello.Friend! Amazing walkthrough
@faanross
@faanross 6 ай бұрын
thank you friend 🖖
@alisherbk1170
@alisherbk1170 3 ай бұрын
thx for explanation abou closed/open ports
@faanross
@faanross 3 ай бұрын
all good amigo 🖖
@Im_Blue
@Im_Blue 5 ай бұрын
Im in love with your videos they are so much interesting are educational pleasee keep it up ❤❤❤❤❤
@faanross
@faanross 5 ай бұрын
thank you for the beautiful comment friend, really appreciate it 💜just getting started!
@samanmokhtari7210
@samanmokhtari7210 6 ай бұрын
This is really cool and i really enjoy these stuff. You explain really smooth and awesome keep up the good work and im sure your channel is going to blow up. Can you tell me what path should I take to become an ethical hacker I'll appreciate it. I have really good understand of coding and oop.
@faanross
@faanross 6 ай бұрын
thanks saman, appreciate it! i think a GREAT place to start with ethical hacking is the free 15-hour course by The Cyber Mentor on YT - link to follow. additionally, for practice i’d sign up for a hackthebox membership, and then follow and really study ippsec’s walkthroughs (also free) on KZfaq- he is literally a master giving hos knowledge away for free. that should get you going - take care 🖖🏻 kzfaq.info/get/bejne/aax-jNmbl7uUeIE.htmlsi=GQgf_z-ki-1LDvuc
@faanross
@faanross 6 ай бұрын
Ippsec: youtube.com/@ippsec?si=t0-HK6sBN5elSNIH
@samanmokhtari7210
@samanmokhtari7210 6 ай бұрын
@@faanross ❤️❤️❤️
@user-fn4qf8nb2t
@user-fn4qf8nb2t 5 ай бұрын
You are Awesome man
@faanross
@faanross 5 ай бұрын
🤘🏻🖖🏻🫶🏻
@szmero9913
@szmero9913 6 ай бұрын
Really good video :)
@faanross
@faanross 6 ай бұрын
thank u 🖖🏻
@mangoleeallan
@mangoleeallan 6 ай бұрын
cool vid!
@faanross
@faanross 6 ай бұрын
thanks friend 🖖🏻
@jackroark6928
@jackroark6928 6 ай бұрын
⭐❤
@faanross
@faanross 6 ай бұрын
🫶🏻🖖🏻💜
Try Hack Me: Mr Robot CTF
26:01
stuffy24
Рет қаралды 633
TryHackMe CTF Walkthrough - Pickle Rick
12:45
faan ross
Рет қаралды 320
Cute Barbie gadgets 🩷💛
01:00
TheSoul Music Family
Рет қаралды 72 МЛН
NO NO NO YES! (50 MLN SUBSCRIBERS CHALLENGE!) #shorts
00:26
PANDA BOI
Рет қаралды 102 МЛН
I Hacked & Exposed This Fake Website for Educational Purposes - CTF
11:26
NahamCon CTF 2023: Web Challenge Walkthroughs
26:09
CryptoCat
Рет қаралды 11 М.
NMAP Revealed: Unleash the Ultimate Hacker Tool
24:19
pentestTV
Рет қаралды 19 М.
TryHackMe! Abusing SETUID Binaries - Vulnversity
29:35
John Hammond
Рет қаралды 141 М.
HackTheBox Jeeves CTF walkthrough - Juicy Potato Attack
25:04
TryHackMe! Skynet - Wildcard Injection
47:18
John Hammond
Рет қаралды 109 М.