Cyberw1ng
Cyberw1ng
  • 388
  • 73 850
Advent of Cyber 2024 [ Day 18 ] Writeup with Answers | TryHackMe Walkthrough
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-18-writeup-with-answers-tryhackme-walkthrough-0c80b8c1df97
Task 24 - Prompt injection Day 18: I could use a little AI interaction!
#cybersecurity #tryhackme #hacking #walkthrough
Переглядів: 137

Відео

Advent of Cyber 2024 [ Day 17 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 13019 годин тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-17-writeup-with-answers-tryhackme-walkthrough-08817e254517?postPublishedType=initial Task 23 - Log analysis Day 17: He analyzed and analyzed till his analyzer was sore! #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 16 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 15821 годину тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-16-writeup-with-answers-tryhackme-walkthrough-ed2bd7fdef61 Task 22 - Azure Day 16: The Wareville's Key Vault grew three sizes that day. #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 15 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 267День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-15-writeup-with-answers-tryhackme-walkthrough-28ad45595012?postPublishedType=initial Task 21 - Active Directory Day 15: Be it ever so heinous, there's no place like Domain Controller. #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 14 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 202День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-14-writeup-with-answers-tryhackme-walkthrough-47e2efa1bcbb Task 20 - Certificate mismanagement Day 14: Even if we're horribly mismanaged, there'll be no sad faces on SOC-mas! #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 13 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 255День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-13-writeup-with-answers-tryhackme-walkthrough-eb58f4a7e6a2 Task 19 - WebSockets Day 13: It came without buffering! It came without lag! #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 12 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 374День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-12-writeup-with-answers-tryhackme-walkthrough-76f0eb58bdca Task 18 - Web timing attacks Day 12: If I can't steal their money, I'll steal their joy! #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 11 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 304День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-11-writeup-with-answers-tryhackme-walkthrough-3f49aa2f72e9 Task 17 -WIfi Attacks, Day 11: If you'd like to WPA, press the star key! #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 10] Writeup with Answers | TryHackMe Walkthrough
Переглядів 383День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-10-writeup-with-answers-tryhackme-walkthrough-5b0d6cc5b11a Task 16 - Phishing Day 10: He had a brain full of macros, and had shells in his soul. #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 -  Day 9 Writeup with Answers | TryHackMe Walkthrough
Переглядів 458День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-9-writeup-with-answers-tryhackme-walkthrough-8fcc467a2f9e Task 15 GRC Day 9: Nine o'clock, make GRC fun, tell no one. #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 -  Day 8 Writeup with Answers | TryHackMe Walkthrough
Переглядів 500День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-8-writeup-with-answers-tryhackme-walkthrough-28d815707ecd Task 14 Shellcodes Day 8: Shellcodes of the world, unite! #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 7 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 601День тому
Writeup - cyberw1ng.medium.com/advent-of-cyber-2024-day-7-writeup-with-answers-tryhackme-walkthrough-f19743a4eeed Task 13 - AWS log analysis Day 7: Oh, no. I'M SPEAKING IN CLOUDTRAIL! #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 [ Day 6 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 519День тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-6-writeup-with-answers-tryhackme-walkthrough-480ba1ea1003 Task 12 - Sandboxes Day 6: If I can't find a nice malware to use, I'm not going. Mayor Malware was scheming, quite full of delight, To ruin SOC-mas and frighten SOC teams. But Glitch and McSkidy had spoiled his plan, By uncovering secrets that exposed th...
Advent of Cyber 2024 [ Day 5 ] Writeup with Answers | TryHackMe Walkthrough
Переглядів 2412 дні тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-5-writeup-with-answers-tryhackme-walkthrough-1f0a66987b64 Task 11 XXE Day 5: SOC-mas XX-what-ee? Just as logging off, McSkidy heard a shriek: Another cyber threat, oh wow! What a week! This time, it seemed, on a web application A vulnerability there, the team stepped in formation. XXE said McSkidy, and McSkidy ...
Advent of Cyber 2024 -  Day 4 Writeup with Answers | TryHackMe Walkthrough
Переглядів 84514 днів тому
A Simple Writeup is posted on medium - cyberw1ng.medium.com/advent-of-cyber-2024-day-4-writeup-with-answers-tryhackme-walkthrough-670865067830 Task 10 Wareville was well, or so it did seem When tests being run, from Atomic Red Team It was then they found out, this was an intrusion McSkidy said wait, let’s not jump to conclusions. #cybersecurity #tryhackme #hacking #walkthrough
Advent of Cyber 2024 -  Day 3 Writeup with Answers | TryHackMe Walkthrough
Переглядів 1,7 тис.14 днів тому
Advent of Cyber 2024 -  Day 3 Writeup with Answers | TryHackMe Walkthrough
Advent of Cyber 2024 -  Day 2 Writeup with Answers | TryHackMe Walkthrough
Переглядів 72014 днів тому
Advent of Cyber 2024 -  Day 2 Writeup with Answers | TryHackMe Walkthrough
Advent of Cyber 2024 -  Day 1 Writeup with Answers | TryHackMe Walkthrough
Переглядів 1,2 тис.14 днів тому
Advent of Cyber 2024 -  Day 1 Writeup with Answers | TryHackMe Walkthrough
Legacy Typosquatting - Vulnerable Components | OWASP Juice Shop Solution
Переглядів 4214 днів тому
Legacy Typosquatting - Vulnerable Components | OWASP Juice Shop Solution
Vulnerable Library - Vulnerable Components | OWASP Juice Shop Solution
Переглядів 3214 днів тому
Vulnerable Library - Vulnerable Components | OWASP Juice Shop Solution
Forgotten Sales Backup - Sensitive Data Exposure | OWASP Juice Shop Solution
Переглядів 1514 днів тому
Forgotten Sales Backup - Sensitive Data Exposure | OWASP Juice Shop Solution
Access Log - Sensitive Data Exposure | OWASP Juice Shop Solution
Переглядів 4521 день тому
Access Log - Sensitive Data Exposure | OWASP Juice Shop Solution
Forgotten Developer Backup - Sensitive Data Exposure | OWASP Juice Shop Solution
Переглядів 1721 день тому
Forgotten Developer Backup - Sensitive Data Exposure | OWASP Juice Shop Solution
Reset Uvogin's Password - Sensitive Data Exposure | OWASP Juice Shop Solution
Переглядів 6221 день тому
Reset Uvogin's Password - Sensitive Data Exposure | OWASP Juice Shop Solution
Misplaced Signature File - Sensitive Data Exposure | OWASP Juice Shop Solution
Переглядів 3021 день тому
Misplaced Signature File - Sensitive Data Exposure | OWASP Juice Shop Solution
Nested Easter Egg - Cryptographic Issues | OWASP Juice Shop Solution
Переглядів 1521 день тому
Nested Easter Egg - Cryptographic Issues | OWASP Juice Shop Solution
Allowlist Bypass - Unvalidated Redirects | OWASP Juice Shop Solution
Переглядів 8221 день тому
Allowlist Bypass - Unvalidated Redirects | OWASP Juice Shop Solution
Christmas Special - SQL Injection | OWASP Juice Shop Solution
Переглядів 6028 днів тому
Christmas Special - SQL Injection | OWASP Juice Shop Solution
Infosec Matrix - Cyber Security Publication on Medium
Переглядів 1328 днів тому
Infosec Matrix - Cyber Security Publication on Medium
HackTheBox - Cap, Easy Machine Walkthrough
Переглядів 52Місяць тому
HackTheBox - Cap, Easy Machine Walkthrough

КОМЕНТАРІ

  • @_Masked.Pyper_
    @_Masked.Pyper_ 23 години тому

    thanks so much in really appreciate

  • @Kadirdemirrtas_23
    @Kadirdemirrtas_23 День тому

    Böyle çözdüğümüz de yarışmadan elenir miyiz

  • @Whitehair-j2m
    @Whitehair-j2m 7 днів тому

    thanks for teaching me

  • @realg4gungin186
    @realg4gungin186 7 днів тому

    thank u for the video i get stuck , but it help me soo much

  • @adalmilten4566
    @adalmilten4566 9 днів тому

    Teach me.

  • @adalmilten4566
    @adalmilten4566 9 днів тому

    I'm following you.

  • @rph_neo
    @rph_neo 13 днів тому

    I can't find the Users/Administrator after opened the power shell with administrator privilege

  • @rph_neo
    @rph_neo 14 днів тому

    nice very good and well explained

  • @kylefrancissinfuego
    @kylefrancissinfuego 15 днів тому

    Working ph?

  • @z3d1zer0
    @z3d1zer0 15 днів тому

    W

  • @MaverickOP_PUBGM
    @MaverickOP_PUBGM 15 днів тому

    Whats more interesting about your videos is that you're actually trying to teach also, not just giving out answers only. Hats off brother you got yourself a subscriber and I'll be watching all your videos through out this event.

  • @MaverickOP_PUBGM
    @MaverickOP_PUBGM 15 днів тому

    Legend

  • @mohameddine
    @mohameddine 16 днів тому

    Thank you, I appreciate it.

  • @bobobobee9708
    @bobobobee9708 18 днів тому

    What about the side quest?

    • @logeshwaran7434
      @logeshwaran7434 17 днів тому

      You know side quest l1 answer to unlock zip file

    • @okupatronix15
      @okupatronix15 17 днів тому

      I´m looking for it too... it´s supposed to be hidden somewhere in the Day 1 to Day 4 challenges but I´ve just completed Day 2 and still no sign of the "L1 Keycard for operation tiny frostbite". Looking at the leaderboard for the SideQuest room, it seems that some users have already found it and have started gaining points since Day 1... so I´m not sure if that means that the L1 keycard is somewhere in the Day 1 challenge... maybe we should try to exploit the UA-cam Converter site with some XSS?? I sure could use a hint before I start blindly flailing at anything and everything 😆

    • @Karthikeyan-Nagaraj
      @Karthikeyan-Nagaraj 16 днів тому

      Did you not notice anything in the first day's Answers? Well Hosts may Help you with!

    • @logeshwaran7434
      @logeshwaran7434 16 днів тому

      @@Karthikeyan-Nagaraj no bro

    • @picible
      @picible 15 днів тому

      @@logeshwaran7434 have you find any ?

  • @Akshaymh09
    @Akshaymh09 22 дні тому

    Please help me gmail account recovery

  • @hmmOkThen
    @hmmOkThen 24 дні тому

    atleast you should provided link for repo in comment section or description

  • @reyaplays8034
    @reyaplays8034 28 днів тому

    is it random to put on the firstname and lastname?

  • @BTS__ARMY...
    @BTS__ARMY... Місяць тому

    It's not on play store??

  • @aerootv7013
    @aerootv7013 Місяць тому

    What is the key to it?

  • @RandomGuy-jx6lg
    @RandomGuy-jx6lg Місяць тому

    It doesn't work for me I don't know why...

  • @joshbuxton8249
    @joshbuxton8249 Місяць тому

    This lab is pissing me off 😂

  • @paxon_x_2
    @paxon_x_2 Місяць тому

    Secure or not

  • @x_ankit._.2007
    @x_ankit._.2007 Місяць тому

    Bro everything done but actually it not working 😅

  • @golamrabbani738..
    @golamrabbani738.. Місяць тому

    Very nice and well understanding and it was very helpful for me.

  • @Shhukoihee
    @Shhukoihee Місяць тому

    You have to explain why used ' or 1=1 query so your viewers will get that its meaning Because just knowing query not works always must to know the basic 😊

    • @Karthikeyan-Nagaraj
      @Karthikeyan-Nagaraj 16 днів тому

      That's right, I'll try to give my best to provide Explanation in the future Videos. Thank you for your Suggestion : )

  • @user-pk6qf6eq4n
    @user-pk6qf6eq4n 2 місяці тому

    Is this true?

  • @harenter1170
    @harenter1170 2 місяці тому

    Bro, Upload a Series of Hacking with Termux!

  • @201SC00ANGELGRACER
    @201SC00ANGELGRACER 2 місяці тому

    Thats Great!

  • @heyybigdaddy6988
    @heyybigdaddy6988 2 місяці тому

    Not getting the admin panel

  • @lovestatus12138
    @lovestatus12138 2 місяці тому

    Where i will get img script code

    • @Karthikeyan-Nagaraj
      @Karthikeyan-Nagaraj 16 днів тому

      Check out this - cyberw1ng.medium.com/14-9-lab-csrf-where-token-is-tied-to-non-session-cookie-926338db4ba7

  • @AndreaZaric
    @AndreaZaric 3 місяці тому

    nice preview

  • @greatjaser
    @greatjaser 3 місяці тому

    I can't get user name it's showing same value for all 3240

  • @Gaurang-ly4rn
    @Gaurang-ly4rn 3 місяці тому

    hey man. how long do i keep clicking send? mine just does not show unrecognised method: KPOST

  • @Art_by_Hand
    @Art_by_Hand 3 місяці тому

    That's great, eager to see the next levels

  • @shequifaferdinand4691
    @shequifaferdinand4691 3 місяці тому

    Do web security on pwn college next please

  • @IOSARBX
    @IOSARBX 3 місяці тому

    Cyberw1ng, I loved this video so much, I had to hit the like button!

  • @prudhvikonakalla9605
    @prudhvikonakalla9605 3 місяці тому

    Bro I followed you in the medium

  • @Jamaal_Ahmed
    @Jamaal_Ahmed 4 місяці тому

    ❤🎉

  • @mdarabiat
    @mdarabiat 4 місяці тому

    Thank you love from bangladesh

  • @GilligansTravels
    @GilligansTravels 4 місяці тому

    right on!

  • @ManInTheMiddle-m4p
    @ManInTheMiddle-m4p 4 місяці тому

    First one to comment 🎉

  • @c-Fa-mol
    @c-Fa-mol 4 місяці тому

    thanks, very good solution

  • @ergominion
    @ergominion 5 місяців тому

    Great video. Thanks

  • @prudhvikonakalla9605
    @prudhvikonakalla9605 6 місяців тому

    Bro I daily follow your writeups

  • @eddevelsec
    @eddevelsec 6 місяців тому

    Hi, just want to know how long time you were clicking on Send button in order to get a "hit" in the response header. No matter what I do, even sending the request to Intruder, never get X-Cache: hit. In Repeater I spent around of 20 mins and no "hit" in X-Cache response header :( Any idea or suggestions is appreciated and thank you in advance.

    • @Karthikeyan-Nagaraj
      @Karthikeyan-Nagaraj 6 місяців тому

      Where did you stuck with? With Age header you can assume that I hit by around 17 times in total. Make sure to remove the cache buster /?ab=123 and leave 2 lines at the bottom.

    • @eddevelsec
      @eddevelsec 6 місяців тому

      Hi @@Karthikeyan-Nagaraj, thanks for replying. I got response from PortSwigger Support. After removing cache buster I used to have the same problem, but they suggested to disable Param Miner extension. I did it and suddenly I got HTTP response header "X-Cache: hit". It doesn't have sense to remove it, but workd for me.

    • @Karthikeyan-Nagaraj
      @Karthikeyan-Nagaraj 6 місяців тому

      Okay Great.

  • @Art_by_Hand
    @Art_by_Hand 7 місяців тому

    Awesome

  • @ergominion
    @ergominion 8 місяців тому

    Great video. Thank you very much!!!

  • @TonyShasta
    @TonyShasta 8 місяців тому

    Wow, nice solve on 22. That was a doozy. Thanks a lot 👍

  • @IOSALive
    @IOSALive 8 місяців тому

    nice content bro

  • @IOSALive
    @IOSALive 8 місяців тому

    cool video you deserve more views