O5INT
O5INT
  • 29
  • 33 347
TryHack3M: Bricks Heist CTF | Coinmining, CVE 2024-25600, Metasploit | TryHackMe
In this video, we're tackling the TryHackMe CTF 'TryHack3M: Bricks Heist." We will explore a critical CVE in WordPress linked to Bitcoin coinmining. We'll start off using NMAP to identify exploitable ports and services, employ Python scripts and Metasploit for a reverse shell, and delve into the Bitcoin blockchain
#BricksCTF #TryHackMe #WordPressCVE #BitcoinCoinmining #CyberSecurity #DigitalForensics #NMAP #PythonScripting #Metasploit #Blockchain#ReverseShell #TechTutorial #InfoSec #EthicalHacking #NetworkSecurity #CyberThreatIntelligence #SecurityInvestigation #CyberDefense #CryptoSecurity #SecurityOps
Переглядів: 1 236

Відео

Boiler CTF | Sar2HTML, Command Injections, & Privilege Escalation | TryHackMe
Переглядів 3107 місяців тому
In this video, we tackle the TryHackMe CTF "Boiler." We'll start by using NMAP to scan ports and gobuster for directory enumeration. We then exploit a web tool named Sar2HTML and perform command injections. Finally, we decode strings, escalate privileges, and capture flags. #BoilerCTF #TryHackMe #NMAP #CyberSecurity #DirectoryEnumeration #WebExploitation #CommandInjection #StringDecoding #Privi...
Conti | Ransomware | Splunk Analysis | TryHackMe
Переглядів 4697 місяців тому
Walkthrough of the Conti Ransomware using Splunk via TryHackme #ContiRansomware #DigitalForensics #Splunk #CyberSecurity #TryHackMe #EmailSecurity #TechTutorial #InfoSec #EthicalHacking
PS Eclipse | Blacksun Ransomware | Splunk Analysis | TryHackMe
Переглядів 2287 місяців тому
Walkthrough of the Blacksun Ransomware using Splunk. PS Eclipse room via TryHackMe #PSEclipse #Eclipse #TryHackMe #Blacksun #Splunk #CyberSecurity #EthicalHackingTips #PowerShellMalware #Ransomware #SecurityInvestigation #TechTutorial #InfoSecProfessionals #NetworkSecurity #ScriptingSecurity #CyberThreatIntelligence #DigitalForensics #CyberSafety #HackingSkills #ComputerSecurity #OnlineSecurity...
Linux Agency - Task 4 | TryHackMe | Privilege Escalation
Переглядів 3108 місяців тому
Dive deeper with me in 'Linux Agency Part 4' as we tackle advanced Linux challenges on TryHackMe. This time, we're escalating our privileges within the Linux environment, crafting reverse shells, leveraging GTFOBins for exploiting permissions, and engaging in a mix of coding and decoding. We'll also be executing binaries, cracking hashes, and skillfully escaping Docker environments to hunt down...
Linux Agency Task 3 | TryHackMe | Linux Fundamentals
Переглядів 1518 місяців тому
Embark on a journey with me through 'Linux Agency Part 3' on TryHackMe. We'll delve deep into the Linux OS, mastering essential commands for system exploration, uncovering various file types, and embarking on an exciting quest for flags. Want to enhance your Linux skills further? Make sure to hit subscribe and like if you find this guide useful. Got questions or insights? I'd love to hear them ...
New Hire Old Artificats | TryHackMe | Splunk Analysis
Переглядів 1429 місяців тому
🔍 Embark on a cybersecurity exploration with our latest video, "New Hire Old Artifacts" - a detailed walkthrough of a TryHackMe room where we'll leverage the power of Splunk to unravel a mystery. This session focuses on a critical investigation period when a security product was unexpectedly turned off, leaving the network vulnerable. In this Video, We'll Cover: Splunk Utilization: Discover how...
Splunk 2 Boss of the SOC 400 Series | TryHackMe | Splunk Analysis
Переглядів 1,1 тис.9 місяців тому
🔍 Uncover the digital footprints of the elusive APT group Taedonggang in our latest video: "Splunk 2 Boss of the SOC 400 series". This deep dive into advanced threat hunting with Splunk will guide you through the intricate investigation of a sophisticated spear phishing attack orchestrated by Taedonggang. Exploration and Analysis Techniques: Splunk: Harness the power of Splunk to sift through m...
Skynet CTF | TryHackMe | Remote File Inclusion, Hydra, Samba Shares, Privilege Escalation
Переглядів 8289 місяців тому
🌐 Embark on a cybersecurity quest with our latest video: "Skynet" - a comprehensive walkthrough from TryHackMe. This video takes you through the twists and turns of a simulated real-world scenario, packed with hacking techniques and puzzles designed to test and enhance your cybersecurity acumen. Key Highlights and Tools Explored: Nmap: Begin your adventure with Nmap for port scanning, uncoverin...
H4cked CTF | TryHackMe | Wireshark Analysis & Hydra
Переглядів 549Рік тому
🔍 Join me on a captivating journey through the "H4cked" challenge from TryHackMe! This walkthrough is a rollercoaster of cyber puzzles and hacking techniques. We'll be cracking codes, exploiting vulnerabilities, and capturing flags, all while learning valuable cybersecurity skills. 🛠 Tools and Concepts Covered: Wireshark: Start our adventure by dissecting network traffic with Wireshark, analyzi...
Agent Sudo CTF | TryHackMe | Steganography, Hydra, & John The Ripper
Переглядів 1,6 тис.Рік тому
🔍 Embark on an exhilarating cyber adventure with the "Agent Sudo" challenge from TryHackMe! This walkthrough is a treasure trove of hacking techniques and cybersecurity insights. We'll be cracking codes, exploiting vulnerabilities, and capturing flags, all while sharpening our cybersecurity acumen. 🛠 Tools and Concepts Covered: Nmap: Kick off our mission with Nmap, scanning for open ports and s...
Startup CTF | TryHackMe | Wireshark Analysis & Vulnerable Scripts
Переглядів 401Рік тому
🔍 Embark on a thrilling cybersecurity adventure with the "Start Up" walkthrough from TryHackMe! In this video, we delve into a series of challenging tasks that test our hacking skills and knowledge. Join me as we navigate through the intricate world of cybersecurity, uncovering secrets and capturing flags along the way. 🛠 Tools and Concepts Covered: Nmap: Kickstart our journey with port scannin...
Dogcat CTF | TryHackMe | Local File Inclusion (LFI)
Переглядів 863Рік тому
🔍 Embark on an enthralling journey through the Dogcat CTF challenge on TryHackMe! This walkthrough is packed with a variety of cybersecurity concepts and tools, providing an engaging learning experience for both beginners and seasoned enthusiasts. 🛠 Tools and Concepts Covered: Nmap: Kickstart your adventure by scanning for open ports and services, setting the stage for our exploration. Gobuster...
Pickle Rick CTF | TryHackMe | Command Injection
Переглядів 797Рік тому
🥒 Dive into the zany universe of the Pickle Rick on TryHackMe! Join me as we navigate the quirky challenges inspired by everyone's favorite animated scientist turned pickle, all while mastering real-world hacking techniques. In this walkthrough: We'll light up the digital landscape with nmap. Delve into the web's maze using gobuster for directory enumeration. Exploit weaknesses through command ...
Wgel CTF | TryHackMe | Privilege Escalation
Переглядів 921Рік тому
🌐 Welcome to the "Wgel CTF Walkthrough" on TryHackME! Dive into a world where web vulnerabilities and network secrets intertwine, challenging both newcomers and seasoned hackers alike. 🔍 In this walkthrough, we'll navigate through: nmap: Illuminating the shadows, we'll scan and identify potential entry points in our target's defenses. gobuster: Probing the depths of the web, we'll discover hidd...
Brute It CTF | TryHackME | Hash Cracking, Hydra, & John The Ripper
Переглядів 643Рік тому
Brute It CTF | TryHackME | Hash Cracking, Hydra, & John The Ripper
Ignite CTF | TryHackME | (RCE) Remote Code Execution
Переглядів 966Рік тому
Ignite CTF | TryHackME | (RCE) Remote Code Execution
Lian Yu CTF | TryHackME | Steganography & Directory Enumeration
Переглядів 384Рік тому
Lian Yu CTF | TryHackME | Steganography & Directory Enumeration
Splunk 2 Boss of the SOC (BOTS) - 300 Series | TryHackMe | Splunk Analysis
Переглядів 1,7 тис.Рік тому
Splunk 2 Boss of the SOC (BOTS) - 300 Series | TryHackMe | Splunk Analysis
Tools R Us CTF | TryHackMe | NMAP, Nikto, & Metasploit
Переглядів 285Рік тому
Tools R Us CTF | TryHackMe | NMAP, Nikto, & Metasploit
Bounty Hacker CTF | TryHackMe | Hydra & NMAP
Переглядів 181Рік тому
Bounty Hacker CTF | TryHackMe | Hydra & NMAP
Brooklyn 99 CTF | TryHackMe
Переглядів 242Рік тому
Brooklyn 99 CTF | TryHackMe
Anonymous CTF | TryHackMe
Переглядів 377Рік тому
Anonymous CTF | TryHackMe
Splunk 2 Boss of the SOC (BOTS) - 200 Series | TryHackMe | Splunk Analysis
Переглядів 1,8 тис.Рік тому
Splunk 2 Boss of the SOC (BOTS) - 200 Series | TryHackMe | Splunk Analysis
Splunk 2 Boss of the SOC (BOTS) - 100 Series | TryHackMe | Splunk Analysis
Переглядів 1,9 тис.Рік тому
Splunk 2 Boss of the SOC (BOTS) - 100 Series | TryHackMe | Splunk Analysis
Mr. Robot CTF | TryHackMe
Переглядів 12 тис.Рік тому
Mr. Robot CTF | TryHackMe
Overpass 2 CTF | TryHackMe | Wireshark, Nmap & Cracking with John & Hashcat
Переглядів 226Рік тому
Overpass 2 CTF | TryHackMe | Wireshark, Nmap & Cracking with John & Hashcat
Benign | TryHackMe | Splunk Analysis & Suspicious Process Detection
Переглядів 331Рік тому
Benign | TryHackMe | Splunk Analysis & Suspicious Process Detection
RootMe CTF | TryHackMe | Nmap, Gobuster & Reverse Shell Guide
Переглядів 2,1 тис.Рік тому
RootMe CTF | TryHackMe | Nmap, Gobuster & Reverse Shell Guide

КОМЕНТАРІ

  • @rmari-sw4sm
    @rmari-sw4sm 15 днів тому

    Nice, Thanks!!!

  • @VictoryVision138
    @VictoryVision138 Місяць тому

    Thank you bro

  • @ahmeddubox
    @ahmeddubox Місяць тому

    ok ok ok ok

  • @0xClaude
    @0xClaude Місяць тому

    Great video Ron!

  • @0xClaude
    @0xClaude Місяць тому

    That was fun!

  • @azamatnabiyev8476
    @azamatnabiyev8476 2 місяці тому

    That was really helpful, appreciate it, keep up good work, waiting for best contents like those, thank you

  • @0xClaude
    @0xClaude 2 місяці тому

    nice job!

  • @0xM2r
    @0xM2r 2 місяці тому

    Thanks!

  • @Guest1-j6x
    @Guest1-j6x 2 місяці тому

    I have just completed studying network fundamentals. I am a 3rd year IT student. But, I don't understand 95% of how to do any CTF. Is it okay or I should gain more Knowledge?

  • @thegamer340
    @thegamer340 2 місяці тому

    how did you know the first answer was berkbee out of all the choices?

  • @StoryTimeWithOmaz
    @StoryTimeWithOmaz 3 місяці тому

    Thank you for this video, It has really helped me to understand the tasks.

  • @letroyrome5128
    @letroyrome5128 3 місяці тому

    Another Awesome Job!!

  • @letroyrome5128
    @letroyrome5128 3 місяці тому

    Awesome Job!! Thanks

  • @harounahmad3590
    @harounahmad3590 3 місяці тому

    Greate 🙂

  • @ashishhedau1097
    @ashishhedau1097 3 місяці тому

    can you provide me the text for that unusual malicious file? I dont know why my splunk instance is not working.

  • @MD-gn3gw
    @MD-gn3gw 3 місяці тому

    Some info on how you figured out the string was Base64 would be helpful.

    • @Noxid0
      @Noxid0 3 місяці тому

      I got stuck looking at this for a little bit too, turns out there is a section called "content_transfer_encoding" directly under the "content_body" which states base64

  • @gameblendingreality
    @gameblendingreality 3 місяці тому

    is the exploit not in msfconsole anymore?

  • @Colorado.g1
    @Colorado.g1 3 місяці тому

    Thank you!

  • @tennesseetuned
    @tennesseetuned 3 місяці тому

    Wish I would have looked at the lic dir. I just used Hydra to brute force the username and password. Took almost an hour and half.

  • @kaiyuVFX
    @kaiyuVFX 4 місяці тому

    600th sub! quality content man keep it up! lmao and I remember that day when Lockbit hit the city with ransomware its funny cause our city is broke 😂

  • @HackSmart-503
    @HackSmart-503 4 місяці тому

    I like it!! Thanks.

  • @yasar6607
    @yasar6607 4 місяці тому

    thank you bro

  • @0xReip
    @0xReip 4 місяці тому

    What pisses me off about you is your speed on the terminal 😂 My brain works slower, and you don't let me think clearly whenever you're doing something, you know? I've been in this field for 5 years and still can't do what you do. I should stop comparing myself to others 😅

  • @rozaq2808
    @rozaq2808 4 місяці тому

    Do you mind to explain what is different between OriginalFileName and Image field? From my understanding, the one who compromise the system is name as A can be found in #image field. But A actual name can be search from #actualfilename field which reveal as a name B. Is that correct?

  • @Elia33337
    @Elia33337 4 місяці тому

    I think it's because .php1 is not a valid file format.

  • @Begginpent
    @Begginpent 5 місяців тому

    sorry, I have a trouble when I put $echo 'echo "www-data ALL=(root) NOPASSWD: ALL" >> /etc/sudoers' > sudo.sh then i write sudo su and the output is "sudo: no tty present and no askpass program specified" edit: Ok i solve this trouble, but they ask me a password when I type sudo su :(

  • @Macj707
    @Macj707 5 місяців тому

    Right on brother

  • @andrewleonjohnson
    @andrewleonjohnson 6 місяців тому

    So many people missed the license, and do it the harder way.

  • @jamesmicheal9840
    @jamesmicheal9840 6 місяців тому

    How can I message you privately?

    • @05INT
      @05INT 6 місяців тому

      ronr1337@skiff.com

  • @danielshitrit6795
    @danielshitrit6795 6 місяців тому

    i got to know what is the command in 8:26?

    • @05INT
      @05INT 6 місяців тому

      It is part of the process to stabilizing your shell. python3 -c 'import pty;pty.spawn("/bin/bash")'

  • @adang9948
    @adang9948 6 місяців тому

    Ive stopped using sudo -l and started using the SUID find command. Theres obviosly some default files that will have the SUID set. But do you happen to know a list for them or did it just come with practice and seeing the same files over and over again?

    • @05INT
      @05INT 6 місяців тому

      It definitely comes with practice over time. If you look at your own settings long enough, you'll spot the odd one. I check for the SUID's too!

  • @Arham-s3x
    @Arham-s3x 6 місяців тому

    For question 3, I only see 2 src_ips instead of 8. I've used the same query and have tried searching by the answer itself, apparently it doesn't show up in mine.

  • @frankenweeny8785
    @frankenweeny8785 6 місяців тому

    Jesus you're going way too fast with this one. Slow down ffs

  • @collinsswah3492
    @collinsswah3492 6 місяців тому

    was this just a ctf or it was a real life investigation,im confused anyways good content

    • @05INT
      @05INT 6 місяців тому

      It was a CTF from TryHackMe

  • @iprostreamer
    @iprostreamer 7 місяців тому

    Keep it up!

  • @praveenKumar-nc8wh
    @praveenKumar-nc8wh 7 місяців тому

    Anybody help me... In this machine, I changed the /etc/hosts (targetip) bricks.thm . But bricks.thm not working.. http site only working... Can you please .. tell me the reason

  • @Safvanviber
    @Safvanviber 7 місяців тому

    👁️

  • @nixmon4208
    @nixmon4208 7 місяців тому

    Nice one🔥

  • @moazmohamed2821
    @moazmohamed2821 7 місяців тому

    u have earned a new fan, mate

  • @johnvardy9559
    @johnvardy9559 7 місяців тому

    How I become SOC analyst?

  • @gurpchirp
    @gurpchirp 8 місяців тому

    subscribed.

  • @amir.khomos7464
    @amir.khomos7464 8 місяців тому

    How did you got the tty import solution

  • @never1703
    @never1703 8 місяців тому

    Hey actually im on my second month in the cybersec college and our videos are helping a lot. Pls post more. I from other country and i can understand everything that u say lmfao and u explain too much better than any other channel

    • @05INT
      @05INT 8 місяців тому

      Thank you! I am learning just like you!

  • @NanamiRizz
    @NanamiRizz 8 місяців тому

    hi can you explain why did you add the 2>/dev/null ? what are the purpose and function of that kind script ? i tried the given script in the hint but it gave so many directory and it says access denied

    • @NanamiRizz
      @NanamiRizz 8 місяців тому

      also can you explain the script that you are running

    • @05INT
      @05INT 8 місяців тому

      I'm assuming you're talking about 8:58? If you are, all that 2>/dev/null really does is at the end of a command, it means "take any error messages this command might produce and discard them." In practical terms, it's used to keep your terminal tidy and free from error messages or warnings that you might not be interested in seeing.

  • @ferasalfarsi897
    @ferasalfarsi897 8 місяців тому

    What about 400 Series?

    • @05INT
      @05INT 8 місяців тому

      ua-cam.com/video/U2LpnzXNHcs/v-deo.html I appreciate you tuning in!

    • @ferasalfarsi897
      @ferasalfarsi897 8 місяців тому

      Thank you! @@05INT

  • @Otacon_1
    @Otacon_1 9 місяців тому

    Fantastic video bro! U have earned a new fan!!! 😀

  • @musabsk
    @musabsk 9 місяців тому

    Good video!

  • @p0k3r1st
    @p0k3r1st 9 місяців тому

    when I tried to upload the file "WARNING: Failed to daemonise. This is quite common and not fatal. Connection refused (111) " writing. i tried php1, php2, php3 ,php4, php5, phtml and other exts. what i can do?

  • @TrainHeartnet-d7n
    @TrainHeartnet-d7n 9 місяців тому

    that was great looking forward for more Walkthroughs

  • @Octopus-b6p
    @Octopus-b6p 9 місяців тому

    @10:34 /usr/bin/chfn has -rwsr-xr-x it has S in it does that mean chfn is risky too