Pranava Rao
Pranava Rao
  • 16
  • 1 517
Pyrat CTF TryHackMe | Python Code Execution Vulnerability Exploit | CyberPranava
In this CTF walkthrough, I dive into the newly launched Pyrat room on TryHackMe. This challenge involves exploiting a vulnerable Python code execution over a netcat session, which leads to gaining a reverse shell and escalating privileges to achieve root access on the target system.
🔍 Challenge Overview: We’ll explore:
Exploiting Python code execution vulnerabilities
Using netcat to gain a reverse shell
Escalating privileges to root access
Brute-forcing passwords with a custom Python script and rockyou.txt
💻 Tools used:
Terminal
Netcat
Python scripting
Rockyou.txt for password brute-forcing
🔗 Join my Discord Server to discuss CTF challenges and get exclusive content: discord.gg/6Bm7eAfTn8
✨ Follow Me Everywhere:
Instagram: pranava__rao
LinkedIn: in.linkedin.com/in/pranava-rao
GitHub: github.com/Rao-Pranava
Reddit: www.reddit.com/user/Pranava__Rao/
X: pranava__rao
🙏Open for Sponsorships (Email me) 🙏
Outro Music: ua-cam.com/video/S19UcWdOA-I/v-deo.html
📢 Don’t forget to like, share, and subscribe for more CTF challenges and cybersecurity tutorials!
Переглядів: 95

Відео

TryHackMe PickleRick CTF | Web Application Challenge Walkthrough | CyberPranava
Переглядів 5219 годин тому
In this video, I walk you through the PickleRick CTF challenge on TryHackMe. This web application challenge requires us to exploit vulnerabilities and find flags hidden in the application. Follow along as I guide you through each step, from initial recon to flag capture! TryHackMe: tryhackme.com/ 🔍 Challenge Overview: We’ll explore web application security concepts, including: Directory Enumera...
MetaCTF May 2024 | Python Reverse Engineering Challenge | CTF Walkthrough | CyberPranava
Переглядів 8814 днів тому
In this CTF walkthrough, we dive into MetaCTF May 2024, tackling an interesting Reverse Engineering challenge using Python Bytecode and the dis module. MetaCTF: app.metactf.com/ 🔍 Challenge Overview: We are given a Python-based file, and the goal is to reverse engineer the code to manipulate its behavior to our advantage. This video will guide you through analyzing the Python bytecode, leveragi...
MetaCTF May 2024 | One-Time Pad Exploit & Binary Exploitation | CTF Walkthrough | CyberPranava
Переглядів 12221 день тому
Welcome to my latest CTF walkthrough from MetaCTF May 2024, where we tackle two exciting challenges: 0:00 Announcement 📢📢 0:30 Cryptography 16:50 Binary Exploitation Cryptography: One-Time Pad Encryption Exploit In this challenge, I demonstrate how to exploit a vulnerability in the One-Time Pad encryption method. With access to two ciphertexts encrypted using the same key, I show how you can re...
Forensics & PCAP File Analysis | MetaCTF April 2024 Walkthrough | CyberPranava
Переглядів 13828 днів тому
Welcome to another MetaCTF April 2024 walkthrough! This time, we’re diving into Forensics and the art of PCAP file analysis. In this video, I’ll walk you through how to analyze network traffic captured in PCAP files and extract valuable artifacts, such as PNG files hidden within. MetaCTF: app.metactf.com 🔍 What you’ll learn in this video: How to analyze and interpret PCAP files using Wireshark ...
Installing Pi Hole 🍓
Переглядів 31Місяць тому
In this quick tutorial, I’ll show you how to install Pi Hole on Ubuntu, a powerful network-wide ad blocker that also functions as a local DNS server and network DHCP manager. Improve your network security by blocking ads, trackers, and managing devices with ease! 💻 What you’ll see: Step-by-step instructions to install Pi Hole on Ubuntu Basic configuration for local DNS and DHCP 🔗 Don’t forget t...
Binary Exploitation - Format String Vulnerabilities | MetaCTF April 2024 Walkthrough | CyberPranava
Переглядів 114Місяць тому
Welcome to another exciting walkthrough from MetaCTF April 2024! In this video, I dive into the world of Binary Exploitation with a focus on Format String vulnerabilities. I’ll guide you through the challenge step-by-step, demonstrating how to exploit this vulnerability to manipulate program memory. 🔍 What you’ll learn in this video: What Format String vulnerabilities are and how they occur Pra...
Disk Image Forensic | MetaCTF | CyberPranava
Переглядів 132Місяць тому
MetaCTF April 2024 Forensics Challenge Walkthrough In this video, we dive into the Forensics challenge from MetaCTF's April 2024 competition. Join me as we tackle the task of mounting a disk image file and uncovering the hidden flag from one of its partitions. What You'll Learn: How to properly mount and navigate disk image files Techniques for identifying and accessing partitions within the im...
Cracking ZIP Files and SQL Injection | METACTF | CyberPranava
Переглядів 77Місяць тому
Exploring METACTF Challenges: ZIP Cracking and SQL Injection In this video, we demonstrate key cybersecurity techniques using METACTF challenges. Watch as we use John the Ripper to brute-force a ZIP file's PIN and explore an SQL Injection vulnerability in a login page. #Cybersecurity #METACTF #JohnTheRipper #SQLInjection #zipfile #Hacking #webapplications #webapplicationsecurity
MetaCTF WebApplication Python Flask Debug Vulnerability | CyberPranava
Переглядів 102Місяць тому
This video features the MetaCTF March2024's WebApplication exploit, where a Python based Flask Debug mode vulnerability with PIN Protected console needed to me exploited. #Hacking #Flask #python #webapplications #webapplicationsecurity #exploit #hack #cybersecurity
Are your Images safe?? | MetaCTF 2024 | CyberPranava
Переглядів 872 місяці тому
This video is about featuring 2 challenges from MetaCTF March 2024 on Forensics and Reverse Engineering. #Hacking #Forensicteam #Engineering #Images #OSINT #cybersecurity #ethicalhacking #ctf #metactf
MetaCTF Buffer Overflow | CyberPranava
Переглядів 852 місяці тому
This video is about the featuring the Binary Exploitation Challenge of March 2024. #ctf #hacker #bineryexploitation #hacking #CyberPranava
MetaCTF XOR Challenge | CyberPranava
Переглядів 862 місяці тому
This video is about featuring the Cryptography challenge of March 2024. #ctf #hacker #XOR #encryption #cybersecurity #MetaCTF
MoneyBox | VulnHub | CTF | CyberPranava
Переглядів 968 місяців тому
A CTF Machine from VulnHub, MoneyBox. For the Commands used in this video, check out my GitHub Account (MoneyBox)
Installing Windows 10 on VMware Workstation | Setting up Pen-testing Lab | CyberPranava |
Переглядів 16911 місяців тому
Installing Windows 10 on VMware Workstation | Setting up Pen-testing Lab | CyberPranava |

КОМЕНТАРІ