- 130
- 31 560
Cyber CTF
India
Приєднався 26 чер 2021
Ready to start your cybersecurity journey? 🐱💻
Welcome to Cyber CTF, your ultimate destination for mastering the thrilling world of cybersecurity through captivating Capture The Flag (CTF) walkthroughs! 🛡️🔐
In this UA-cam channel, I will guide you through various cybersecurity-based CTF challenges sourced from well-known platforms such as HackTheBox, TryHackMe, Vulnhub, PicoCTF, etc. Additionally, I will explore problem-solving using different programming languages. 🏴🛠
Subscribe now and hit the notification bell to stay updated with regular uploads. Unleash your inner cyber sleuth, and let Cyber CTF be your guiding light in the quest for digital dominance. 🚀🔓
Wish you all the best 👨💻
Welcome to Cyber CTF, your ultimate destination for mastering the thrilling world of cybersecurity through captivating Capture The Flag (CTF) walkthroughs! 🛡️🔐
In this UA-cam channel, I will guide you through various cybersecurity-based CTF challenges sourced from well-known platforms such as HackTheBox, TryHackMe, Vulnhub, PicoCTF, etc. Additionally, I will explore problem-solving using different programming languages. 🏴🛠
Subscribe now and hit the notification bell to stay updated with regular uploads. Unleash your inner cyber sleuth, and let Cyber CTF be your guiding light in the quest for digital dominance. 🚀🔓
Wish you all the best 👨💻
Empire: Breakout 🏴 Vulnhub Machine Walkthrough 👨💻
🏴 Vulnhub Machine Walkthrough: Empire: Breakout
🔗 Vulnhub Machine Link: www.vulnhub.com/entry/empire-breakout,751/
✅ Description:
Welcome to this VulnHub machine walkthrough! In this video, we’ll be tackling the Empire: Breakout machine, step-by-step. From initial reconnaissance to privilege escalation, we’ll cover all the necessary techniques to gain root access.
In this walkthrough, you’ll learn:
++ Nmap Scanning: How to perform a detailed network scan to gather information about open ports and services.
++ Decryption: We’ll decrypt an encrypted password to access the user account.
++ Login & Shell Upgrade: How to log in to the user account and escalate to a more stable shell.
++ Privilege Escalation: Discovering an unwanted file permission vulnerability that allows us to escalate to root access.
This is a great challenge for those looking to improve their penetration testing skills, especially in the areas of scanning, enumeration, decryption, and privilege escalation.
🔔 Don’t forget to subscribe for more walkthroughs and ethical hacking tutorials! 🔔
#vulnhub #ethicalhacking #oscp #empire-breakout #pentesting #cybersecurityeducation
Music I use: www.bensound.com
License code: RHJ9CXXULXFGXRRF
🔗 Vulnhub Machine Link: www.vulnhub.com/entry/empire-breakout,751/
✅ Description:
Welcome to this VulnHub machine walkthrough! In this video, we’ll be tackling the Empire: Breakout machine, step-by-step. From initial reconnaissance to privilege escalation, we’ll cover all the necessary techniques to gain root access.
In this walkthrough, you’ll learn:
++ Nmap Scanning: How to perform a detailed network scan to gather information about open ports and services.
++ Decryption: We’ll decrypt an encrypted password to access the user account.
++ Login & Shell Upgrade: How to log in to the user account and escalate to a more stable shell.
++ Privilege Escalation: Discovering an unwanted file permission vulnerability that allows us to escalate to root access.
This is a great challenge for those looking to improve their penetration testing skills, especially in the areas of scanning, enumeration, decryption, and privilege escalation.
🔔 Don’t forget to subscribe for more walkthroughs and ethical hacking tutorials! 🔔
#vulnhub #ethicalhacking #oscp #empire-breakout #pentesting #cybersecurityeducation
Music I use: www.bensound.com
License code: RHJ9CXXULXFGXRRF
Переглядів: 25
Відео
ICMP 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 3416 годин тому
🏴 Vulnhub Machine Walkthrough: ICMP: 1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/icmp-1,633/ ✅ Description: In this video, we walk through the VulnHub machine ICMP: 1, a vulnerable machine designed for penetration testing practice. We’ll demonstrate how to: Nmap Scanning: We start by performing an Nmap scan to identify open ports and services running on the target machine. Exploiting Known ...
BBS Cute 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 19День тому
🏴 Vulnhub Machine Walkthrough: BBS (CUTE) 1.0.2 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/bbs-cute-102,567/ ✅ Description: In this video, we dive into the BBS Cute 1 machine from VulnHub, walking through the entire process of exploitation and privilege escalation to gain root access. From initial reconnaissance using nmap scanning, we methodically progress through directory fuzzing, identif...
Potato 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 2614 днів тому
🏴 Vulnhub Machine Walkthrough: POTATO : 1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/potato-1,529/ ✅ Description: Welcome to this comprehensive walkthrough of the Potato-1 machine from VulnHub! In this video, we go through each step of the penetration testing process, covering key techniques to exploit and escalate privileges on this vulnerable machine. What we cover in this video: Nmap Scan...
Photographer : 1 🏴 OSCP Like Vulnhub Machine Walkthrough 👨💻
Переглядів 975 місяців тому
🏴 Vulnhub Machine Walkthrough: 'PHOTOGRAPHER: 1' 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/photographer-1,519/ 📝 Description: Welcome back, aspiring OSCP warriors! In today's video, we dive deep into the VulnHub machine 'Photographer:1', a boot2root challenge designed to sharpen your penetration testing skills in preparation for the OSCP exam. This machine has been tested on VirtualBox but ...
DerpNStink 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 2496 місяців тому
🏴 Vulnhub Machine Walkthrough: DERPNSTINK: 1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/derpnstink-1,221/ 📝 Description: Welcome to the DerpNStink boot2root challenge! This Ubuntu-based virtual machine introduces you to Mr. Derp and Uncle Stinky, two enthusiastic system administrators launching their own company, DerpNStink. In their quest to save costs, they’ve opted to DIY their IT setup. ...
Sar 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 1766 місяців тому
🏴 Vulnhub Machine Walkthrough: SAR - 1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/sar-1,425/ 📝 Description: Are you looking to gain hands-on experience in the field of penetration testing? Look no further! In this video, we explore Sar, a VM designed to mimic the OSCP (Offensive Security Certified Professional) exam environment. Join us as we navigate through various challenges and vulnerabi...
Prime 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 486 місяців тому
🏴 Vulnhub Machine Walkthrough: PRIME: 1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/prime-1,358/ 📝 Description: This is the first level of prime series. This machine is designed for those trying to prepare for OSCP or OSCP-Exam. The machine is lengthy as OSCP and Hackthebox's machines are designed. Music I use: Bensound License code: BZEK3AUJINQHSG1D #ctf #vulnhub #prime #cybersecurityeducati...
Lord Of The Root 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 1886 місяців тому
🏴 Vulnhub Machine Walkthrough: LORD OF THE ROOT: 1.0.1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/lord-of-the-root-101,129/ Royalty Free Music: Bensound.com/royalty-free-music License code: 5FEI3WGWYIUKIZAY #ctf #vulnhub #cybersecurityeducation #ethicalhacking #lord #root
Lemon Squeezy : 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 2406 місяців тому
🏴 Vulnhub Machine Walkthrough: 'LEMON SQUEEZY: 1' 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/lemonsqueezy-1,473/ 🚀Welcome to our detailed walkthrough of the VulnHub machine 'Lemon Squeezy: 1'! In this video, we’ll guide you through each step required to solve this beginner-friendly challenge. From initial reconnaissance to gaining root access, we cover it all. If you’re into cybersecurity, e...
Election 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 916 місяців тому
🏴 Vulnhub Machine Walkthrough: ELECTION : 1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/election-1,503/ 👨💻 It is an OSCP-like VM, Medium Level difficulty. 🐱🏍 Welcome to our detailed walkthrough of the VulnHub machine 'Election 1'! In this Capture The Flag (CTF) challenge, we'll guide you through each step to achieve root access and complete the machine. Here's what we'll cover: 1. Nmap Port...
DigitalWorld.Local Mercy V2 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 1496 місяців тому
🏴 Vulnhub Machine Walkthrough: DIGITALWORLD.LOCAL: MERCY V2 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/digitalworldlocal-mercy-v2,263/ DigitalWorld.Local Mercy V2" is an engaging VulnHub machine designed to challenge your penetration testing skills. To conquer this virtual environment and gain root access, you'll need to follow a meticulous process. Begin with a Nmap scan to uncover the mach...
HSBox1 CTF Machine Walkthrough
Переглядів 757 місяців тому
#ctf #ctfwalkthrough #hackerschool #hsbox1 #ethicalhacking #cybersecurityeducation #cyberspace
Death Note 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 1117 місяців тому
🏴 Vulnhub Machine Walkthrough: DEATHNOTE - 1 🔗 Vulnhub Machine Link: www.vulnhub.com/entry/deathnote-1,739/ Let's dive into the DEATHNOTE-1 VulnHub CTF walkthrough. This challenge is designed for beginners, and it's categorized as an easy box. We'll follow the steps to solve it: 1. Getting Started: - Download the DEATHNOTE-1 VM from the [VulnHub page](www.vulnhub.com/entry/deathnote-1,739/). - ...
WordPress Malware Removal & Security Services
Переглядів 187 місяців тому
Are you looking for a WordPress malware removal and security configuration service? Contact me here: www.fiverr.com/s/bVvj7m #WordPressSecurity #WordPressMalware #WPMalwareRemoval #WordPressHacks #SecureYourWP #ProtectWP #WPProtection #DefendWordPress #KeepWPsafe #StopWPAttacks #NoMoreWPBugs #EndWPThreats #SayNoToWPviruses #WeLoveSafeWP #OurWPisClean
Troll 1 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 1499 місяців тому
Troll 1 🏴 Vulnhub Machine Walkthrough 👩💻
Symfonos - 2 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 1149 місяців тому
Symfonos - 2 🏴 Vulnhub Machine Walkthrough 👩💻
Empire : LupinOne 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 2659 місяців тому
Empire : LupinOne 🏴 Vulnhub Machine Walkthrough 👩💻
DC - 9 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 16611 місяців тому
DC - 9 🏴 Vulnhub Machine Walkthrough 👩💻
DC - 6 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 6211 місяців тому
DC - 6 🏴 Vulnhub Machine Walkthrough 👩💻
SOAP 🏴 picoCTF 2023 👩💻 Web Exploitation Series
Переглядів 8111 місяців тому
SOAP 🏴 picoCTF 2023 👩💻 Web Exploitation Series
MatchTheRegex 🏴 picoCTF 2023 👩💻 Web Exploitation Series
Переглядів 711 місяців тому
MatchTheRegex 🏴 picoCTF 2023 👩💻 Web Exploitation Series
FindMe 🏴 picoCTF 2023 👩💻 Web Exploitation Series
Переглядів 6611 місяців тому
FindMe 🏴 picoCTF 2023 👩💻 Web Exploitation Series
DC - 3 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 270Рік тому
DC - 3 🏴 Vulnhub Machine Walkthrough 👩💻
Tr0ll 3 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 32Рік тому
Tr0ll 3 🏴 Vulnhub Machine Walkthrough 👩💻
Hackable 3 🏴 Vulnhub Machine Walkthrough 👩💻
Переглядів 234Рік тому
Hackable 3 🏴 Vulnhub Machine Walkthrough 👩💻
DC - 1 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 226Рік тому
DC - 1 🏴 Vulnhub Machine Walkthrough 👨💻
Sunset : Solstice 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 126Рік тому
Sunset : Solstice 🏴 Vulnhub Machine Walkthrough 👨💻
Raven 2 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 208Рік тому
Raven 2 🏴 Vulnhub Machine Walkthrough 👨💻
NullByte 🏴 Vulnhub Machine Walkthrough 👨💻
Переглядів 94Рік тому
NullByte 🏴 Vulnhub Machine Walkthrough 👨💻
Hi, I have a question: what is pspy32 and what exactly does it do?cause the timeclock content we modified to be run correctly?
pspy32 is a 32-bit executable file that helps to identify any hidden scheduled running process.
@cyberCTF We added the bounce shell on the content of the root privilege file and set up the listening in the attack machine, after that we ran pspy32 to successfully get the root privilege shell, why pspy32 will execute the file when it runs the file that we have previouslyWhy does pspy32 execute the file we modified earlier?
pspy32 is not executing any scheduled process. It is just displaying the hidden processes. After the payload injection & starting listening, we executed the pspy32 to observe only that when that particular process is running, we are getting that root access. If you do not run pspy32 and just wait for a monet while injecting the payload and listening, it will work.
@cyberCTF Teacher I understand, thank you for your answer, have a nice life!@@cyberCTF 老师我明白了,感谢您的解答,祝您生活愉
Thank you! I wish you the best of luck. :)
Great
Thanks a lot! :)
Can I practice on this machine using the same steps to get the flag, or do I need to proceed differently and change some things?
Yes, you can do as it is. If you want to add something new, you are always most welcome.
im a fresher bro i cant get the ip address of the machine i tried netdiscover & arp-scan -I eth0 -l 2>/dev/null not helping
Hi Ranjith, please make sure that both the machines are in the same network (NAT/Host Only/NAT Network) and the interface name. Please feel free to reach out to me with your queries.
hy bro can you please tell me that what extesion did you used there to get the reverse shell code
Sure. Its is Hacker Tools extension.
Hey, have you made any walkthrough or any report on Mercryv2? If yes, then please do share! Anyways, the video was top notch ✨
I am pleased to know that you enjoyed the walkthrough. I did not make any walkthrough. If you have any queries, you may ask me without hesitation. I will help you gladly.
can you ELECTRICAL .digital world in vulnhub
Thanks for the recommendation. I will update it shortly. Is there anything else that I can help you with?
Awesome video. Are vulnhub VM ova’s you have to download to your local machine? I just passed eJPT Saturday and am looking to upskill towards OSCP. I’ve worked my way through the easy tryhackme boxes on Lainkisanagi’s OSCP-like list today. Hoping to have OSCP before the end of the year.
Congratulations for your eJPT! You can download the vulnhub ova machine in your local machine and import in the Virtualbox. Note: your attacking machine (Kali Linux / Parrot OS) and the target machine (Vulnhub VM) should be in a same network(NAT/NAT Network/Host Only).
@@cyberCTF perfect. That sounds easy enough. I appreciate the reply!
It's my pleasure. If you have any queries or need any assistance in any other VM boxes, you can ask without any hesitation. I will try my best to help you. Happy Hacking!
this helped a lot, possible to do voice over walkthroughs to share your thoughts when going through these?
Hi, I am really glad to know that it was helpful for you. Thank you so much for watching. In the case of voice over, I must think about it. If you have any queries, please ask me. I will try my best to solve it.
👌👌👌👌👍👍👍👍👍👍
perfecto brother
Thank you so much. 🙂
Hi, there? I have been trying to implement Hackable: III, however, in the beginning only I am getting stuck, Idk hoe to connect, and how to start. Can you please tell me>??
Hi Shraddha, first download the .ova file from vulnhub and import the .ova file into your VirtualBox. I hope you already have installed your preferable hacking distribution like kali linux or parrot os in the same VirtualBox. Configure the network for both hackable 3 and hacking distro in a same network type like NAT or NAT Network or Host-Only Adapter. I hope it will help you. Ask me your queries without any hesitation. Thanks for connecting. 😊
heyy thank you for the reply @@cyberCTF , i have one more doubt, can you please tell me about common.txt file
Well, common.txt is a wordlist that contains the list of some possible directory name one per line. You can find it in your system here /usr/share/wordlists/dirb/common.txt
whats up bro?
I am fine :) What about you?
Love it!!!!!!!!!!!!!!!!