Try Hack Me : Net Sec Challenge

Поділитися
Вставка
  • Опубліковано 4 вер 2024
  • This is our continuation series of Junior pentesting learning path on tryhackme.com. This will test if you understand the previous videos with telnet , nmap,http and ftp.
    Patreon to help support the channel! Thank you so much!
    / stuffy24
    Hacker Discord
    / discord

КОМЕНТАРІ • 9

  • @altroplis6839
    @altroplis6839 2 роки тому +2

    Good video! I can't wait for the vulnerable box videos!

    • @stuffy24
      @stuffy24  2 роки тому

      Thanks man! We are starting to get into the good stuff! Unfortunately I just got covid haha

    • @altroplis6839
      @altroplis6839 2 роки тому

      @@stuffy24 oh no! I hope you are doing ok!

    • @kalyangarlapati1633
      @kalyangarlapati1633 2 роки тому +1

      @@stuffy24 🖤

  • @Frenzaahh
    @Frenzaahh Рік тому +1

    It also displayed the SSH server header if you use -sV in NMAP

  • @wolfyyybandz
    @wolfyyybandz 8 місяців тому +1

    Thank you got frustrated on the last nmap command i should have took better notes!

  • @syedshirazi95
    @syedshirazi95 2 роки тому +1

    Thanks for the video 👍
    but for the 4th and the 5th question i dit it a different way
    What is the flag hidden in the HTTP server header?
    i used : nmap -A -p 80 Machine_IP
    What is the flag hidden in the SSH server header?
    nmap -A -p 22 Machine_IP

    • @stuffy24
      @stuffy24  2 роки тому +1

      Very nice! That's the best part of hacking! I love it!

  • @gobhai
    @gobhai Рік тому +1

    I got a completely different flag though and it was not being accepted. Even though the flag was in the exact named flag_ftp.thm file as shown in video.