Broken Authentication OWASP Top 10 | TryHackMe Overpass

Поділитися
Вставка
  • Опубліковано 28 лис 2024

КОМЕНТАРІ • 10

  • @jonathangorelik7849
    @jonathangorelik7849 10 місяців тому

    fantastic video! thank you very much, very creative!
    at first i priv escalated using a kernel exploit (CVE-2021-4034) but I thought that it's too easy and that probably the author of the room wanted me to do use the crontab which runs very often. I searched up the room on youtube and very glad I found your video!

  • @Jebly_5555
    @Jebly_5555 Рік тому

    Thank you very much for this walkthrough. I got stuck and didn't think outside the box so I didn't see that login.js. I was glad when we got to the part with hosts because I knew exactly what to do the moment you asked how we trick it into bringing it to our machine. I'm learning slowly!

  • @jonathangorelik7849
    @jonathangorelik7849 10 місяців тому +1

    Hi Moatsem,
    can you please explain why the apache server needed to be restarted after creating the directory with the script?
    also please explain why the directory has to be in the var/www/html file in-order to be pulled by the target machine correctly
    thank you very much!

  • @rexo.5421
    @rexo.5421 Рік тому

    This guy just made my so simple. Some people are just born TEACHERS. ❤

  • @mahmoudatia5367
    @mahmoudatia5367 3 роки тому

    السلام عليكم و رحمه الله و بركاته
    ممكن تربفع ال notes ف ال obsidian الخاصه ب linux privilege escalation و ال windows privilege escalation

  • @zakariajaouhari2416
    @zakariajaouhari2416 3 роки тому

    i have a question , how did you know that james is the user, when you tried to connect to the machine via ssh ?

    • @MotasemHamdan
      @MotasemHamdan  3 роки тому +1

      because the password of the ssh key is derived from the user.

  • @yettouyettou7060
    @yettouyettou7060 2 роки тому

    how o start from ur channel cus i lost

  • @alien_X1
    @alien_X1 3 роки тому

    Cool