Pyrat CTF TryHackMe | Python Code Execution Vulnerability Exploit | CyberPranava

Поділитися
Вставка
  • Опубліковано 10 жов 2024
  • In this CTF walkthrough, I dive into the newly launched Pyrat room on TryHackMe. This challenge involves exploiting a vulnerable Python code execution over a netcat session, which leads to gaining a reverse shell and escalating privileges to achieve root access on the target system.
    🔍 Challenge Overview: We’ll explore:
    Exploiting Python code execution vulnerabilities
    Using netcat to gain a reverse shell
    Escalating privileges to root access
    Brute-forcing passwords with a custom Python script and rockyou.txt
    💻 Tools used:
    Terminal
    Netcat
    Python scripting
    Rockyou.txt for password brute-forcing
    🔗 Join my Discord Server to discuss CTF challenges and get exclusive content: / discord
    ✨ Follow Me Everywhere:
    Instagram: / pranava__rao
    LinkedIn: / pranava-rao
    GitHub: github.com/Rao...
    Reddit: / pranava__rao
    X: / pranava__rao
    🙏Open for Sponsorships (Email me) 🙏
    Outro Music: • Lost Sky - Fearless pt...
    📢 Don’t forget to like, share, and subscribe for more CTF challenges and cybersecurity tutorials!

КОМЕНТАРІ • 1