TryHackMe - Vulnversity Walkthrough

Поділитися
Вставка
  • Опубліковано 5 вер 2024
  • In this video, I will be taking you through the Vulnversity challenge on TryHackMe. We will go through the process of reconnaissance, web application exploitation, and Linux privilege escalation.
    -----------------------------------------------------------------------------------
    BLOG ►► bit.ly/3qjvSjK
    FORUM ►► bit.ly/39r2kcY
    ACADEMY ►► bit.ly/39CuORr
    -----------------------------------------------------------------------------------
    TWITTER ►► bit.ly/3sNKXfq
    INSTAGRAM ►► bit.ly/3sP1Syh
    LINKEDIN ►► bit.ly/360qwlN
    PATREON ►► bit.ly/365iDLK
    MERCHANDISE ►► bit.ly/3c2jDEn
    -----------------------------------------------------------------------------------
    CYBERTALK PODCAST ►► open.spotify.c...
    -----------------------------------------------------------------------------------
    We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    -----------------------------------------------------------------------------------
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    -----------------------------------------------------------------------------------
    #CTF#TryHackMe

КОМЕНТАРІ • 130

  • @loeffelatom
    @loeffelatom 2 роки тому +29

    To fix the Error in 12:24 you need to disable URL-encoding under: Intruder/Payloads/Payload Encoding (in Burp Suite)

    • @quanghuy147
      @quanghuy147 2 роки тому +1

      Thank you for your help, it took me 3 hours until I found your comment.

    • @rbrookes
      @rbrookes 2 роки тому +1

      Nice! Thank you.

    • @AliasTBD3
      @AliasTBD3 Рік тому +1

      OMG THANK YOU!!!!

    • @14MSolo
      @14MSolo Рік тому +1

      спасибо, легенда

  • @IntiArtDesigns
    @IntiArtDesigns 2 роки тому +7

    Thanks for this. I NEVER would have figured out that priv-esc at the end.

  • @Oi-re2fc
    @Oi-re2fc Рік тому +7

    Very good tutorial til 19:00 where I really feel you need to slow down alot. For all i know u were just saying random words at this point and it was impossible to follow as someone who is just learning this stuff, I can obviously replicate what u are doing and get the flag myself but it feels completely pointless when I have no idea any of the reasoning behind any of what is happening

    • @TrackinDaMeta
      @TrackinDaMeta 2 місяці тому

      You can slow the speed of the video down in youtube.

  • @bloodgracet5640
    @bloodgracet5640 2 роки тому +3

    Whenever I am jammed up, you always help me through. ...one point though your screen is blurred at times, hard to see commands. Love your teaching, so easy to grasp the material.

    • @HackerSploit
      @HackerSploit  2 роки тому

      Thanks for the feedback, we will work on improving the visibility of text in future videos.

    • @bloodgracet5640
      @bloodgracet5640 2 роки тому

      @@HackerSploit I have returned many times to review your videos, I find the quality of your content very good, and even when your looking to solve some little issue that's blocking progress you expose the reality of what pro's encounter too, not just noobs like me. A 1000 thanks for making videos I can follow and learn from.

  • @sharky9493
    @sharky9493 Рік тому +2

    Thank you very much! Without your video I'm NOT going to make the box! Very complicated for beginner (1 year THM). But it takes me 4 hours because I wrote it all in CherryTree document myself, made a personel WT with comments😁😂

  • @alessandroviera1564
    @alessandroviera1564 6 місяців тому +1

    Hello in the minute 10:47 you just have to look in "Response" header, even though its returning 200, in the "Response" you will see "Extension not allowed" and for the case of phtml it will put "uploaded"

  • @whendidwebecamelikethis
    @whendidwebecamelikethis 3 роки тому +4

    Sir, Can you make a full video on how to choose a target for bug hunting, how you gather information/ recon and then exploit it... which tools you use in daily basis for bug hunting with in-depth guide... I cannot find bugs even after spending weeks. I try very hard and rarely found any bugs ..... please sir make a full video of bug hunting with real world situations... btw I love your content...

  • @sunmoon2005
    @sunmoon2005 3 роки тому +1

    you are the real teacher in Pentesting

  • @sat2sat111
    @sat2sat111 2 роки тому +1

    Why you are using different location for wordlists ? I couldn't find any file on your specified location where do I find common.txt?

  • @shidypix8726
    @shidypix8726 3 роки тому +9

    I last understood at nmap and boom things quickly escalated to a point were my brain felt like it's melting .... Where can I learn all this from sir ???? Thanks

    • @Andre-jp4yt
      @Andre-jp4yt 2 роки тому +2

      unfortunately that is the common theme among most of the tutorials: either they suck at teaching or showing off how fast they do stuff, since they have been doing it for so long.

    • @iCyberVenom
      @iCyberVenom Рік тому +1

      @@Andre-jp4yt I was like, "Damn...I'VE been doing this for awhile and this guy is racing through this 'tutorial'".

    • @Michael_Jackson187
      @Michael_Jackson187 Рік тому

      @@iCyberVenom I mean it’s tryhackme which is the easiest road you can take, pure hold your hand.

  • @fcmerces
    @fcmerces 3 роки тому +1

    Loving this series!

  • @serhat4571
    @serhat4571 2 роки тому +2

    If you wonder why intruder fails to determine which extension is allowed, i don't know as well :) but anyway i have a solution for that.
    Instead of highlighting whole extension (i.e. $.php$) just highlight the part after dot ($php$)
    Then go to payload section, add extensions without dot ( php, php3....phtml).
    Start the attack. youll see phtml gives different response code. As we expected...

    • @Paciificatrice
      @Paciificatrice Рік тому

      Just tested and it worked ! Thanks a lot =)
      Btw, why the different length = the allowed extension ? Cause code return is shorter ?

    • @serhat4571
      @serhat4571 Рік тому

      @@Paciificatrice maybe 🤔

    • @serhat4571
      @serhat4571 Рік тому

      @Goochisz Magoochisz its been a long time since i quit cyber security. i cant help about such a problem anymore...

  • @darshans3259
    @darshans3259 3 роки тому +1

    Bro I need become Master in Ethical Hacking but I am confused how to become please help me what to do what not to do please tell me

  • @aminebrahmi8034
    @aminebrahmi8034 3 роки тому +1

    hey am having a problem with trychackme, when i use the attack box everything is fine but when i use openvpn i can ping the machine , BUT : the nmap results are not very accurate for exemple i don't get the squid version i get the open port with "squid ?", and i can't gobuster or any similar tool , and when i put :3333 in the browser nothing shows up , same if i use curl ip:3333 no response ... please anyone help ? am new to tryhackme and it seems like a very usefull learning platform that i want to try :')

    • @skullya874
      @skullya874 3 роки тому

      I'm facing same problem :-( .. new to tryhackme..

    • @kylenoome4482
      @kylenoome4482 3 роки тому

      @@skullya874 hi guys seems that you have not opened to the vpn try sudo openvpn (filename).ovnp

  • @gjsatru3383
    @gjsatru3383 3 роки тому

    You are an excellent teacher I am very happy to be a pupil of your alexis.
    From Dipanshu kumar
    India

  • @pablomorales3231
    @pablomorales3231 2 роки тому +1

    why doesn't work the path for gobuster?

  • @bloodbound696
    @bloodbound696 3 роки тому +1

    This looks sick and I have only watched 46 seconds of the video

  • @hussaini24
    @hussaini24 3 роки тому +3

    Best security tutor on the internet 😍✌️

  • @benitocarmelo4296
    @benitocarmelo4296 3 роки тому

    what should i do when while in 22:20 part when i execute systemctl start root in my terminal it says mesg: ttyname failed: Inappropriate ioctl for device and dont let me connect? ive searched it and its also a vagrant problem but all solutions seems to be realted to it.

  • @justbeing2662
    @justbeing2662 2 роки тому +1

    What software are you using to perform the scans?

  • @tahubulat8984
    @tahubulat8984 10 місяців тому

    Thank you sir! it is really helping me sir🤩🤩

  • @berthold9582
    @berthold9582 2 роки тому +1

    la partie root je ne pouvais même pas imaginer merci merci

  • @JKs_Zone
    @JKs_Zone 7 місяців тому

    Thank you my idol...Love from Bangladesh

  • @mikeship7331
    @mikeship7331 3 роки тому +2

    You should have troubleshot the issue at 12:24

    • @loeffelatom
      @loeffelatom 2 роки тому

      You need to disable URL-encoding under: Intruder/Payloads/Payload Encoding (in Burp Suite)

  • @malcolmbulls6741
    @malcolmbulls6741 Рік тому

    I get to the Part where I create the HTTPSimple Server on Port 80, It serves root.service BUT it wont execute root from systemctl it will enable root.service but wont allow me to execute root any ideas anyone? Im stuck......

  • @whitby1208
    @whitby1208 Місяць тому

    systemctl enable /tmp/root.service doesn't work for me i get the error Failed to execute operation: No such file or directory. could someone explain to me whats going on wrong?

  • @hrisikeshroy9976
    @hrisikeshroy9976 3 роки тому +1

    How did u know all of that command

  • @SyedAliMurtazaa
    @SyedAliMurtazaa 3 роки тому

    Waited for your video

  • @kingdomoflegend2748
    @kingdomoflegend2748 3 роки тому +1

    Bro make video on how to hack base attack force

  • @ptkvibes02
    @ptkvibes02 3 роки тому

    Plz tell which linux distro is good for (Raspberry pi 4 model B 8 Gb ram) for ethical hacking pentesting or cyber security

  • @RakibHasan-hs1me
    @RakibHasan-hs1me 3 роки тому

    Do me a solid, make video on how to run kali in usb live more efficiently, its super slow, but there must be way or what good a usb live is? Also thank you for effort, you're work means a lot to us.

    • @matijakukec4731
      @matijakukec4731 2 роки тому

      try parrot os, disable service that eat ram

  • @hacking9077
    @hacking9077 2 роки тому

    In privEsc step this error occured.
    $ systemctl enable /tmp/root.service
    Failed to execute operation: Unit file is masked
    Any Fix?

  • @Linear_Wave
    @Linear_Wave 2 роки тому

    Hey there, right at 1:02 he says he's already performed this scan and everything is based on the results from the scan that happened prior to the video. I saw that he even grepped some info from a .txt file with the nmap results. what switches were used with the initial nmap cmd? I feel like I am missing something simple here. Thanks.

    • @HackerSploit
      @HackerSploit  2 роки тому

      I always perform the Nmap scan beforehand to save time during the actual process. The .txt file that I used was an output from the Nmap scan. The Nmap flags and options are displayed at the top of the file. Take a close look at the first few lines and you will identify the scan options I used.

  • @stevelucky7579
    @stevelucky7579 Рік тому

    18:29 is the bookmark for me

  • @pl7771
    @pl7771 3 роки тому +1

    As a complete beginner, how should I fucking know the syntax of writing the service, really, they are just saying find root CTF, how dafaq should I get into this?? they were also not explaining this one in previous room. But thanks for your effort.

  • @abdulhafizibrahim41
    @abdulhafizibrahim41 2 роки тому

    systemctl enable /tmp/root.service is given error "Failed to execute operation: Invalid argument" any help will be appreciated

  • @mpakader
    @mpakader 3 роки тому +1

    Can you do a distro review on garuda blackarch edition plz

    • @mbm6048
      @mbm6048 3 роки тому +2

      Bro that's one top distro

    • @mbm6048
      @mbm6048 3 роки тому

      #suggestions

  • @Jugg215
    @Jugg215 2 роки тому

    I did everything to install gobuster. Even git cloned it. Im looking right at the fact that its installed after that and its saying gobuster command not found.

    • @HackerSploit
      @HackerSploit  2 роки тому

      Try launching it from bash instead of zsh if you are using Kali.

  • @thangphan6972
    @thangphan6972 3 роки тому

    Can I use sqlmap to view the data of inaccessible websites?

  • @asmodeus4310
    @asmodeus4310 3 роки тому

    Hey there hsploit, back again

  • @yamunaudayanthi3266
    @yamunaudayanthi3266 3 роки тому

    😃😃🤟😌 great video...🙂

  • @TheGr00t
    @TheGr00t 3 роки тому

    For the same nmap command/options, I'm not getting squid version or webserver open port number ☹ :-(

    • @yongjieteng1544
      @yongjieteng1544 3 роки тому

      You'll need to use the IP of the active machine (Vulnversity) instead of the IP of the attack box that you are using

  • @MsSpaty
    @MsSpaty 6 місяців тому

    Seriously if you are not able to understand why burp isn't giving the good results how are we suppose to understand ?? Very bad that's not a way to teach.

  • @MarsTheProgrammer
    @MarsTheProgrammer 2 роки тому

    There is a bug on my machine, there is no port 3333 from the nmap scan but it accepts the 3333 port answer...

    • @mn.raunaq
      @mn.raunaq 2 роки тому

      you need to specify -p- to scan all 65535 ports, not specifying it scans only top 1000 ports.

    • @mn.raunaq
      @mn.raunaq 2 роки тому

      tack p tack

  • @0x2shadow19
    @0x2shadow19 3 роки тому

    can you please tell me, what "-print 2" mean in the find command? 17:06

    • @piusgabula
      @piusgabula 2 роки тому +2

      -print 2>/dev/null
      redirect errors to dev/null

  • @rudrasalaria3431
    @rudrasalaria3431 3 роки тому

    Sir. Make full video on xerxes. How it works.

  • @raunvk
    @raunvk 3 роки тому

    Do more TryHackMe stuff pls

  • @azkaainulmaarij7177
    @azkaainulmaarij7177 3 роки тому

    bro help me
    why in my case is always connecting on 21:55

  • @Michael_Jackson187
    @Michael_Jackson187 Рік тому

    So i used visual studio cause vim is trash, vs will make sure that the syntax is correct which i still somehow looked pass it and took me like 4 tries lol

  • @hrishikeshbhor
    @hrishikeshbhor 3 роки тому

    Bro can u make a video on how to start on try hack me from beginning, those who don't have any guide about it.

  • @Renan-fg4bn
    @Renan-fg4bn Рік тому

    Thannnnk Yooooooooooou soooooooooooooo muuuuuuuuuuuch!!!!!!!!

  • @ArmanKhan-eo2zn
    @ArmanKhan-eo2zn 3 роки тому

    @HackerSploit hey in your android hacking series you mentioned about making a video on obfuscation and manual port forwarding but you havent ...... i would really appreciate it if you did make those videos

  • @taigagaming3462
    @taigagaming3462 2 роки тому

    Sir where do you get that python SimpleHTTPServer?

    • @dmon728
      @dmon728 2 роки тому +4

      put the root.service inside a folder, then open terminal in that folder and start the server, that will host the content of the folder.
      Btw, the command for python3 is: python3 -m http.server 80

  • @rationalbushcraft
    @rationalbushcraft 2 роки тому

    Thank you that worked perfectly once I got the root.service file without typos. LOL

  • @shadowgoogly5640
    @shadowgoogly5640 3 роки тому

    If u share maximum mannual exploitation video pls

  • @thatAlex1337
    @thatAlex1337 3 роки тому +1

    ty

  • @prajwalj2708
    @prajwalj2708 3 роки тому

    Can you show a rat for andriod

  • @Quran_24997
    @Quran_24997 8 місяців тому

    Thanks 🙏

  • @colinstiles6254
    @colinstiles6254 2 роки тому

    Dear fellow viewers,
    Don't forget the apostrophe after 0>&1 when creating root.service. Save yourself the minutes of frustration I endured trying to figure out the issue.
    Sincerely,
    Some dude on the internet

  • @akshayp1831
    @akshayp1831 3 роки тому

    Hi , I have a question is it necessary to get get certified as CEH ?

    • @parthvats3635
      @parthvats3635 3 роки тому +1

      Nope you can learn hacking without ceh

    • @parthvats3635
      @parthvats3635 3 роки тому +1

      It will only give you a road map (spoon feeding) it is also very expensive

    • @akshayp1831
      @akshayp1831 3 роки тому +1

      @@parthvats3635 Thank you brother for your information , How about job opportunities will company heir without CEH?

  • @dilshan_ketakumbura_666
    @dilshan_ketakumbura_666 3 роки тому

    Great video

  • @silverman2263
    @silverman2263 3 роки тому

    Nice your videos

  • @viruldojitha7338
    @viruldojitha7338 3 роки тому

    Hey dude... Amazing video...😌 I love it🤟 hey do you recommend any books to learn hacking 🤔 or can you make a video about it please....😶

  • @silverman2263
    @silverman2263 3 роки тому

    I need one help how to hack group

  • @silverman2263
    @silverman2263 3 роки тому

    Like a imo group and Facebook group and WhatsApp group?

  • @pubglover-yo9nm
    @pubglover-yo9nm 3 роки тому

    Bro proxy chains video 2021

  • @akibknowsit8030
    @akibknowsit8030 3 роки тому

    R u learnin?

  • @realhomy
    @realhomy 3 роки тому

    Thanks

  • @rootpt
    @rootpt 3 роки тому

    Noiiice

  • @mohammadasadkhan9574
    @mohammadasadkhan9574 3 роки тому

    thx

  • @thecyberpost8870
    @thecyberpost8870 3 роки тому

    spelling wordlist as worldlist haha got to hate simple typos and throwing the user for a loop

  • @14MSolo
    @14MSolo Рік тому

    спасибо за видео

  • @mastershadow2802
    @mastershadow2802 3 роки тому

    How can I contact you ?

  • @muntasirsakib483
    @muntasirsakib483 3 роки тому

    💙

  • @ttcat
    @ttcat 3 роки тому

    hello

  • @mrustyn5346
    @mrustyn5346 3 роки тому

    Hehe... here we go!!!

  • @sundializer5248
    @sundializer5248 3 роки тому +2

    Can you prepare some reverse engineering stuff? Stop doing basic videos thx.

  • @gadgets3548
    @gadgets3548 3 роки тому

    How hack social media account?

  • @silverman2263
    @silverman2263 3 роки тому +1

    If you tell me I will pay for you really not joking plz this most importantly for me plz ryp me

  • @sammainer
    @sammainer 3 роки тому

    Hey Hackersploit, why am I getting this error when updating my Kali Linux?
    404 Not Found [IP: 91.189.95.85.80]