baby website rick [easy]: HackTheBox Web Challenge (python pickle exploit)

Поділитися
Вставка
  • Опубліковано 4 лип 2024
  • Video walkthrough for retired HackTheBox (HTB) Web challenge "baby website rick" [easy]: "Look Morty, look! I turned myself into a website Morty, I'm Website Rick babyyy!! But don't play around with some of them anti pickle serum I have stored somewhere safe, if I turn back to a human I'll have to go to family therapy and we don't want that Morty." - Hope you enjoy 🙂
    Sign up for HackTheBox: hacktheboxltd.sjv.io/xk75Yk
    ↢Social Media↣
    Twitter: / _cryptocat
    GitHub: github.com/Crypto-Cat
    HackTheBox: app.hackthebox.eu/profile/11897
    LinkedIn: / cryptocat
    Reddit: / _cryptocat23
    UA-cam: / cryptocat23
    Twitch: / cryptocat23
    ↢HackTheBox↣
    app.hackthebox.eu/challenges/185
    ↢Resources↣
    davidhamann.de/2020/04/05/exp...
    ir0nstone.gitbook.io/hacktheb...
    braincoke.fr/write-up/hack-th...
    ↢Chapters↣
    Start - 0:00
    Exploring the website - 0:30
    Check out PickleTools - 3:00
    Develop exploit - 7:00
  • Наука та технологія

КОМЕНТАРІ • 2