mKingdom TryHackMe Walkthrough | Easy

Поділитися
Вставка
  • Опубліковано 28 чер 2024
  • In this video we are hacking into tryhackme's new boot2root ctf challenge - mKingdom by - [ tryhackme.com/p/uartuo ]. In this we'll make use of default creds to access dashboard for concrete cms and gain rce using php revshell and gain the initial foothold, after that we can crack mysql password hash for toad to escalate to user toad and check environment variables where we'll find mario user's base64 pass and later take advantage of writable perms over /etc/hosts file to escalate our privileges to root. Hope you'll learn something new.
    [ tryhackme - tryhackme.com/r/room/mkingdom ]
    ⭐️ Video Contents ⭐
    ⌨️ 0:00 ⏩ Intro
    ⌨️ 0:33 ⏩ Starting Ctf
    ⌨️ 2:14 ⏩ Initial Enumeration (Concrete Cms)
    ⌨️ 7:10 ⏩ Initial Foothold on the box
    ⌨️ 12:30 ⏩ Cracked mysql hash for toad user
    ⌨️ 15:40 ⏩ Getting mario user
    ⌨️ 17:40 ⏩ PrivEsc To Root (Setting up SUID on bash shell)
    ⌨️ 26:20 ⏩ Final POVs
    Follow me on social media:
    ● / hoodietramp
    ● / hoodietramp
    Blog:
    ● blog.h00dy.me
    Github:
    ● github.com/hoodietramp
    Mastodon:
    ● mastodon.social/@h00dy
    ● defcon.social/@h00dy
    ● infosec.exchange/@h00dy
    Join 345y🛸:
    ● / discord
    Support This Tramp!
    Donations are not required but are greatly appreciated!
    💸BuyMeACoffee: buymeacoffee.com/h00dy
  • Наука та технологія

КОМЕНТАРІ • 15

  • @hoodietramp
    @hoodietramp  14 днів тому +2

    Join my discord server - discord.h00dy.me

  • @taxon2850
    @taxon2850 14 днів тому

    are wah bhai 💜

  • @uartuo
    @uartuo 13 днів тому

    🔥

  • @cloudjn7261
    @cloudjn7261 10 днів тому

    so what's key?

  • @shubhamjangid4456
    @shubhamjangid4456 13 днів тому

    Noice

  • @amjad7635
    @amjad7635 14 днів тому +1

    thank you man , for real i didnt understand a few parts, how can i learn this parts???

    • @hoodietramp
      @hoodietramp  14 днів тому

      No Problem 🙂, can i know which part you didn’t understand although it’s jus practice and a bit of understanding how things work it was more of a CTFy than a real life based challenge

    • @be6t942
      @be6t942 3 дні тому

      @@hoodietramp the /bin and all that stuffs . bcz i am new in cyber security so i don't know that much about it only know the basic

    • @hoodietramp
      @hoodietramp  3 дні тому

      you can try going through hack the box linux fundamentals academy module, that might help

    • @be6t942
      @be6t942 2 дні тому

      @@hoodietramp thanks man i think that will help me a lot. but can i request you somthing?
      i need someone who will teach me all of this from scratch, can you suggest to me what i should do

    • @hoodietramp
      @hoodietramp  2 дні тому

      @@be6t942there are a lot of discord communities out there where you can find and connect with people that will help you in the journey, join tryhackme’s discord and jus keep going bro hope you the best 🚀