Cheese CTF - Detailed Walkthrough - (TryHackMe)

Поделиться
HTML-код
  • Опубликовано: 8 окт 2024
  • In this video, I provide a detailed walkthrough of the new "Cheese CTF" challenge room on TryHackMe.
    This machine provided some unique challenges and attack paths I haven't seen before in other machines.
    Enjoy!
    -------------
    Lab: tryhackme.com/...
    Join Hack Smarter: hacksmarter.org

Комментарии • 16

  • @zedhacking
    @zedhacking 3 дня назад

    i cant feel the honest in any person making a video or talking to me
    and im pretty sure that you are doing this video loving creating content and helping and sharing knowledge with ppl and caring about them to learn ! and ur enjoying it i can see !
    so maybe you didnt say it but i know that you are caring about helping ppl and making them better more ! maybe one day will be like u inchallah !

  • @Macj707
    @Macj707 11 дней назад +1

    Fun as usual Tyler, I don't mind the CTFey ones as long as we are learning and that was good to learn the php filter chain

  • @GEORGIYORGOV-vw5fw
    @GEORGIYORGOV-vw5fw 10 дней назад +1

    Hi Tyler!
    Great shot.
    Thank you for your big heart and mindset to share your skills with somebody new like me and many others.
    Can you learn me how to change the name of the tab in bash.
    On the terminal.
    Thanks.

  • @AntoineT-v5o
    @AntoineT-v5o 9 дней назад

    Hi Tyler, thanks for this great videos (as usual 💪 )! Seems there is an sqli on the login form :)

  • @GabrielHenrique-wi9id
    @GabrielHenrique-wi9id 12 дней назад +1

    hey tyler, what's up? i have a question, do you usually fuzz a lot during pentests? or is it more of a ctf thing?

    • @JayJay-hb5ig
      @JayJay-hb5ig 9 дней назад

      That’s actually a great point. I was working through my cpts and had to fuzz a login page to find a random payload that allows authentication bypass through SQLIand I was really wondering if that’s actually common.

  • @ItsShadew
    @ItsShadew 10 часов назад

    Do you have recommendations for some beginner level rooms? Maybe I am jumping in too early or something but I wanted to learn some of the tools and finally get some hands on experience so I registered on thm and I did my first room which was fowsniff. It took me a while to do but jeez this one is still under the easy category and the farthest I got was finding the messages which took forever because the wordlists I was using didn't have it. Would going to htb be better since its less CTFey and more realistic or are these considered way easier? I'm fairly lost on where to start so I would appreciate any advice. Thank you!

    • @TylerRamsbey
      @TylerRamsbey  10 часов назад

      Have you done any of the full learning paths on THM?

    • @ItsShadew
      @ItsShadew 9 часов назад

      @@TylerRamsbey I've been going through the penetration tester learning guide which takes you through the intro path, complete beginner, web fundamentals, jr pen test, offensive pentesting, and then red teaming paths. I haven't completed all of it yet but I took some college classes for network+ and one for security+ (~5 years ago) and I have some knowledge on python basics, html, css, js, react, node, apis, sql, etc. so I thought I had enough to start some of the easy boxes if I could learn how to use some of the tools but maybe I was mistaken.

    • @ItsShadew
      @ItsShadew 9 часов назад

      @@TylerRamsbey my responses arent posting for some reason so sorry if you get multiple responses later...I started going through the learning guide for the pen testing career but I only recently started. I went to college for net+ and sec+ but that was like 5+ years ago right out of high school and imho the courses weren't very good. They didn't have much hands on so its more textbook knowledge. I have some experience with linux, html, css, js, react, node, apis, sql, got ccp for aws, built some applications, scripts, and my home server so I thought I would be better off trying to get some hands on experience and learning the tools in kali but maybe I was mistaken. I don't have the subscription for tryhackme either because its only been a few days and I wasn't sure if I would be better off switching to hackthebox academy and purchasing one of those full courses or going back to college for cybersecurity or enrolling in a bootcamp or just subscribing to thm. I'm doing all of this to try and make a career switch but I am also going down like 4 different paths between software development, solutions architect, web dev, and this security path. I really do love all of it but im not sure what the right path is. There are so many roadmaps I get kind of lost looking into the tech field haha. Id love to make a transition into cybersecurity from my current role but I don't know what the path of least resistance is.

    • @ItsShadew
      @ItsShadew 8 часов назад

      @@TylerRamsbey sorry ive sent like 4 responses and none of them are posting so im not sure if they are getting flagged as spam or something. I have started but havent completed it yet. I have some background with network and security and developing so i thought i could just go into it and learn the tools but maybe i was wrong.

  • @yousef04-5
    @yousef04-5 6 дней назад

    ❤❤❤

  • @codermomo1792
    @codermomo1792 11 дней назад

    Do thm hammer

  • @CyberDevilSec
    @CyberDevilSec 11 дней назад

    Hi Tyler!
    Happy you are here with new content!
    I'm currently busy making my own stuff so i can show you on discord.
    I'm also taking a Cisco cert currently and i'm busy with school unrelated to IT but i hope i have some time soon to have a chat with you :D