RootMe TryHackMe Tutorial (Easy)

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Welcome to my first tutorial on TryHackMe. We're going to dive into PHP reverse shells and Linux privilege escalation, perfect for beginners. In this video, I'll walk you through the "RootMe" room on TryHackMe, sharing tips and techniques to help you root the machine and capture the flag.This is the first of many tutorials, so stick around as I continue learning and sharing my journey in cybersecurity. I hope you find this helpful and learn something new!
    Links:
    RootMe Room:
    - tryhackme.com/...
    GTFOBins:
    - gtfobins.githu...
    PHP Bypass:
    - sushant747.git...
    #TryHackMe #RootMe #Cybersecurity #EthicalHacking #CaptureTheFlag #CTF #HackingTutorial #Infosec #PHPReverseShell #LinuxPrivilegeEscalation #Tech #Linux #KaliLinux

Комментарии • 3

  • @Hawkeyed_Dylan
    @Hawkeyed_Dylan  3 месяца назад +1

    Links:
    RootMe Room: tryhackme.com/r/room/rrootme
    GTFOBins: gtfobins.github.io/gtfobins/python/#suid
    PHP Bypass: sushant747.gitbooks.io/total-oscp-guide/content/bypass_image_upload.html

  • @Ghostt_11
    @Ghostt_11 2 месяца назад +1

    nicely explained earned a sub