TShark Challenge I: Teamwork Walkthrough - TryhackMe Room

Поделиться
HTML-код
  • Опубликовано: 18 сен 2024

Комментарии • 6

  • @OtolKhan
    @OtolKhan Месяц назад

    hi how to download the file to local machine ?

    • @MatSec
      @MatSec  Месяц назад +1

      @@OtolKhan To download a file from your attacker machine, follow these steps:
      1. On the attacker machine, navigate to the file's directory and start a simple HTTP server using:
      python3 -m http.server
      2. On the local machine, ensure your VPN is active. Then, use `wget` to download the file:
      wget :/
      This will download the file to your local machine.
      If you found this tip helpful, please subscribe to stay updated with more cybersecurity insights and tutorials!

    • @OtolKhan
      @OtolKhan Месяц назад

      @@MatSec thank you i subbed. will this work on the THM machines which don't have internet access too ?

    • @MatSec
      @MatSec  Месяц назад +1

      The attacker machine is the TryHackMe machine. When you connect via VPN, it links through the network, allowing you to access files locally.

    • @OtolKhan
      @OtolKhan Месяц назад

      @@MatSec thank you for the info. i will try.