The Complete Linux Privilege Escalation Capstone | TryHackMe Junior Penetration Tester

The Complete Linux Privilege Escalation Capstone | TryHackMe Junior Penetration Tester

Motasem Hamdan

2 года назад

82,656 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

@belve1337
@belve1337 - 07.01.2024 04:09

ty

Ответить
@ferasalfarsi897
@ferasalfarsi897 - 04.01.2024 23:30

From where we can get the Linux Local Privilege Escalation C code?

Ответить
@whoami_root
@whoami_root - 19.12.2023 16:03

hello how can ı find your documents ?

Ответить
@Banda891
@Banda891 - 19.11.2023 00:27

How do i easily copy from attacker machine to target and vice versa its eating a lot of my time?

Ответить
@mayhem1994
@mayhem1994 - 30.09.2023 12:27

says permission denied when i try to get the first flag1.txt

Ответить
@nailtonpaixao
@nailtonpaixao - 22.09.2023 05:07

Thanks man, this video was a big help!

Ответить
@anoobis7300
@anoobis7300 - 18.09.2023 13:56

How to download this cheatsheet to my obsidian? For free of course.

Ответить
@deivid6973
@deivid6973 - 15.09.2023 07:32

I really appreciate your hard work on this video. I have a doubt: when you cracked missy's hash, how did you do it? I created a file named "missy" just like yours, and then I put the hash in it. I saved and closed the file, and finally, I used the same "john" command. However, my output was "0 password hashes craked, 1 left", Can you help me? :(

Ответить
@simonemascia8368
@simonemascia8368 - 11.09.2023 12:03

your videos are so helpful, you have no idea, for someone trying to break into the field, and seeing someone struggle with these exercises even if already working for a while in the industry is reassuring! showing the whole process of problem-solving is helpful too. Definitely going to subscribe in order to access your notes too! keep it up man

Ответить
@shinchanstheory8002
@shinchanstheory8002 - 09.09.2023 23:26

thankyou helped a lot

Ответить
@gharsaanas7333
@gharsaanas7333 - 27.08.2023 19:48

🔥🔥🔥🔥🔥

Ответить
@GruntSec
@GruntSec - 14.08.2023 19:30

Excellent video my friend. You are a great teacher. Thank you for taking the time to make these videos.

Ответить
@Skaxarrat
@Skaxarrat - 31.07.2023 01:35

You saved my ass. Thanks mate.

Ответить
@abdulazizalhajeri7143
@abdulazizalhajeri7143 - 13.07.2023 12:22

FYI, if you are using the attack machine provided by THM you will not be able to gcc the exploit to compiled file on your attach machine, however accessing the target from browser and saving the exploit /tmp then gcc then ./exploit will result in successful privilege escalation

Ответить
@yasser-cifer8175
@yasser-cifer8175 - 25.06.2023 22:21

why we need to give the thm the suid bit ???

Ответить
@shadajjoshi3740
@shadajjoshi3740 - 20.06.2023 19:14

hey can i get all of your scripts from which you choose

Ответить
@Learn_IT_with_Azizul
@Learn_IT_with_Azizul - 12.06.2023 19:37

very good topic but unfortunately sound is very low.. please amend it. ty

Ответить
@foolken5392
@foolken5392 - 24.05.2023 01:07

Can we have a copy of your note on obsidian of Tryhackme subject ?

Ответить
@user-im4im6rm1o
@user-im4im6rm1o - 17.05.2023 20:16

Great video but the volume level is horribly low.

Ответить
@GabrielSilva-LordofCinder
@GabrielSilva-LordofCinder - 26.04.2023 23:42

Hello great video, I learned a lot, you have already helped me a lot in several rooms at THM, I would like to ask where do you get these ready-made scripts from, if they are yours and they are somewhere, or if it is from a site open for use?

Ответить
@ozankarakaya3206
@ozankarakaya3206 - 28.03.2023 01:56

You are life saver bro

Ответить
@mecho771
@mecho771 - 23.03.2023 04:36

Thank you for this video.

Ответить
@Imnotbalding
@Imnotbalding - 21.03.2023 02:45

Awesome walkthrough, 10/10, thanks a lot

Ответить
@USAhealthInsReform
@USAhealthInsReform - 15.03.2023 11:53

I did the same thing with the capstone where i used the gtfo stuff to read it and didn't bother needing to switch to the root user (assume this is all that's expected)

Ответить
@ahmedalanssari85
@ahmedalanssari85 - 13.03.2023 18:44

Great content, I learned a lot from you, but your voice is low

Ответить
@ESLTeacherJoe
@ESLTeacherJoe - 13.03.2023 03:39

On task five, in order to get the exploit to run, add the -static flag when compiling with gcc if you have a GLIBC version issue.

Ответить
@luisespinosallanos3142
@luisespinosallanos3142 - 06.03.2023 01:51

Thanks Motasem for sharing your knowledge, amazing job!!!

Ответить
@htpeof6943
@htpeof6943 - 27.02.2023 03:00

Great video, but PLEASE USE CNTRL + L next time for cleaning up terminal.

Ответить
@roy-sv9dt
@roy-sv9dt - 26.02.2023 11:23

/ofc: /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.34' not found (required by ./ofc)
help anyone please

Ответить
@NimbleSF
@NimbleSF - 26.02.2023 03:54

That blew my mind that you used nano to PrivEsc. There are so many unique and creative ways to move around a system I feel like the options are nearly limitless. The amount there is to learn feels infinite.

Ответить
@lucasaires4817
@lucasaires4817 - 24.02.2023 19:15

For who is having NFS issue in task 11, use the flag "-static" when compiling. You're welcome

Ответить
@figurxfigur8935
@figurxfigur8935 - 19.02.2023 03:24

waht can i do if my kali linux making compile this "ofc" file using libc version 2.34 and target linux system got installer oleder version (2.19) and i recieve error?

Ответить
@kamilnowicki1912
@kamilnowicki1912 - 03.02.2023 10:10

Hi Motasem! I'm very thankful for your walkthroughts - they brings me a lot of knowledge. I have one question for you. In this task about Privilage Escalation NFS I've done everything like you show in movie above but on finish I saw an error about conflicts in libriaries. I think kali linux which I use had higher version of gcc than target machine. So I can't finish this task my own because targeted machine don't want open te code file. How we can handle this problem in this task and in real situation when targeted machine had other version of libraries and didn't open a file with code?

Ответить
@fatzdaddy4592
@fatzdaddy4592 - 01.02.2023 21:05

I appreciate your videos, I'm not sure why i can never ssh into try hack me from my kali vm terminal... either way it won't stop me from completing my training and getting my comp tia certificate!

Ответить
@caiquedias
@caiquedias - 19.01.2023 09:42

mota , how could you log in second terminal >> , with ur user name@kali /desktop/tryhackme?

Ответить
@bennyblizzaga
@bennyblizzaga - 17.01.2023 09:07

Excellent walk-through, many thanks for your help, and all the knowledge you share 🙏

Ответить
@isojama1
@isojama1 - 17.01.2023 02:06

Really nice tutorial. I have been able to understand not only how to complete the tasks but the process itself. Thanks !!!

Ответить
@Diegovalle90
@Diegovalle90 - 16.01.2023 22:38

Awesome vid!

Ответить
@patrickjohnobsina4599
@patrickjohnobsina4599 - 16.01.2023 20:45

thank you so much lifesaver

Ответить
@ROHITKUMARIN
@ROHITKUMARIN - 07.01.2023 15:59

why I can't able to download from exploit-db website.
Can anyone help me. I am very thankful to you.

Ответить
@DanielCardenas23
@DanielCardenas23 - 27.12.2022 21:00

for task 10.2 the thm file should have "cat /home/matt/flag6.txt" so when you run the test file it would read the flag file.

Ответить
@brittislove
@brittislove - 26.12.2022 20:49

you are such a life saver. Thank you for all the knowledge bombs!

Ответить
@isaacfoster2820
@isaacfoster2820 - 14.12.2022 12:18

Thanks a lot for your help. I feel like this section privilege escalation was a jump on tryhackme

Ответить
@allenlin9973
@allenlin9973 - 28.11.2022 21:27

Thanks, Bro.
100% Life saver video!
Have you try CVE-2017-1000253.c for capstone challenge?

Ответить