Yahoo Search Busca da Web

Resultado da Busca

  1. 12 de jun. de 2023 · Learn how to exploit a web application, crack a hash, and escalate privileges on Overpass, a simple and fun box on TryHackMe. Follow the step-by-step guide with screenshots and code snippets.

  2. 4 de set. de 2023 · This is a full write-up/walkthrough about Anthem, a TryHackMe room which is an easy/beginner room, focussing on enumeration.

  3. 12 de dez. de 2022 · Introduction. Hey everyone, I’m back again here to showcase another great learning experience over at TryHackMe. This room really showcases how to analyze a PCAP file. It also shows the issues of...

    • Damon Taylor
  4. 17 de ago. de 2020 · 70. 5.5K views 3 years ago Tryhackme walkthrough. In this video, CyberWorldSec shows you how to solve tryhackme Overpass CTF Capture The Flags, or CTFs, are a kind of computer security...

    • 22 min
    • 5,6K
    • CyberWorldSec
    • Enumeration
    • Web Site
    • Getting A Shell
    • Escalation to Paradox
    • Getting The User Flag
    • Getting Root
    • The Overpass Series

    I started by looking at opened ports on the machine. The room description mentions a vulnerable web server, but there might be other interesting ports. The machine as port 21 (FTP), 22 (SSH) and 80 (HTTP) opened.

    I started by looking at the web site. It’s a static site, without much on it. There is a list of name, maybe they can be used as usernames? I found this little gem in the home page source code. Make sure your read the contract when your hosting company promise 5 nines. Other than then potential usernames, there was nothing that I could use on the h...

    I had a bunch of credentials, so I tried them on the FTP server to see if any works. I tried paradox’s credentials first and it worked. The server contained the source to the website and the backup.zip folder. The other 2 sets of credentials did not work. I also tried to the credentials to connect by ssh. They all got rejected. I connected back to ...

    Now that I had access to the server, I needed to get access to a user account. There are two users on the server: james and paradox. We have passwords found in the file from earlier, so I tried them with su. The credentials for paradox worked. None of the passwords worked for james. I copied my public key to paradox’s authorized_keys. So I was able...

    The home folder for paradox contains files with the customer information we found in the backups folder of the web site. I couldn’t tell if there were the same version I found earlier. So I used scp to download them on my box and look at them. This gave me 3 versions of the CustomerDetails spreadsheet. One directly in the home folder, one encrypted...

    To get root, I followed the instructions from HackTricks to upload a bash binary with suid set as root. Because of the no_root_squashoption on the NFS mount, james’ home folder now contained a bash executable owned by root with the suid bit set. So if james ran it, it will run as root. I did not have james password, but since I had their home folde...

    That was the last room of the Overpass series. I have done the first two a while ago. From memory they were easier than this one. I should probably redo then and do a writeup for them also. I really enjoyed the series, thanks to NinjaJc01for creating it.

  5. 25 de dez. de 2022 · Welcome to the Overpass CTF on TryHackMe! If you’re new to THM, make sure to complete this tutorial first to familiarise yourself with the platform. The Overpass CTF consists of three rooms,...

  6. 0xv3r4x.github.io › posts › overpass-writeup-tryhackmeOverpass | TryHackMe | v3r4x

    19 de jul. de 2022 · Learn how to exploit a vulnerable web application and escalate privileges on Overpass, a room on TryHackMe. Follow the steps to enumerate the target, find the admin panel, and exploit the cron job.