Hello why did you opened up a python server , how does it came to your mind, I want to learn hacking too how to do it ?
@TechMafia710 күн бұрын
We created a local server using python so that we can see if the target website made a request to our machine. That can only be seen when we have a web server, therefore we used a python server and we can see the "logs" in the terminal itself. I hope that sums it up for you. If not, type your doubt below. I'll be happy to help. Thanks for asking.
@Harshethical29 күн бұрын
bro! how can we get the token if i don't have own hosted website
@sabyasachisahoo8975Ай бұрын
It's midnight , i was struggilng in tunnel into a windows box,,i tried several techniqaue and also read several blog ,failed ,after i just search in youtube found your video,,,you mention that point chisel for linux and chisel for windows ,,,,and explaing part was so simple ,,,thanks broo...keep it upp,,,,,,,
@TechMafia7Ай бұрын
I am so glad I was able to help!
@RaEndymionАй бұрын
This is great, thank you, but as a heads up, when I did the ChatGPT method, the script was pulled very quickly after it was displayed with a warning that it violated TOU policies.
@HaCkTiViTiEs5467Ай бұрын
Very nice video thank you
@TechMafia7Ай бұрын
You're welcome!
@RaelyaanАй бұрын
keep it up man it was a wonderful experince
@TechMafia7Ай бұрын
@@Raelyaan Will do! :)
@somethingnothing-z2nАй бұрын
Very nice video walkthrough, keep up the good work man!
@TechMafia7Ай бұрын
@@somethingnothing-z2n Thanks a lot! 🙂
@HaCkTiViTiEs5467Ай бұрын
Good Job
@TechMafia7Ай бұрын
Thank you!
@cyvorsec4 ай бұрын
Thanks mate! :)
@anujchauhan-y4o4 ай бұрын
Thanks !!😁
@TechMafia74 ай бұрын
@@anujchauhan-y4o Thank you! 😀
@_ArfatFarooq5 ай бұрын
How to get reverse shell from host header injection?
@TechMafia75 ай бұрын
You cannot get RCE via host header injection in this case.
@_ArfatFarooq5 ай бұрын
@@TechMafia7 Can we get reverse connection through open redirection vulnerability?
@TechMafia75 ай бұрын
@@_ArfatFarooq That depends on the webapp configuration mostly. Most of the time, the answer is no.
@2pandaemonium25 ай бұрын
nice video. how do you get this command: python3 -c 'import pty;pty.spawn("/bin/bash")'
@TechMafia75 ай бұрын
@@2pandaemonium2 This post will help you understand: blog.ropnop.com/upgrading-simple-shells-to-fully-interactive-ttys/
@JayJay-hb5ig5 ай бұрын
can you tell me why you had to encode this in base64 for it to work?
@TechMafia75 ай бұрын
This is based on experience. When something does not work, we try the other way. The original payload consisted of special characters which may not be properly sent to the remote server, therefore we base64 encode our payload to get rid of special chars and keep it simple alphabets.
@JayJay-hb5ig5 ай бұрын
@@TechMafia7 My man thanks for the response. I could not get any payload to work and thought I was just mucking it up. This has been incredibly informative.
@codermomo17925 ай бұрын
Thanks, great room also
@bobbyrandomguy14896 ай бұрын
thanks! this was really confusing as i couldnt download linpeas. got a reverse shell easy with metasploit and the id_rsa but couldnt use wget. so much to learn. priv escalation is hard
@TechMafia76 ай бұрын
@@bobbyrandomguy1489 Indeed, this room teaches a lot.
@_ArfatFarooq6 ай бұрын
Very Nice tutorial bro🙂.... Please make advanced video on these topics like what if we don't have ftp access or ssh access like you had earlier for log poisoning. What if there are no available log files on server either stored somewhere or like not stored on default paths and these log files: Apache logs, auth log, errors logs, mail log, and other logs on server. Then we should go for php wrappers I know that, but how to use them wisely and how to use them all wrappers for RCE and reverse shell purpose in advanced way? Please make a complete advanced full tutorial in HD. You teaching level is amazing. There is nothing more interesting in cybersecurity then getting RCEs. I believe you will make complete 💯 tutorial soon... thank you🥰😍😍😍
@TechMafia76 ай бұрын
Hey, thanks a ton for your thoughts and ideas. I am definitely trying to improve the content. I am on the lookout for an editor who can edit the videos for me. I really want to upscale the game now. Soon, you'll see what you're looking for!
@_ArfatFarooq6 ай бұрын
@@TechMafia7 I knew you wouldn't disappoint! I appreciated you taking my suggestion to cover these bug bounty topics. Looking forward to your insights! 💡👍😊
@MrZiolelle6 ай бұрын
wonderful, thanks
@TechMafia76 ай бұрын
You're welcome!
@cyvorsec6 ай бұрын
Can you explain how you get write permissions to /opt dir?
@TechMafia76 ай бұрын
AppArmor profile restricts us from writing to /opt directory but getting a reverse shell bypasses the profile settings for think user as the settings are different now as we're in a reverse shell. I'll provide more information on this on a separate video.
@cyvorsec6 ай бұрын
@@TechMafia7 Thanks! :)
@hiteshverma87286 ай бұрын
kzbin.info/www/bejne/n4DHpJV8ZZqebdU, at this point how you knew you have to base 64 encode, please explain
@TechMafia76 ай бұрын
This is based on experience. When something does not work, we try the other way. The original payload consisted of special characters which may not be properly sent to the remote server, therefore we base64 encode our payload to get rid of special chars and keep it simple alphabets.
@hiteshverma87286 ай бұрын
@@TechMafia7 thankyou so much i stuck whole day there😅
@TechMafia76 ай бұрын
@@hiteshverma8728 No worries. Glad I was able to help.
@ManbirSingh-xv3oq5 ай бұрын
@@TechMafia7Damnn.. you have a lot of experience can you pls tell us how to get job in this field
@TechMafia75 ай бұрын
I don't have a job yet, haha.
@Jamaal_Ahmed6 ай бұрын
Thanks 🎉 .
@TechMafia76 ай бұрын
You're very welcome!
@Totality_Talks6 ай бұрын
Helped alot keep it up ❤
@TechMafia76 ай бұрын
Thanks a ton! :)
@hackingdemon07647 ай бұрын
Thanks man without audio i thought it will be hard to understand but the way you done its really made me to understand
@TechMafia77 ай бұрын
Thank you, it was recorded in a way to understand without audio.
@drewgrimes65977 ай бұрын
Where's the final flag?
@TechMafia77 ай бұрын
The final flag is inside `flag` table. The flag was not shown in the video intentionally. You must solve the room to get the flag. Good luck! :)
@codermomo17929 ай бұрын
I am very upset, I read lots of times but I did not find the comment
@TechMafia79 ай бұрын
That's the catch here. :)
@codermomo17929 ай бұрын
I also thought it was about tar wildcard injection when I did strings on the binary. I found tar things. But it did not work. Thanks for this good room, though I did not like the comments part. If you put the avatar in the assets folder, it would be great.
@TechMafia78 ай бұрын
@@codermomo1792 I understand you didn't like it but most of the times in real pentests you encounter stuff that you do not like such as this one which is inspired by a real pentest engagement.
@codermomo17928 ай бұрын
@@TechMafia7 Of course 🙏
@0xDEXTER9 ай бұрын
Honstly you can't bellive how helpfull your video was to me. THANK YOU!
@TechMafia79 ай бұрын
Your welcome! Good to know it helped you.
@assassino68910 ай бұрын
Thanks man!
@jamilshekinski10 ай бұрын
How do u copy from the remote server and paste it on your Win 11 Paint?
@TechMafia710 ай бұрын
I have enabled bi-directional clipboard on my virtual machine that allows me to copy and paste.
@NeelThakor-n4n11 ай бұрын
Great Explanation bro, keep making videos.
@TechMafia711 ай бұрын
Thank you, will do!
@veggiebroth5542 Жыл бұрын
Can't understand a word you're saying, you should probably speak a little closer to the microphone. Thanks for the content though
@TechMafia75 ай бұрын
Will take care in future.
@adelamaqerramov4134 Жыл бұрын
What is password?
@saheelfaldesai221 Жыл бұрын
Hi Can we use chisel to download or share file from windows to Kali linux?
@TechMafia7 Жыл бұрын
Using chisel for this purpose is not the right choice. There are plenty other ways for doing this.
@saheelfaldesai221 Жыл бұрын
@@TechMafia7 thanks for your reply. I have been facing one issue does chisel work for proxy? I have been solving one machine which had port 8080 (showing message in nmap- proxy migh be redirecting) how can I enumerate further. Regards Saheel
@TechMafia7 Жыл бұрын
@@saheelfaldesai221 Chisel is mostly used to tunnel through internal networks that are not accessible from outside. It acts as a mediator between two networks, which means that you must already have a foothold in the server and then use chisel to get access to internal networks (intranet). In your case it seems like you do not have any foothold yet.
@Abhi-kd9iu Жыл бұрын
Hii, I have completed that step, im stuck at genrev bash file. Could you help to create that?
@TechMafia7 Жыл бұрын
Google about "reverse shell cheat sheet" and you'll find reverse shells there. Base64 encode them and you'll have what I did with genrev
@Abhi-kd9iu Жыл бұрын
Yes I tried still its not working.@@TechMafia7 And if you have any guide how to install rustscan could you please provide. As I'm new to this platform.
@TechMafia7 Жыл бұрын
My apologies for the late response. Installing rustscan is quite simple. Check out the "Debian/Kali" section, the steps are mentioned there. github.com/RustScan/RustScan/wiki/Installation-Guide#%EF%B8%8F-debian--kali
@inbrandtive Жыл бұрын
Thank you brother
@TechMafia7 Жыл бұрын
Your welcome! :)
@kartibok001 Жыл бұрын
Nice write up. You asked about using echo and getting a different result for md5. Basically you need the "echo -n" It's all about the new lines :)
@TechMafia7 Жыл бұрын
Ah, you're right. Now, I remember that it used to be the new line issue. Thanks a ton. You rock 🎉
@kartibok001 Жыл бұрын
@@TechMafia7 Took me ages to figure it out when I was doing CTFs it was never just right!! Hey Ho!!
@hyphen686 Жыл бұрын
Bro i am kindda new to CTF, how did you able to open that IP address while foxyproxy is turned on 1:44 . when i do that my webpage is not loading becuase of foxyproxy is trurned on.
@TechMafia7 Жыл бұрын
I am not using foxyproxy, instead I am connected with TryHackMe's VPN.
@Fbarrett Жыл бұрын
Needs more volume.
@TechMafia7 Жыл бұрын
Will take care next time. Thank you for your feedback!
@tazaccking7467 Жыл бұрын
very nice explanation bro
@TechMafia7 Жыл бұрын
Thanks a ton taza!
@ShahriyarRzayev Жыл бұрын
Amazing walkthrough, thanks for your time ) Related to the brute forcing section if somebody wants to use Burp Suite here is the payload processing sequence for the password list is: Hash: MD5 Add Prefix: admin: Base64-encode URL-encode key characters And you put mark at: Cookie: PHPSESSID=§c2hha286OTUyMDIwODk3ZDcxNGM5ZDlkOWJjMDlhNGMzMmU1NDM%3D§
@ProGamer-n4n Жыл бұрын
good job bro
@TechMafia7 Жыл бұрын
Thank you.
@ProGamer-n4n Жыл бұрын
AH00543: apache2: bad user name ${APACHE_RUN_USER}
@Totality_Talks Жыл бұрын
Amazing walk through man keep it up
@TechMafia7 Жыл бұрын
Thanks, will do!
@shreypatel9560 Жыл бұрын
Hello Brother ! Can you share me your path that how you begin with this bug bounty. My cybersecurity journey begin from past 8-9 months and I'm willing to achieve a good career in bug bounty so I asked many people and they said solve portswigger labs of web pentest first and I'm doing that too but somewhat I'm unable to solve them and this makes me demotivating , self doubt that How i will be successful even I don't able to solve this labs. Suggest something regarding this.
@TechMafia7 Жыл бұрын
Even I was not able to solve some labs and had to see the walkthroughs, but that doesn't mean you're not learning. You're learning new things from these walkthroughs and labs. Read how others were able to find a bug on some website. That helps a lot. Then start finding bugs on "Responsible Disclosure Programs (RDP)".
@shreypatel9560 Жыл бұрын
@@TechMafia7 Sure Thankyou so much for helping
@shreypatel9560 Жыл бұрын
Hi Brother ! Recently came through your video for walkthrough of THM. You are explaining things in a very good way. Much Much appreciated for your help !!!
@TechMafia7 Жыл бұрын
You are most welcome. I am glad I that I am able to help.
@shreypatel9560 Жыл бұрын
Hello Brother ! Can you share me your path that how you begin with this bug bounty. My cybersecurity journey begin from past 8-9 months and I'm willing to achieve a good career in bug bounty so I asked many people and they said solve portswigger labs of web pentest first and I'm doing that too but somewhat I'm unable to solve them and this makes me demotivating , self doubt that How i will be successful even I don't able to solve this labs. Suggest something regarding this. @@TechMafia7
@Paco-ii1ru Жыл бұрын
nice one ;) !
@TechMafia7 Жыл бұрын
Thank you Paco!
@rhymontic Жыл бұрын
I Love this walkthrough!! doesn't hold my hand too much but leads the way competently to the end.
@TechMafia7 Жыл бұрын
I appreciate it!
@Totality_Talks Жыл бұрын
Amazing video man really helpful thank you so much :}
@TechMafia7 Жыл бұрын
Your welcome! :D
@velmaanangwe4217 Жыл бұрын
I keep getting the token is expired error
@TechMafia7 Жыл бұрын
Try restarting the machine. If it doesn't work, then message me on Discord.