Authentication Bypass | TryHackMe - Jr Penetration Tester

  Рет қаралды 758

WireDogSec

WireDogSec

Күн бұрын

Пікірлер: 10
@jdhaynes7402
@jdhaynes7402 6 күн бұрын
That was really helpful for me on the "Authentication Bypass - Brute Force" step where we're supposed to get a username and password. I had saved the output for the 3 usernames to a file using the "cat > valid_usernames.txt" at the end of the ffuf cmd. Then cleaned up the file using nano. Didn't work. Then I created the file from scratch (touch valid_usernames.txt) and added the 3 names manually using nano. Still didn't work. Finally I saw in your video that you used sublime - as soon as I used sublime to create the file - it worked. Not sure why the "cat >" then using nano method didn't work though - that has me curious. Thanks for your help!
@wiredogsec
@wiredogsec 6 күн бұрын
I’m glad you found it helpful! Have you tried using ‘echo “users” > usernames.txt’?
@climbing_for_dollars
@climbing_for_dollars 4 ай бұрын
i guess like my question would be how would we know the steps without the instructions? just from practicing?
@wiredogsec
@wiredogsec 4 ай бұрын
Which part of the video are you talking about?
@climbing_for_dollars
@climbing_for_dollars 4 ай бұрын
@@wiredogsec I meant like i understand the whole video but i only understand it because it shows you how to do it all. But if i didn't have it showing me the steps i know i couldn't do it. I guess i answered my own question. Just have to memorize and practice.
@climbing_for_dollars
@climbing_for_dollars 4 ай бұрын
@@wiredogsec I'm just trying to learn as much as i can. I'm in a cybersecurity training program for new people trying to get into the industry. It's a program by a online college through my work. At the end of the program i get a voucher (assuming i pass the class) to take the comptia sec+ exam.
@wiredogsec
@wiredogsec 4 ай бұрын
@@climbing_for_dollars The instructions are in each task. Sometimes, you may have to use outside resources or make modifications to the commands or arguments.
@climbing_for_dollars
@climbing_for_dollars 4 ай бұрын
@@wiredogsec Thank you. Your video is very helpful
IDOR | TryHackMe - Jr Penetration Tester
13:09
WireDogSec
Рет қаралды 370
HackPark | TryHackMe - Offensive Security
27:21
WireDogSec
Рет қаралды 424
🍉😋 #shorts
00:24
Денис Кукояка
Рет қаралды 3,3 МЛН
Как подписать? 😂 #shorts
00:10
Денис Кукояка
Рет қаралды 7 МЛН
Authentication Vulnerabilities | Complete Guide
31:03
Rana Khalil
Рет қаралды 16 М.
How Hackers Bruteforce Account Passwords on a Login Page
18:15
Hacking Web Applications (2+ hours of content)
2:32:55
The Cyber Mentor
Рет қаралды 149 М.
TryHackMe! Basic Penetration Testing
30:14
John Hammond
Рет қаралды 2,4 МЛН
Game Zone | TryHackMe - Offensive Security
25:03
WireDogSec
Рет қаралды 126
SQL Injection Hacking Tutorial (Beginner to Advanced)
1:01:05
David Bombal
Рет қаралды 206 М.
Persisting Active Directory | TryHackMe - Offensive Security
1:22:33
🍉😋 #shorts
00:24
Денис Кукояка
Рет қаралды 3,3 МЛН