Exploiting Polkit pkexec LPE Vulnerability (CVE-2021-4034) - TryHackMe "PwnKit" Room

  Рет қаралды 7,425

CryptoCat

CryptoCat

Күн бұрын

Пікірлер: 14
@bigkid8910
@bigkid8910 2 жыл бұрын
Love these THM walkthroughs mate, thank you for taking the time to do 'em! Subbed, looking forward to more of these! :)
@_CryptoCat
@_CryptoCat 2 жыл бұрын
Thanks mate 🥰
@Dankucci
@Dankucci 2 жыл бұрын
Great channel great content
@_CryptoCat
@_CryptoCat 2 жыл бұрын
thanks mate! appreciate it 🥰
@ihatemaths7220
@ihatemaths7220 2 жыл бұрын
🔥😉
@_CryptoCat
@_CryptoCat 2 жыл бұрын
🥰🥰🥰
@nexsploit4444
@nexsploit4444 2 жыл бұрын
Nice walk through!
@_CryptoCat
@_CryptoCat 2 жыл бұрын
thanks mate 🥰
@DXYDXY
@DXYDXY 2 жыл бұрын
Bro help us with Hack the box start point tier2 markup 🤝🏻
@_CryptoCat
@_CryptoCat 2 жыл бұрын
yes bro! will be released middle of next week 😉
@DXYDXY
@DXYDXY 2 жыл бұрын
@@_CryptoCat Great thank you bro u r the best 👌 👍
@varun2716
@varun2716 2 жыл бұрын
What are your opinions about Jonathan Scott Report?
@_CryptoCat
@_CryptoCat 2 жыл бұрын
tbh at this stage, I'm immediately skeptical about anything Jonathan Scott reports considering his past controversies. I think citizenlab have an excellent reputation and their technical analysis of the olympic app was good and I haven't seen any evidence from Jonathan that backs up his claims. I'm certainly no expert on mobile/iOS but plenty of highly skilled researchers in the field have been highly critical of his claims and "evidence". All that being said, I'm not very trusting of domestic or foreign government agencies and it wouldn't surprise me at all if they do try to use the app for nefarious activities 👀 They've probably got plenty of zero days lying around for that though 😅
@varun2716
@varun2716 2 жыл бұрын
@@_CryptoCat thanks for replying 🙂
Dangerous Code Hidden in Plain Sight for 12 years
18:00
PwnFunction
Рет қаралды 1,6 МЛН
Tier 2: Markup - HackTheBox Starting Point - Full Walkthrough
37:32
女孩妒忌小丑女? #小丑#shorts
00:34
好人小丑
Рет қаралды 100 МЛН
Zombie Boy Saved My Life 💚
00:29
Alan Chikin Chow
Рет қаралды 35 МЛН
The CUTEST flower girl on YouTube (2019-2024)
00:10
Hungry FAM
Рет қаралды 41 МЛН
هذه الحلوى قد تقتلني 😱🍬
00:22
Cool Tool SHORTS Arabic
Рет қаралды 93 МЛН
Going to Chinese Hacking Competition - Real World CTF Finals
12:47
LiveOverflow
Рет қаралды 1,5 МЛН
Understanding PrintNightmare Vulnerability | (CVE-2021-1675) and (CVE-2021-34527) TryHackMe
30:16
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 5 М.
Dirty Pipe - CVE-2022-0847 - Linux Privilege Escalation
23:20
HackerSploit
Рет қаралды 50 М.
Forensics Challenge Walkthroughs - DownUnderCTF (DUCTF) 2021
40:00
I forced EVERYONE to use Linux
22:59
NetworkChuck
Рет қаралды 518 М.
What Their Computer Looked Like Right As They Got Hacked
22:25
John Hammond
Рет қаралды 97 М.
NahamCon CTF 2023: Web Challenge Walkthroughs
26:09
CryptoCat
Рет қаралды 12 М.
女孩妒忌小丑女? #小丑#shorts
00:34
好人小丑
Рет қаралды 100 МЛН