Solving the Pickle Rick CTF

  Рет қаралды 11,456

The Cyber Mentor

The Cyber Mentor

Күн бұрын

Пікірлер: 23
@kazhiroma9736
@kazhiroma9736 Жыл бұрын
Well this is bad timing just finished it two days ago😅
@balajibharatwaj6609
@balajibharatwaj6609 Жыл бұрын
I love these walkthroughs. Would love some more of these uploads!! Great one...
@wiggleninja
@wiggleninja Жыл бұрын
Hi
@OpenLie666
@OpenLie666 Жыл бұрын
Amazing, thanks for sharing ✨✨✨🥇
@lfcbpro
@lfcbpro Жыл бұрын
I like this, simple starter to get things reinforced on initial methods to try, especially good to remind that just because root is everything, doesn't mean it will have a password 😛
@karkantas
@karkantas Жыл бұрын
Can you do an ASMR. Nice voice !
@DavidAlvesWeb
@DavidAlvesWeb Жыл бұрын
Hey, great walkthrough! 💙 Just a tip: Consider rotating the webcam horizontally so it looks like you're facing the screen and not the other way around :)
@alpinezach
@alpinezach Жыл бұрын
Fun! My first ever CTF on THM. Brings me back. I should run through it again.
@sourabhpurohit8575
@sourabhpurohit8575 Жыл бұрын
Is there a particular reason why you use masscan instead of nmap ? Also why do you use ffuf instead of something like dirbuster or gobuster ?
@tradingmomentum6860
@tradingmomentum6860 Жыл бұрын
masscan is a faster port scanning tool as opposed to an nmap scan. You use masscan or rustscan (i think thats another one) to quickly identify open ports, and then use nmap and aggressively scan those specific ports
@chipko
@chipko Жыл бұрын
Just hearing you talk inspires me *powers up HTB*
@billy392
@billy392 Жыл бұрын
Yeah that. Why not pwn some popular machines or a CTF methodology?
@PuShareOfficial
@PuShareOfficial Жыл бұрын
Nice video❤
@Vimblini
@Vimblini 5 ай бұрын
best video on this by far. thank you man!
@ChanKe
@ChanKe Жыл бұрын
I'm loving it!
@johndeere8275
@johndeere8275 Жыл бұрын
Awesome tips on how to the crack the CTF. Very helpful.
@TCMSecurityAcademy
@TCMSecurityAcademy Жыл бұрын
Glad you enjoyed it!
@locke8412
@locke8412 Жыл бұрын
im down for more CTF walkthroughs. preferably if you didn't prepare for them before the video. it'll be nice to see how you approach the problem and your methodologies
@marcotanzilli6510
@marcotanzilli6510 Жыл бұрын
Love your videos, these are particulary helpfull for me as a beginner, I think I will subscribe to your course soon, it will help hugely in my position as a junior IT :))
@964tractorboy
@964tractorboy Жыл бұрын
Great video, thanks. Good tips on how to crack a CTF, at least for me!
@Hckr-ei2xj
@Hckr-ei2xj Жыл бұрын
picked up a few tips from this video. thankyou
Caido Should Be in Your Toolkit
22:43
The Cyber Mentor
Рет қаралды 6 М.
7 Cybersecurity Tips NOBODY Tells You (but are EASY to do)
13:49
All Things Secured
Рет қаралды 378 М.
Which One Is The Best - From Small To Giant #katebrush #shorts
00:17
Worst flight ever
00:55
Adam W
Рет қаралды 28 МЛН
БЕЛКА СЬЕЛА КОТЕНКА?#cat
00:13
Лайки Like
Рет қаралды 2,6 МЛН
Hacking APIs: Fuzzing 101
13:29
The Cyber Mentor
Рет қаралды 51 М.
TryHackMe! PickleRick - BYPASSING Denylists
17:23
John Hammond
Рет қаралды 300 М.
What is the BEST Hacking Platform?
9:30
The Cyber Mentor
Рет қаралды 36 М.
Is this the best OSINT tool out there?!
17:10
stuffy24
Рет қаралды 347 М.
Top Hacking Books for 2023
27:16
David Bombal
Рет қаралды 373 М.
Cracking JSON Web Tokens
14:34
The Cyber Mentor
Рет қаралды 57 М.
Top 3 Most Dangerous Lines of Code
8:30
The Cyber Mentor
Рет қаралды 15 М.
When you Accidentally Compromise every CPU on Earth
15:59
Daniel Boctor
Рет қаралды 829 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,4 МЛН
Which One Is The Best - From Small To Giant #katebrush #shorts
00:17