TryHackMe - Agent Sudo - Privilege Escalation

  Рет қаралды 899

shenetworks

shenetworks

Күн бұрын

Пікірлер: 13
@nighthunter6454
@nighthunter6454 Күн бұрын
Cool stuff
@JohnD0h_IT
@JohnD0h_IT 2 ай бұрын
Thanks for this nice video, it was fun to follow you and do it while watching! Hope you'll do more like it & soon! 🙃 Can I ask you how and where did you learn what make you know what you had to do at each step? 🤘 Cause honestly I was so lost when reading the THM questions!
@chrisalupului
@chrisalupului 2 ай бұрын
Woot, glad to see ya back making contents!
@firebytecaesar
@firebytecaesar 2 ай бұрын
Es bueno tenerte de vuelta... Contigo aprendí... 🌻🌻🌻🌻🌻 Recibeme un saludo y abrazo afectuoso virtual desde la República Mexicana (Ciudad de México)
@VonDowz
@VonDowz 2 ай бұрын
Great to see you back Serena.
@shenetworks
@shenetworks 2 ай бұрын
Thank you 🙏
@blackcircuit77
@blackcircuit77 2 ай бұрын
Smart work.
@Nature-g4x9u
@Nature-g4x9u Ай бұрын
Nice video, but lacks explanations at times. For example, how do you go from the output of sudo -l to finding the priv esc cve?
@cajunguy6502
@cajunguy6502 2 ай бұрын
Oh shit, its been forever! I thought you had been mansplained to death by CyberSec casuals on twitter! 🤣 Glad you're back!
@shenetworks
@shenetworks 2 ай бұрын
I figured I might as well lean into it and consider the troll engagement as beneficial
@Shurugwi3
@Shurugwi3 2 ай бұрын
SuperUserDO, sudo, pronounced soodoo
@Yooo__1-u1x
@Yooo__1-u1x 2 ай бұрын
Great work do other videos of tryhackme
TryHackMe! Bypassing Upload Filters & DirtySock
53:38
John Hammond
Рет қаралды 68 М.
Agent Sudo : Tryhackme Walkthrough
20:05
stuffy24
Рет қаралды 5 М.
Chain Game Strong ⛓️
00:21
Anwar Jibawi
Рет қаралды 41 МЛН
Quilt Challenge, No Skills, Just Luck#Funnyfamily #Partygames #Funny
00:32
Family Games Media
Рет қаралды 55 МЛН
It’s all not real
00:15
V.A. show / Магика
Рет қаралды 20 МЛН
It works #beatbox #tiktok
00:34
BeatboxJCOP
Рет қаралды 41 МЛН
TryHackMe! Sudo - CVE-2019-14287
26:46
John Hammond
Рет қаралды 52 М.
Does Deno 2 really uncomplicate JavaScript?
8:55
Beyond Fireship
Рет қаралды 479 М.
I reimplemented REACT SERVER COMPONENTS in ASSEMBLY
20:35
Neo Goose
Рет қаралды 3,8 М.
Where People Go When They Want to Hack You
34:40
Cybernews
Рет қаралды 2,4 МЛН
Fact or Fiction? Technical Dive into Zero Days
14:30
shenetworks
Рет қаралды 2,3 М.
Hacker101 - JavaScript for Hackers (Created by @STOKfredrik)
24:17
Asking ChatGPT About Hacking
19:24
shenetworks
Рет қаралды 4,5 М.
100+ Linux Things you Need to Know
12:23
Fireship
Рет қаралды 1,5 МЛН
Privilege Escalation with Nim Package Manager
27:16
John Hammond
Рет қаралды 36 М.
How to Get $500 Motherboards for $50
31:29
Linus Tech Tips
Рет қаралды 2,8 МЛН
Chain Game Strong ⛓️
00:21
Anwar Jibawi
Рет қаралды 41 МЛН