✿✿🌹 Whiterose | EJS | SSTI | Sudoedit Bypass | TryHackMe Walk Through 🌹✿✿

  Рет қаралды 1,575

Djalil Ayed

Djalil Ayed

Күн бұрын

Пікірлер: 10
@djalilayed
@djalilayed 2 ай бұрын
Please subscribe to get the latest videos www.youtube.com/@djalilayed
@FaithGodwin-b9m
@FaithGodwin-b9m 2 ай бұрын
i need help doing mine right now and i am so confused because i do not know what command to start with. i really need help with this...WHITEROSECTF6 TARGET IP ADDRESS 10.10.149.55. I have to answer the following questions such as 1. what is Tyrell Wellick's phone number? 2. what is the user.txt flag? 3. what is the root.txtflag?
@aniket1700
@aniket1700 2 ай бұрын
@0xChimera
@0xChimera 2 ай бұрын
thank you so much lol, i've been struggling to solve this room when it first came out, I run out of ideas
@djalilayed
@djalilayed 2 ай бұрын
I also hit the break wall on this one, only then my chance when I changed the name password to password1 to see what error the app will trigger, then it show the error with the code it use.
@0xChimera
@0xChimera 2 ай бұрын
@djalilayed nice writeup :B
@MAMJ-dr9vl1dm9k
@MAMJ-dr9vl1dm9k 2 ай бұрын
Thank you
@djalilayed
@djalilayed 2 ай бұрын
You're welcome
Analysing a Firefox Malware browserassist.dll - FLARE-On 2018
16:26
LiveOverflow
Рет қаралды 254 М.
-5+3은 뭔가요? 📚 #shorts
0:19
5 분 Tricks
Рет қаралды 13 МЛН
"Идеальное" преступление
0:39
Кик Брейнс
Рет қаралды 1,4 МЛН
진짜✅ 아님 가짜❌???
0:21
승비니 Seungbini
Рет қаралды 10 МЛН
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 892 М.
TryHackMe! EternalBlue/MS17-010 in Metasploit
28:15
John Hammond
Рет қаралды 274 М.
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
Laith Academy
Рет қаралды 156 М.
How the Best Hackers Learn Their Craft
42:46
RSA Conference
Рет қаралды 2,6 МЛН
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,8 МЛН
How TCP really works // Three-way handshake // TCP/IP Deep Dive
1:01:10
-5+3은 뭔가요? 📚 #shorts
0:19
5 분 Tricks
Рет қаралды 13 МЛН