Videos

Published on February 11th, 2020 📆 | 7198 Views ⚑

0

VulnHub – Basic Pentesting 1 – Walkthrough


https://www.ispeech.org/text.to.speech



I solved this VM using two methods..
Method 1 : 00:00
Method 2 : 03:06

Tools i use :
netdiscover
nmap
searchsploit
metasploit
dirb

Helpers :
- keepnote notes of OSCP from josephkingstone, for spawn a better shell python code, link :
https://github.com/josephkingstone/keepnote

- GTFOBins, for privilege escalation using sudo misconfiuration, Link :
https://gtfobins.github.io/

▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
Song :
Nightcore - Ignite - (K-391 & Alan Walker / Lyrics)

Link :

▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬





▼ K-391

https://www.facebook.com/K391army/
https://twitter.com/K391
https://www.youtube.com/user/TheK391

▼ Alan Walker

https://www.youtube.com/user/DjWalkzz
https://twitter.com/IAmAlanWalker
https://www.instagram.com/alanwalkermusic
https://www.facebook.com/alanwalkermusic

▼ Julie Bergan
https://twitter.com/juliebergan

https://www.instagram.com/juliebergan/
https://www.facebook.com/julieberganmusic

▼ Seungri
https://twitter.com/ForvictoRi
https://www.facebook.com/officialseungri
https://www.instagram.com/seungriseyo/
https://www.youtube.com/user/OfficialSEUNGRI

▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬

source

Tagged with:



0 Responses to VulnHub – Basic Pentesting 1 – Walkthrough