Mr. Robot CTF | TryHackMe

6,409
0
Published 2023-09-19
πŸ” Dive into the world of Mr. Robot with this exciting Capture The Flag challenge from TryHackMe! In this walkthrough, we'll unravel the mysteries of the Mr. Robot universe using some of the most popular cybersecurity tools.

πŸ›  Tools Covered:

Nmap: Discover open ports and services, laying the foundation for our attack.
Gobuster: Unearth hidden directories and files, revealing potential vulnerabilities.
PHP Reverse Shell: Gain a foothold on the target system and explore its secrets.
John the Ripper: Crack encrypted passwords, giving us deeper access.

...and more!

Whether you're a seasoned hacker or just starting out in cybersecurity, this video will provide valuable insights and techniques. Remember, the key is to think like Elliot, be persistent, and always stay curious!

πŸ‘ If you find this video helpful, please give it a thumbs up, share with your friends, and subscribe for more content. Drop your questions and feedback in the comments below, and I'll do my best to address them in future videos. Happy hacking! #ctf #tryhackme #cybersecurity #pentesting #privilegeescalation

All Comments (13)
  • @alimsahli704
    You just earned a subscriber , love the video ❀
  • @adang9948
    Ive stopped using sudo -l and started using the SUID find command. Theres obviosly some default files that will have the SUID set. But do you happen to know a list for them or did it just come with practice and seeing the same files over and over again?
  • @Otacon_1
    Fantastic video bro! U have earned a new fan!!! πŸ˜€
  • @user-ji9if6np3d
    why dont you start teaching cybersecurity in your channel .you're doing it very good bro,love your work bro❀
  • @ferasalfarsi897
    Your video is great. But the commands you are typing do not appear below the screen!!
  • @xhack5513
    I am your new subscriber. How can i connect to you on linkedin?