TryHackMe ! Wgel CTF – Wget Privilege Escalation // walk-through



TryHackMe ! Wgel CTF – Wget Privilege Escalation // walk-through

TryHackMe ! Wgel CTF - Wget Privilege Escalation // walk-through

Disclaimer

This is educational purpose video only. I did not harm anyone I just do ctfs and make that walkthrough and explain what of the method here in use, so please don’t use this because hacking is crime if you do this then it’s can land you in jail.
I’m not support any kind of illegle or malicious hacking.

==============
Wgel CTF

Can you exfiltrate the root flag?
—————————————————–
Wgel CTF

Can you exfiltrate the root flag?
1. User flag
2. Root flag

——————————-
#yesspider

please support me on patreon
https://www.patreon.com/yesspider

————————————————–
00:00-intro
00:36-Nmap scan to check ports
01:28-run Gobuster to check hidden dir
04:39-find ssh id_rsa key and try to ssh login
07:05-searching user.txt
08:08-wget Privilege Escalation
10:14-got root.txt

Comments are closed.