The Planet: Venus || VulnHub Walkthrough

Опубликовано: 21 Октябрь 2024
на канале: Techno Science
524
13

Hello everyone! Welcome to my latest video. Today, we'll be exploring a vulnerable machine called " Venus " from " The Planet " series. This machine is classified as " Medium " difficulty.

Learn More: https://www.cybersecmastery.in/2024/0...

====================================================
TimeStamp
====================================================
0:27 Settings Up
2:01 Enumeration
2:02 Identify the Target IP address
2:27 Discover the open ports using Nmap
3:33 Web Enumeration and directory busting
5:41 Foothold
5:43 Intercept the request using BurpSuite and Find out the Vulnerability
7:45 Exploitation ( Insecure Authentication Token Management)
7:53 Enumerate Username using Hydra
9:43 Modifying Auth Token with the help of CyberChef
13:30 Privilege Escalation
14:04 Enumerating Privilege Escalation using LinPEAS
15:51 CVE-2021-4034 PwnKit vulnerability
_______________________________________________________________


Contribute to growing: https://www.buymeacoffee.com/mrdev

Find me:
Instagram:  / amit_aju_  
Facebook page:   / technoscinfo  
Linkedin:   / amit-kumar-giri-52796516b  
Chat with Telegram:https://t.me/technosciencesoln


Disclaimer: Hacking without having permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against real hackers.