BlueMoon VulnHub Walkthroughs in Hindi/Urdu [2022] - Boot2Root

Published: 23 August 2022
on channel: Awan Explain
121
3

This is a walkthrough video of the CTF challenge of the "BlueMoon: 2021" available in vulnhub. This VM is designed to practice hacking skills by hacking into his VM using various hacking methods. In this VM we have to capture the 3 flags in order to complete this challenge. The first and second flag was in our user's home directory and our third and final flag was in the root's home directory. So we have to find a way to gain root access in order to successfully read our flag in the root's home directory and complete this challenge.

#BlueMoon #VulnHub #Walkthrough

GTFOBins link: https://gtfobins.github.io/

Hacking skills you learn in this video:
1. How to run a deep Nmap scan on a target
2. How to find hidden pages in webserver using go buster
3. How to brute-force ssh password with wordlist using hydra
4. How to get root access using docker's alpine image

Bluemoon: 2021 Download Link: https://www.vulnhub.com/entry/bluemoo...
Kali Linux Download Link: https://www.kali.org/get-kali/
Virtual Box Download Link: https://www.virtualbox.org/wiki/Downl...

Free Video Course
___________________
➡ Canva Beginner Course:    • Canva Tutorial: Full Course in Hindi/...  
➡ Video Scribe Complete Course:    • How To Create White Board Animation i...  
➡ Kine Master Complete Video Editing Course:    • KineMaster: How To Edit Video on Smar...  

Follow Awan Explain
_____________________
Facebook (My Profile): https://www.facebook.com/profile.php?...
Instagram (Channel Page):   / awanexplain  
Instagram (My Profile):   / the.naeem  
Subscribe:    / @awanexplain  
Discord Server (Coming Soon)
Twitter (Coming Soon)
Reddit (Coming Soon)
Website (Coming Soon)

Music By: "After The Fall"
Track Name: "Vibe Check"
ATF LinkTree - https://linktr.ee/AftertheFall
DOWNLOAD @ https://www.chilloutmedia.com/atf
License: Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0)
Full license here: https://creativecommons.org/licenses/...
The music was released by Chill Out Records @ https://goo.gl/fh3rEJ & https://www.LoFi-HipHop.com


Watch video BlueMoon VulnHub Walkthroughs in Hindi/Urdu [2022] - Boot2Root online without registration, duration hours minute second in high quality. This video was added by user Awan Explain 23 August 2022, don't forget to share it with your friends and acquaintances, it has been viewed on our site 121 once and liked it 3 people.