This is a walkthrough video of boot2root CTF of "FunBox 3 Easy" available in vulnhub. This is a beginner-level machine where we have to capture one root flag inside the root's home directory. This VM is designed to practice hacking skills like enumerating, abusing suid binaries to get root access, etc.
#FunBoxEasy #VulnHub #CTFWalkthrough
GTFOBins link: https://gtfobins.github.io
Hacking skills you learn in this video:
1. How to perform an ARP scan on any network using netdiscover with IP range specified
2. How to perform a Nmap scan on the target
3. How to run directory brute force using go buster
4. How to upload reverse shell as book cover image
5. How to get root using pkexec binary
6. How to get root in funbox 3 easy
Funbox 3 easy download link: https://www.vulnhub.com/entry/funbox-...
Kali Linux download link: https://www.kali.org/get-kali/
Virtual Box download link: https://www.virtualbox.org/wiki/Downl...
Free Video Course
___________________
➡ Canva Beginner Course: • Canva Tutorial: Full Course in Hindi/...
➡ Video Scribe Complete Course: • How To Create White Board Animation i...
➡ Kine Master Complete Video Editing Course: • KineMaster: How To Edit Video on Smar...
Follow Awan Explain
_____________________
Facebook (My Profile): https://www.facebook.com/profile.php?...
Instagram (Channel Page): / awanexplain
Instagram (My Profile): / the.naeem
Subscribe: / @awanexplain
Discord Server (Coming Soon)
Twitter (Coming Soon)
Reddit (Coming Soon)
Website (Coming Soon)
Music By: "After The Fall"
Track Name: "Vibe Check"
ATF LinkTree - https://linktr.ee/AftertheFall
DOWNLOAD @ https://www.chilloutmedia.com/atf
License: Creative Commons Attribution-ShareAlike 4.0 International (CC BY-SA 4.0)
Full license here: https://creativecommons.org/licenses/...
The music was released by Chill Out Records @ https://goo.gl/fh3rEJ & https://www.LoFi-HipHop.com
Смотрите видео FunBox Easy VulnHub Walkthrough in Hindi/Urdu [2022] - Boot2Root онлайн без регистрации, длительностью часов минут секунд в хорошем качестве. Это видео добавил пользователь Awan Explain 09 Сентябрь 2022, не забудьте поделиться им ссылкой с друзьями и знакомыми, на нашем сайте его посмотрели 221 раз и оно понравилось 3 людям.