Hack Your First Vulnhub Virtual Machine: Backdoored Walkthrough

27 days ago
5

In this video, we will hack a virtual machine, Backdoored from VulnHub. CTF machines are used in cybersecurity labs to learn the basics of penetration testing on platforms such as TryHackMe, Hack The Box, or Offensive Security labs.
Even though Backdoored is considered an easy machine, you will need knowledge of virtualization, Linux, networking, and basic HTTP protocol to follow the video.
The entire OWASP Testing Guide, as well as hacking techniques and fundamental IT knowledge, will be covered on my channel. I also go in-depth into ethical hacking in my courses on Teachable: https://primeradsec-global.teachable.com

00:00 Introduction
01:26 Preparing the environment, network checks
02:51 Scanning Backdoored with nmap
04:46 Dirbusting the web server with dirbuster
06:06 Faster dirbusting wiht wfuzz
08:16 Installing Daniel Miessler's seclists
09:01 Using the seclists wordlists with wfuzz
10:01 Wfuzz results
10:20 Foothold: first access via a netcat reverse shell
12:38 Getting the first flag: the bob user
14:43 Privilege escalation, recon with linpeas.sh

Loading 1 comment...