Загрузка страницы

Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)

Video walkthrough for retired HackTheBox (HTB) Forensics challenge "Blue Shadow" [medium]: "A new super virus has hit the internet and machines are failing at unprecedented rate. We aren't sure what is happening all we know is that it makes contact with the twitter account @blue_shad0w_ just before the machine fails. Can you get to the bottom of this mystery? You're my only hope." - Hope you enjoy 🙂

HackTheBox: https://affiliate.hackthebox.com/cryptocat-htb
HTB Academy: https://affiliate.hackthebox.com/cryptocat-academy

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox↣
https://app.hackthebox.eu/challenges/54

↢Resources↣
https://github.com/snovvcrash/tweetlord

↢Chapters↣
Start - 0:00
Investigate blue_shad0w_ Twitter account - 1:04
Setup tweetlord - 5:00
Extract binary data - 9:25
Convert from binary - 11:25
Reverse the tweets - 13:55
Analyse ELF - 19:06
Look for key - 24:53

Видео Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord) канала CryptoCat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
6 марта 2021 г. 0:00:01
00:26:37
Другие видео канала
Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Pwn: clutter-overflow - picoMini CTF 2021 ChallengePwn: clutter-overflow - picoMini CTF 2021 ChallengeNahamCon CTF 2022: Web Challenge WalkthroughsNahamCon CTF 2022: Web Challenge WalkthroughsPusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]0 - ROP Emporium Series - Intro/Setup0 - ROP Emporium Series - Intro/SetupJSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)JSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)HackTheBox Cyber Apocalypse 2021 CTF - Pwn Challenge WalkthroughsHackTheBox Cyber Apocalypse 2021 CTF - Pwn Challenge Walkthroughs
Яндекс.Метрика