UnknownDevice64 Vulhub CTF Walkthrough | Infosec Gamer

Channel:
Subscribers:
11,400
Published on ● Video Link: https://www.youtube.com/watch?v=G2vC-wK-q1I



Category:
Walkthrough
Duration: 8:16
220 views
6


Description: unknowndevice64 v1.0 is a medium-level boot2root challenge. The OVA has been tested on both VMware and Virtual Box.

Difficulty: Intermediate

Flags: Your Goal is to get root and read /root/flag.txt

Networking:

DHCP: Enabled
IP Address: Automatically assigned

Walkthrough Recorded by Amman : https://www.linkedin.com/in/amaan-khan-16a9a71b9/

Thanks for watching!
देखने के लिए धन्यवाद
Благодаря за гледането
Kiitos katsomisesta
感谢您观看
Merci d'avoir regardé
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
دیکھنے کے لیے شکریہ

Join Infosec Gamer on DISCORD: https://discord.com/invite/nS62Eu7

For Career Advice in Cyber Security: Talk to Me 😊
-------------------------------------------------------------------------------
Instagram► https://www.instagram.com/iamrahultyagi
Facebook ► https://www.facebook.com/infosecgamer/
Twitter ► https://twitter.com/rahultyagihacks

Like and Subscribe
-------------------------------
https://www.youtube.com/infosecgamer?sub_confirmation=1




Other Videos By Infosec Gamer


2022-07-22Web Developer 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-20FOWSNIFF: 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-16STAR WARS 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-14Digital World Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-12NYX 1 Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-10Mercury Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-07-08Powergrid 1.0.1 | Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-25djinn Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-23Sunset Nightfall Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-22How a simple iphone charging cable can hack your computer? #ChaliyeHackKarteHain❤️
2022-06-19UnknownDevice64 Vulhub CTF Walkthrough | Infosec Gamer
2022-06-16pWnOS Vulnhub CTF Walkthrough | Infosec Gamer #ChaliyeHackKarteHain❤️
2022-06-08Call of Duty: Modern Warfare II - Gameplay Trailer 2022
2022-05-28CVE: 2022 22965 | Remote code execution in Spring Cloud Function | DEMO #ChaliyeHackKarteHain❤️
2022-05-19Log4j CVE-2021-44228 RCE Exploit DEMO #ChaliyeHackKarteHain❤️
2022-05-17HTTP Protocol Stack Remote Code Execution Exploit Demo | CVE-2022-21907 #ChaliyeHackKarteHain❤️
2022-05-14CALL OF DUTY MODERN WARFARE Hindi Gameplay Mission 2 and 3 | उज़बेकिस्तान में हड़कंप
2022-02-03Call of Duty Modern Warfare Gameplay in Hindi | Mission 1: Fog of War | शुरुआत



Tags:
infosec gamer
rahul tyagi
vunhub
vulnhub walkthrough
vulnhub walkthrough beginner
vulnhub mr robot walkthrough
ctf walkthrough beginner
ctf walkthrough medium
ctf walkthrough vulnhub
unkowndevice64 ctf
oscp ctf
oscp
oscp prep
oscp exam
oscp 2022
ethical hacking tutorials
latest hacking tutpr
latest hacking tutorials
capture the flag
android hacking
android hacking course
android hacking full course
android hacking app 2022
rahul tyagi hacker