| TryHackMe - Dav Walkthrough | Webdav, Credentials, Permissions, Flags |
rootshellace rootshellace
761 subscribers
178 views
4

 Published On Feb 8, 2023

Here you have a video with the walkthrough of Dav challenge from TryHackMe!
Stay here to discover the flags but also to see how to get them!

✔️ Webdav
✔️ Credentials
✔️ Permissions
✔️ Flags

More about Webdav 👇!
📰 https://www.jscape.com/blog/what-is-w...

Default credentials for Webdav 👇!
📰 https://xforeveryman.blogspot.com/201...

PHP reverse shell 👇!
📰 https://pentestmonkey.net/tools/web-s...

▶️ Facebook :   / rootshellace  
▶️ Instagram :   / rootshellace  
▶️ Twitter :   / rootshellace  
▶️ Medium :   / rootshellace  

Thanks for watching! 🙏
If you enjoyed it, like, share and subscribe!

00:00 - Intro
00:18 - Short challenge description
00:47 - Port scanning
02:17 - Scan for subpages
03:18 - Webdav info
04:38 - Login on webdav and get a shell
06:54 - Get user flag
09:07 - Get root flag
10:53 - Conclusions
12:26 - Outro

show more

Share/Embed