Joker Video by IppSec

Index:
00:27 - Port Enumeration
02:54 - UDP Port Review
03:40 - TFTP Enumeration
06:30 - Cracking Squid PW
08:00 - FoxyProxy Setup
09:45 - Burp Setup
14:45 - Running Commands
21:20 - Reverse Shell (udp:nc)
22:30 - PrivEsc to Alekos 1
28:00 - PrivEsc to Alekos 2
30:37 - Root 1 (SymLink)
30:48 - Root 2 (Tar Checkpoint)
44:45 - Root 3 (Remove Development)

Great job as always i love you videos, i learn so much more and see things from a different perspective.

Great video as always. Love watching your walkthroughs. Big learning source!

Keep up the good work! Nice to see many ways of rooting

Good job as always :slight_smile:

You da man IppSec! All challenges completed? Really??? I couldn’t have done Brainfudge without you, & probably not ■■■■■■■ neither. Thanks for helping me learn!

Nice wrap-up of the box IppSec! :smiley: