Ignite - TryHackMe Walkthrough
22:13
Reverse Bunny Demonstration
2:00
Жыл бұрын
Channel Introduction
1:14
Жыл бұрын
HTB Included
33:03
Жыл бұрын
Christmas Hak5 $100 Giveaway
1:08
eCPPTv2 Review
15:02
Жыл бұрын
Channel Introduction
1:00
Жыл бұрын
HTB Vaccine
27:29
Жыл бұрын
PG Practice Wombo
20:34
Жыл бұрын
HTB Oopsie
20:15
Жыл бұрын
HTB Archetype
12:28
Жыл бұрын
HTB Tactics
4:40
Жыл бұрын
HTB Pennyworth
13:53
Жыл бұрын
HTB Crocodile
6:05
Жыл бұрын
HTB Sequel
3:57
Жыл бұрын
Domain Enumeration with Powerview
13:59
HTB Synced
4:44
2 жыл бұрын
HTB Mongod
7:48
2 жыл бұрын
HTB Explosion and Preignition
4:26
2 жыл бұрын
HTB Appointment
4:36
2 жыл бұрын
HTB Redeemer
6:30
2 жыл бұрын
HTB Dancing
2:55
2 жыл бұрын
HTB Fawn
2:26
2 жыл бұрын
Пікірлер
@YanitoyOrange
@YanitoyOrange Ай бұрын
and then we hit what? i cant understand 25:25
@MauricioHirano-f6r
@MauricioHirano-f6r 2 ай бұрын
Bailey Views
@peeetew
@peeetew 2 ай бұрын
thank you!
@key2007prchoi
@key2007prchoi 3 ай бұрын
I can't perform port scanning with 'nmap -sV -sC [ip address]'. How can I solve this?
@rosehacksyoutube
@rosehacksyoutube 3 ай бұрын
@@key2007prchoi ensure you’re connected to the vpn.
@petra777ff5
@petra777ff5 4 ай бұрын
I didnt found the payload in your github page
@JPJ83
@JPJ83 5 ай бұрын
Nice video😃
@rosehacksyoutube
@rosehacksyoutube 5 ай бұрын
Thanks 😁
@cyphercoda4575
@cyphercoda4575 5 ай бұрын
I agree, the initial RCE was not stable so we had to set up our own shell to maintain a persistent shell.
@gabrielavril4694
@gabrielavril4694 6 ай бұрын
Question? When does it give me a Name/service unknown error when I try to login ftp anonymous@IP ? IF anyone knows, much appreciated
@rosehacksyoutube
@rosehacksyoutube 6 ай бұрын
Command used?
@Eibad19
@Eibad19 6 ай бұрын
crazy how that second laptop spawned in like a minecraft creeper in light level 7 or below
@tokyorockstarVALORANT
@tokyorockstarVALORANT 7 ай бұрын
Hello bros wanted to ask do I need to learn windows os prior to taking this course or is everything I need on the course material n tryhackme?
@osokorfortune2842
@osokorfortune2842 8 ай бұрын
Awesome content. HTB cyber mayhem would be fun to watch.
9 ай бұрын
this is no easy at all :(
@rosehacksyoutube
@rosehacksyoutube 9 ай бұрын
Don’t feel discouraged. When starting off. Many of the “easy” challenges are not easy. These ratings are based on years of previous experience in IT. If you are just starting out then they will be difficult. Just keep at it!
@Horary_Astrolog
@Horary_Astrolog 9 ай бұрын
RSA Crackdown: Are YOU the Ultimate Codebreaker? Put Your Skills to the Test! #hackingchallenge kzbin.info/www/bejne/mIWrdmOridWifrc
@maryamshams-d8e
@maryamshams-d8e 9 ай бұрын
when write the instruction evil-winrm the result is error existing with code1 help me please.
@KoraLine322
@KoraLine322 10 ай бұрын
Thanks!!!!!!!
@rosehacksyoutube
@rosehacksyoutube 10 ай бұрын
No problem!
@MohamedAfzal
@MohamedAfzal 10 ай бұрын
totally how many machines ? is the exam based on questions or just pentest a network?
@rosehacksyoutube
@rosehacksyoutube 10 ай бұрын
Can’t say how many. I don’t remember for one. But the network is very small. No more than 6 or 7 machines.
@0xmoriarty36
@0xmoriarty36 10 ай бұрын
Keep it up
@Bignuz777
@Bignuz777 11 ай бұрын
🎉🎉🎉🎉 amazing work but who did your set up your script so transfer password ❤❤
@rosehacksyoutube
@rosehacksyoutube Ай бұрын
In the description
@eliasgarcia3694
@eliasgarcia3694 11 ай бұрын
Great review! Readying up for the eJPT right now. About how much total time did you take to get your eJPT to eCPPT?
@rosehacksyoutube
@rosehacksyoutube 11 ай бұрын
I believe I jumped straight into eCPPT after eJPT, and studied for about 2 1/2 months before attempting. I was studying around 8-10 hours a day.
@janesgraham1693
@janesgraham1693 11 ай бұрын
could you by chance tell what os that is your hacking on
@kompahr
@kompahr 9 ай бұрын
Kali
@rosehacksyoutube
@rosehacksyoutube 9 ай бұрын
Sorry for the late reply. I was actually using Mint here.
@bashishman6179
@bashishman6179 11 ай бұрын
thank you for the video what do i do with john the ripper if i dont have a wordlist? i mean why would i have a wordlist with the word badminton in it?
@rosehacksyoutube
@rosehacksyoutube 11 ай бұрын
Wordlist are an essential part of password cracking. Much faster than brute forcing, and there are plenty already created for you. Kali comes with some by default.
@bashishman6179
@bashishman6179 11 ай бұрын
@@rosehacksyoutube thanks!
@Mmm-qm9ri
@Mmm-qm9ri Жыл бұрын
is ecppt enough to find work?
@brhamjotsingh4561
@brhamjotsingh4561 Жыл бұрын
Did you turn off the firewall for this pc
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
This was on the same network. And at the time of recording AV was enabled.
@wesflergo8553
@wesflergo8553 Жыл бұрын
Nice music
@robertasaservice
@robertasaservice Жыл бұрын
Great video my friend. I've been trying to pwn this machine, but I'm getting stuck at 3:17 "[!] Error starting TCP server on port 80, check permissions or other servers running." Already googled it, but no luck so far :( Any help would be greatly appreciated!
@robertasaservice
@robertasaservice Жыл бұрын
Solved! Had to change HTTP to off. hhaha
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
Sounds like you have another service already running on port 80. You can use netstat to see what ports are listening.
@HTDMAS
@HTDMAS Жыл бұрын
wait can someone explain me what is the diffrence betwen bad usb and a ruber ducky
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
Essentially the same thing with different branding.
@HTDMAS
@HTDMAS Жыл бұрын
@@rosehacksyoutube o ok thx and one more thing do you know where can i find most of ducky script
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
@@HTDMAS yes. I have some scripts on my GitHub. You can find more by search all of GitHub. Hak5 also have publicly available scripts on their website.
@HTDMAS
@HTDMAS Жыл бұрын
@@rosehacksyoutube ok thank you is your git hub same as youtube name
@nam4873
@nam4873 Ай бұрын
@@rosehacksyoutube can u update it for win11 plz
@Nick-re3hb
@Nick-re3hb Жыл бұрын
is there a way to install Burpsuite on the Kali machine in Azure?
@JayVanderpool
@JayVanderpool Жыл бұрын
question for you I tried installing this psql and I am getting errors, and suggestion for workarounds? Is psql already on the machine, the errors I am getting are E: something about repository not having a release file and N: something about it not being done securely....
@h__m7551
@h__m7551 Жыл бұрын
Nice content, keep uploading please 🙏💪
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
I would love to make some more content. Maybe some time in the future. With two jobs and going to school, I have very little free time.
@Kodiak73
@Kodiak73 Жыл бұрын
@@rosehacksyoutube two jobs AND school?? wow! what/where are you studying? I'm currently in computer systems technology with a specialization in networking. have my a+, net+ sec+ and cysa and on the side am trying to learn htb! its a great field eh?
@cdchanger5
@cdchanger5 Жыл бұрын
These are fun to watch🔥
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
Good to hear! Thanks for watching!
@arshamshayan
@arshamshayan Жыл бұрын
background music a vibe
@PR1V4TE
@PR1V4TE Жыл бұрын
Dawg, im down for this Sunday match. I never played the battleground. If you are down then ping by Saturday evening I'll make myself available on sunday. So that we can have a quick match. 🫡
@vinayjangam627
@vinayjangam627 Жыл бұрын
Hey can you make more such vedios on HTB CyberMayhem
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
Yes sir! Coming soon!
@justkiddieng6317
@justkiddieng6317 Жыл бұрын
bro that 15 mins is like whaaatt?? it should be 20 mins or 30 mins. Well that is super fast paced. LOL
@xAESEC
@xAESEC Жыл бұрын
thx :)
@cvport8155
@cvport8155 Жыл бұрын
Link Discord please And make vd about active directory
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
I need to get the discord moving again. My life has been hectic these past few months. And I’d be happy to make an active directory video or series. I’ve definitely collected a great amount of notes on exploiting active directory. I’ll probably do an active directory beginner series.
@QueNadieLoCambie
@QueNadieLoCambie Жыл бұрын
I have a issue when Responder is listening. Basically, not get answer and it keeps listening but nothing happened. Do you know how I can solve it?
@BadNewsVegas
@BadNewsVegas Жыл бұрын
I would check to make sure you are using the Responder IP when you are typing "page=//Responder IP/somefile"
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
What the other comment said. Make sure you are using the correct IP. Make sure you are listening on the correct interface.
@goatedFool
@goatedFool Жыл бұрын
hey 👋 did u get it solved??
@JungleB0B0
@JungleB0B0 11 ай бұрын
@@goatedFool Just decompress the rockyou file with 'gunzip'. First you have to decompress the rockyou file before you run with with John. sudo gunzip /usr/share/wordlists/rockyou.txt.gz (Overwrite - Yes) sudo john -w=/usr/share/wordlists/rockyou.txt hash.txt Enjoy :)
@khurramsaqib5890
@khurramsaqib5890 Жыл бұрын
Is the course instructor available to answer any questions that one may have or everything is just based off of the course videos?
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
If I remember correctly it’s just based on the videos and text, but if you have a question you may be able to get in touch with them. I wouldn’t count on it without searching first.
@IndustryOfMagic
@IndustryOfMagic Жыл бұрын
8:21 why you waste valuable time trying to go back? Just paste it on address bar and hit enter
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
A bad habit I have lol. Comes out when I’m under pressure.
@HamnetsWorld
@HamnetsWorld Жыл бұрын
good stuff right here
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
This is a first time walkthrough of the machine LazyAdmin, and therefore not the exact path to compromise. I tried to speed up the parts where enumeration was taking me nowhere. Maybe you'll find those moments useful though, so I left them in the video. Pleas enjoy!
@HamnetsWorld
@HamnetsWorld Жыл бұрын
i dont know whats going on, but, yes I am enjoying it.
@0xSn0opy
@0xSn0opy Жыл бұрын
Gj🤍
@0xhhhhff
@0xhhhhff Жыл бұрын
Is this a vm or your daily driver?
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
A VM using VMWare.
@Bad-Usb
@Bad-Usb Жыл бұрын
how do you send the passwords to a cloud server and how do you get a cloud server
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
You can find the scripts on my GitHub. /RosePwns. You could use Azure or AWS and setup an kali vm. With Azure, you get $200 free credit in the first month. I have a video on this as well. Not super detailed, but it shows the process.
@linpad_thequiet6089
@linpad_thequiet6089 4 ай бұрын
@@rosehacksyoutube does this hack just work for windows 7 or does it also work in windows 11?
@rosehacksyoutube
@rosehacksyoutube 4 ай бұрын
@@linpad_thequiet6089 This was tested on Windows 10.
@LoopsZ
@LoopsZ Жыл бұрын
what RAT software we're you using?
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
EvilRAT
@LoopsZ
@LoopsZ Жыл бұрын
@@rosehacksyoutube I would love to get a sample for my upcoming malware analysis video. Could you point me in the direction of a download?
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
Sure thing! You can find it on GitHub.
@je-mz
@je-mz Жыл бұрын
What scan are you using when you use 1map?
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
I cant remember the exact syntax, but from rewatching, I believe I was running sudo nmap IP -p- -v as the 1map alias.
@je-mz
@je-mz Жыл бұрын
@@rosehacksyoutube Thanks
@mwlulud2995
@mwlulud2995 Жыл бұрын
Please can you make the same method with Windows 10? He not work!
@sigbender8849
@sigbender8849 Жыл бұрын
Very cool video I’m sure you could use this and once you are connected upload a rat for persistence huh love the vid
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
Thank you for watching!
@thoms8314
@thoms8314 Жыл бұрын
OMFG really?! wtf is that noob, you just forgot to launch your python webserver you dumbass, you didn't bypass AMSI or anything idiot
@rebvideoeditor
@rebvideoeditor Жыл бұрын
you should link your discord in your description if you want people to join it
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
Oops. Thanks! Totally though I had it in there.
@rosehacksyoutube
@rosehacksyoutube Жыл бұрын
discord.gg/p8YghFsM