I'm back.
1:50
8 ай бұрын
Build a FREE Hacking Lab?!
15:01
Жыл бұрын
Am I quitting YT? Or????
3:12
Жыл бұрын
Пікірлер
@DaltonEdward-f2x
@DaltonEdward-f2x Күн бұрын
Parisian Fort
@ChristyVenezia-h1k
@ChristyVenezia-h1k 6 күн бұрын
Stefan Curve
@simorwimu8357
@simorwimu8357 Ай бұрын
Thank you for sharing this valuable information, and I appreciate the quality you've provided.
@joaquinvega632
@joaquinvega632 Ай бұрын
What does the -sC do?
@KD2GSQ-q6x
@KD2GSQ-q6x Ай бұрын
very instructional, I loved the video and purchased your course
@JamsODonnell100
@JamsODonnell100 Ай бұрын
Thank you. HTB is often recommended but I had concerns about even going there. It was reassuring when you confirmed that my hesitancy was justified. So the information about set up/ protecting yourself is super useful Good stuff
@nothukelavoxeka2320
@nothukelavoxeka2320 2 ай бұрын
Thank you...Your class would definitely graduate 🤞🏾
@subhodipsardar433
@subhodipsardar433 2 ай бұрын
Doesn't not work
@tech_alex404
@tech_alex404 2 ай бұрын
Hi mike I am a system administrator Can you please suggest me how to get my first vcp certificate please. Thanks in advance.
@sohailshaikh-zj4dd
@sohailshaikh-zj4dd 2 ай бұрын
thanks!
@mattcurcic5585
@mattcurcic5585 2 ай бұрын
dude the way you explain things makes it so much easier to digest. i agree with the other comment, this should have much more views. and if you keep making content like this im sure you will, anyways, thanks btw /dirb is not in the directory anymore, and the write up tells you use the wordlist within there which in turn led me to here.
@laohu5511
@laohu5511 2 ай бұрын
I did this exercise again and discovered there was no dirb/ (directory) to open $ gobuster dir -u 10.129.168.0 -w /usr/share/wordlists/ (tab) ## ┌─[laohu@htb-ab8eb4knhj]─[~] └──╼ $gobuster dir -u 10.129.168.0 -w /usr/share/wordlists/ dirbuster/ metasploit/ seclists/ dnsmap.txt nmap.lst sqlmap.txt rockyou.txt.gz wfuzz/ ## I opened all the others to no avail so I am not sure why the above directory didn't exist.
@fabioalbertobaruzzi9563
@fabioalbertobaruzzi9563 2 ай бұрын
Good day NRDY Tech, I am writing to you to ask you a quick technical question about Edge Cluster deployment. At this moment I have one NSX Manager that governs two computing clusters at the network level (one in each DC with a latency of less than 5ms between them). The key question is at the Edge Cluster level where I want to know the possibility and recommendation of deploying Edge Clusters where each Edge Node is in each DC. is this can be possible????? Thanks in advance. Great videos btw 🤘🤘🤘
@laohu5511
@laohu5511 2 ай бұрын
I got stuck at the point around 08:30 ─[✗]─[laohu@htb-9l9jafdrj1]─[~] └──╼ $gobuster dir -u 10.129.8.77 -w /usr/share/wordlists/ =============================================================== Gobuster v3.6 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: 10.129.8.77 [+] Method: GET [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/ [+] Negative Status codes: 404 [+] User Agent: gobuster/3.6 [+] Timeout: 10s =============================================================== Starting gobuster in directory enumeration mode =============================================================== Error: error on running gobuster: failed to get number of lines: read /usr/share/wordlists/: is a directory ┌─[✗]─[laohu@htb-9l9jafdrj1]─[~] └──╼ $ I will have another go at it tomorrow.
@laohu5511
@laohu5511 2 ай бұрын
I tried the walkthrough given to me by HTB but I couldn't get the flag. But I tried this walkthrough and to be honest without it I wouldn't have gotten the flag. Your walkthroughs hit the mark everytime. I have studied Cyber Security for more than two years but never felt comfortable with pen testing so I eventually said to myself to give myself a better chance that's why I joined HTB. I guess i am learning incrementally bit by bit but that's how I learn best.
@DailyFortniteClipsTV
@DailyFortniteClipsTV 3 ай бұрын
Awesome thanks!
@chathuraabhiman9903
@chathuraabhiman9903 3 ай бұрын
Superbbb
@laohu5511
@laohu5511 3 ай бұрын
I started using the walkthrough but got stuck but managed to use the HTB walkthrough and the end of this video to get the flag.
@laohu5511
@laohu5511 3 ай бұрын
A big shout out to this content creator for what is an excellent walkthrough that i will go over more than once.
@laohu5511
@laohu5511 3 ай бұрын
Excellent, glad i watched your walkthrough.
@laohu5511
@laohu5511 3 ай бұрын
What I liked most about your video is that you took things incrementally instead of writing some long command straight off the bat. It's a much better way of approaching it for beginners like myself.
@PhanToMaTiK
@PhanToMaTiK 3 ай бұрын
Regarding the rule, now web02a could not ping itself right?
@gurribindra
@gurribindra 4 ай бұрын
BREAKING NEWS !!!! VMWare under broadcom DOES NOT NEED prior training ANYMORE !!!
@stoneyroberts2247
@stoneyroberts2247 4 ай бұрын
Hello ,New in ethical hacking.I just wanted to say this method you demonstrated worked great. Many other videos didnt work and or was missing many steps. Anyways thanks for the giude. Let me know if you are or will do a cloud based lab for pentest. Thanks!
@Vishalbhosekar659
@Vishalbhosekar659 4 ай бұрын
Can hear anything after intro video
@janet.snakehole
@janet.snakehole 4 ай бұрын
you're the only one one youtube who explained the answers instead of just giving them to me. thanks from Spain 🇪🇸
@user-vq8pe9dd7e
@user-vq8pe9dd7e 4 ай бұрын
Hello, can you help fix meterpreter session after session is Opened, not all commands work
@TheMichaelAcuna
@TheMichaelAcuna 4 ай бұрын
Remina is not working for me Neither is xfreerdp
@ClintonKimani-l9z
@ClintonKimani-l9z 4 ай бұрын
New virtual machine and open new window in file menu is disabled in vmware workstation 17, any suggestions,?
@thaioviet8104
@thaioviet8104 5 ай бұрын
thankyou so much sir
@othmanabukarma1086
@othmanabukarma1086 5 ай бұрын
Congrats Mike, Well Done
@ArsalanJawaid1
@ArsalanJawaid1 5 ай бұрын
Thank you so much for teaching us! Really helpful! :)
@suwitsornprab
@suwitsornprab 5 ай бұрын
this VDO very helpful for me ya. :) thank you bro.
@milkyasaragaw
@milkyasaragaw 5 ай бұрын
I have been looking for such a content for while on internet specially on KZbin, really it is helpful. It is sometimes hard to build a home lab, specially for countries outside of US and Europe. First the price would be more than 6 fold than US or Europe market. Second It is hard to get a used sever with good spec that could run a full CCIE topology unless you are lucky. Everywhere on KZbin everybody talks about home lab which is really unimaginable. Your LinkedIn profile is not working.
@mariasweten3559
@mariasweten3559 5 ай бұрын
Super helpful. Thank you for basic video. This really helps us beginners.
@ginal2985
@ginal2985 5 ай бұрын
There are no words to describe how helpful this was! Thank you! Thank you! Thank you! Instantly subscribed
@KeithHowells
@KeithHowells 5 ай бұрын
Congrats Mike!!!🎉
@NRDYTech
@NRDYTech 5 ай бұрын
Thanks Keith!
@Tchekzilku
@Tchekzilku 5 ай бұрын
Once I found the IP from htb. I do the ping test but got 1000 port but nothing showing about the port 23 or telnet. Is there an other way to go instead of nmap if nmap doesn't detect the same as you
@NRDYTech
@NRDYTech 5 ай бұрын
You can always try to telnet/SSH just for fun to see if you get an open port! Also, you can use telnet and manually specify a port (try doing it against a web server with port 80). But nmap should have showed something.
@Tchekzilku
@Tchekzilku 5 ай бұрын
Yeah it didn't work for some reason. So I just deleted everything , rebuild my VM and voila it work as show in the video
@justinmikesell3189
@justinmikesell3189 5 ай бұрын
I know this video is older but just out of curiosity. If you didnt know to try admin ,root ect. Where would you begin. Eg. Where inside of meow could you have dug to find that info?
@satori-.
@satori-. 5 ай бұрын
Awsum, thanks Mike !
@dhruvsharma3359
@dhruvsharma3359 5 ай бұрын
Can we setup DFW rules for VLAN based segment ?
@NRDYTech
@NRDYTech 5 ай бұрын
Yes, absolutely!
@darjichirag235
@darjichirag235 6 ай бұрын
Awesome video. I cleared the concept of Host profile help of this videos. Thanks
@Piratagorranegra
@Piratagorranegra 6 ай бұрын
can this be done on the duck go browser?
@cocothefatpriest1935
@cocothefatpriest1935 6 ай бұрын
what if you dont have a company, the free account requires company info
@MylesYoung-cw4qr
@MylesYoung-cw4qr 7 ай бұрын
Thanks man, I was lost
@renbangbprd7236
@renbangbprd7236 7 ай бұрын
Can you do the demo of this part kzbin.info/www/bejne/Z6nChax4oqugipI? When we lose vcen and change the port from the host, because i still haven't grasp the benefit of ephemeral. Thanks
@MrMarcLaflamme
@MrMarcLaflamme 2 ай бұрын
Would also like to see this
@stephenworu162
@stephenworu162 7 ай бұрын
hi Mike, lovely information. how does one go about compliling the other platforms like c and py
@mysteriousmaestro8022
@mysteriousmaestro8022 7 ай бұрын
Hey Mike, You are awesome. Nice to know that we can learn new things about Azure from you.
@danielgomez2659
@danielgomez2659 7 ай бұрын
Thanks for everything
@danielgomez2659
@danielgomez2659 7 ай бұрын
Where the next video at?
@johnmosqueda1029
@johnmosqueda1029 7 ай бұрын
How would you configure the port group for security onion? It looks like version 7 is a little different