Stop Using True Caller
15:19
2 ай бұрын
Roadmap to Blockchain Security
24:00
Пікірлер
@sravanenjamuri1569
@sravanenjamuri1569 Ай бұрын
I'm not able save while typing sudo ht /etc/sudoers command
@pentestdiaries
@pentestdiaries Ай бұрын
You can try CTRL+z the modified file will be saved.
@soniprem190
@soniprem190 2 ай бұрын
sir , can you solve vulnix in vulnhub i will try to solve but it have some directory problem. please can you solve.
@pentestdiaries
@pentestdiaries Ай бұрын
Sorry for the late response, Please share the link of vulnerable machine. let me make the content on it.
@meooow5996
@meooow5996 2 ай бұрын
can be prevent???
@pentestdiaries
@pentestdiaries 2 ай бұрын
@@meooow5996 it depends on zero day Vuln.
@vedangkoli5340
@vedangkoli5340 3 ай бұрын
you are just going by walkthrough , you are not going to enum process , For example you said "we just have to run there 3 commands we will get shell " But there are many service running on that windows machine but y did you use that particular VSS service only why not others, you could have shown using them as well .
@pentestdiaries
@pentestdiaries 3 ай бұрын
Thank you, @vedangkoli5340, for your comment. Indeed, I have the capability to solve the machine using numerous methods. To simplify the explanation, I typically focus on one effective approach. This serves as a reference to understand the methodology for approaching such machines. It's important to note that in platforms like Hack The Box (HTB), there are typically multiple valid approaches to solving any given machine.
@kdkjlfk
@kdkjlfk 2 ай бұрын
Yeah true, he just copied commands from the walkthrough did not even explain the enumeration process lol
@pentestdiaries
@pentestdiaries 2 ай бұрын
​@@kdkjlfk For your reference, please note that this is a walkthrough video. If you have other Enum technologies or related materials, kindly share them with me, and I will incorporate them into the content.
@cipherxen2
@cipherxen2 3 ай бұрын
Very idiotic video, and very very idiotic presentation.
@zopenzop2225
@zopenzop2225 4 ай бұрын
Good series but you need better marketing, make your videos shorter so you can use them as shorts and reels, work on the intro, try to use your phone mic for better audio quality, add the command to the description
@pentestdiaries
@pentestdiaries 4 ай бұрын
Thanks alot, i ll work on it.
@Pokemonunitebyrahul
@Pokemonunitebyrahul 5 ай бұрын
Bhai jab solve karte ho na tab 1-1 step ko batao kyoki tumhare video begginer dekhte hai.koi expert nahi aayega dekhne ko. Jab aap step by step bataoge to bahut sare students pasand karenge.aur aapka view bhi milega
@pentestdiaries
@pentestdiaries 5 ай бұрын
Sure Rahul
@amansurani3662
@amansurani3662 6 ай бұрын
how to find ip address of DC-1? you should've done it from the start
@monkhm5649
@monkhm5649 6 ай бұрын
sudo su (netdiscover )
@randolphcerecedes6240
@randolphcerecedes6240 7 ай бұрын
'promo sm'
@rogerflynn9511
@rogerflynn9511 7 ай бұрын
"promo sm" 😞
@BugHunter-wf9mb
@BugHunter-wf9mb 7 ай бұрын
GREAT WORK !! I APPRECIATE YOUR WORK AND LEARNA LOT . I AM PREPARING FOR OSCP SO CAN YOU GUIDE ME LITTLE BIT ??
@pentestdiaries
@pentestdiaries 7 ай бұрын
Ya sure dm me on linkedin.
@raanonyms7926
@raanonyms7926 8 ай бұрын
Good work, please continue.
@pentestdiaries
@pentestdiaries 8 ай бұрын
Thanks
@honaxmughal8811
@honaxmughal8811 8 ай бұрын
Grettings! Kindly make whole course on etherium development i.e solidity, erc20 ,erc721 and etc Thanks!
@pentestdiaries
@pentestdiaries 8 ай бұрын
sure i'll cover it. Thanks for sharing the view.
@dhanrajbharadwaj3891
@dhanrajbharadwaj3891 9 ай бұрын
You are doing good bro😂 but bad luck try to hook people don't explain just show it so people get curious to ask questions then you get engagement💍😂
@pentestdiaries
@pentestdiaries 9 ай бұрын
sure i'll do that
@Teot99
@Teot99 9 ай бұрын
You forgot to censor your home networks when scrolling down
@pentestdiaries
@pentestdiaries 9 ай бұрын
@Teot99 thanks, i already change my SSID after this video.
@shadowGaming-bb8dv
@shadowGaming-bb8dv 10 ай бұрын
How to setup Dc1 vulnhub??
@dublinnnn
@dublinnnn 10 ай бұрын
Gandu kabhi khud bhi solve kar lia kar. walkthrough dekh ke payload chipka deta har baar
@Baradise12
@Baradise12 10 ай бұрын
how many flags does this CTF have?
@menaphnx63
@menaphnx63 6 ай бұрын
2
@dino43432
@dino43432 10 ай бұрын
First su sam wants a password? Don’t learn much we’re are you getting these commands
@pentestdiaries
@pentestdiaries 10 ай бұрын
web.archive.org/web/20230126022905/www.sakshamdixit.com/hackthebox--squashed-walkthrough--in-english/ here sam is the local user which is created by me on local machine. Hope this help you else we can connect on this.
@danimaccio4222
@danimaccio4222 Жыл бұрын
grea video,happy coding and happy breaking bro
@pentestdiaries
@pentestdiaries 8 ай бұрын
Thanks
@lunaticklunaticklunatick
@lunaticklunaticklunatick Жыл бұрын
i don understand why you need yo put your face on the video
@lunaticklunaticklunatick
@lunaticklunaticklunatick Жыл бұрын
take your face away man
@lunaticklunaticklunatick
@lunaticklunaticklunatick Жыл бұрын
minute 7;17 you could take your image away cause i cant see the reverse shell
@khalaf4723
@khalaf4723 Жыл бұрын
thank you 👍
@pentestdiaries
@pentestdiaries 8 ай бұрын
Thanks
@allisonburns4264
@allisonburns4264 Жыл бұрын
'PromoSM'
@JUANORQUIO
@JUANORQUIO Жыл бұрын
Cheers for more incredible and awesome Skydiving adventures!🥂❤️✨
@pentestdiaries
@pentestdiaries 8 ай бұрын
Thanks
@davesisti7083
@davesisti7083 Жыл бұрын
I'm way more confused than I was before lmfao
@kavyadixit8395
@kavyadixit8395 Жыл бұрын
Wow, Awesome Bhai❤
@ranjitas2124
@ranjitas2124 Жыл бұрын
Wow beautiful 🤩
@himanshusalagre8814
@himanshusalagre8814 Жыл бұрын
also tell how to identify holynix device ip address
@himanshusalagre8814
@himanshusalagre8814 Жыл бұрын
hello sir please tell username and password for this machine
@HSN.LTD0824
@HSN.LTD0824 Жыл бұрын
You did not explain how to configure Earth network configuration
@pentestdiaries
@pentestdiaries Жыл бұрын
We simply need to import the OVA and put the VM in NAT mode.
@hackwithprogramming7849
@hackwithprogramming7849 Жыл бұрын
Explain that proFTP how was it Vulnerable it had contained backdoor
@Bassistsrpeople2
@Bassistsrpeople2 Жыл бұрын
Fantastic easy to follow walkthrough with explanations. Thank you for taking the time to record and upload the video. It's been very handy for a Beginner like me to get some hands-on practice and understanding of systems in play.
@pentestdiaries
@pentestdiaries Жыл бұрын
Thanks for sharing your views.
@spibat4037
@spibat4037 Жыл бұрын
Man you go way too fast . It's not good I can't pick up I don't even know what commands does what
@bitcoit7527
@bitcoit7527 Жыл бұрын
how we removed the directory and whats the mount cammnd can you just explain other wise plz giv resources to better understand
@pentestdiaries
@pentestdiaries Жыл бұрын
You can use umount command to remove the directory you mounted on your base machine.
@bitcoit7527
@bitcoit7527 Жыл бұрын
can you just solve beginner friendly
@pentestdiaries
@pentestdiaries Жыл бұрын
sure i'll do that.
@copycate7549
@copycate7549 Жыл бұрын
why you stoped vdos in hindi
@m14r41
@m14r41 Жыл бұрын
Thank you so much, sir, for the awesome playlist. today I'm starting and do all the machines
@lumenknotty6355
@lumenknotty6355 Жыл бұрын
Fix your mic if you want more likes. It sounds really compressed and full of static
@pentestdiaries
@pentestdiaries Жыл бұрын
sure i already using a new mic in my new videos.
@shubhamsingh610
@shubhamsingh610 2 жыл бұрын
Amazing 360 degree rotation.
@shubhamsingh610
@shubhamsingh610 2 жыл бұрын
Multi talented guy. Kudos bro
@saritathumra4999
@saritathumra4999 2 жыл бұрын
Osmmm... Keep it up 👍
@shubhamsingh610
@shubhamsingh610 2 жыл бұрын
Great video
@hareramshah4646
@hareramshah4646 2 жыл бұрын
You should explain why are you doing that and what is the command doing.
@manuelschneider611
@manuelschneider611 2 жыл бұрын
PЯӨMӨƧM 🎊
@1991PREETY
@1991PREETY 2 жыл бұрын
Nice video ☺️🙏
@aninditajha4556
@aninditajha4556 2 жыл бұрын
Poha looks yummy!!
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Bro ftp port ko without metasploit kaise exploit kre
@pentestdiaries
@pentestdiaries 2 жыл бұрын
try for anonymous login or you can try to figure out the version if it's vulnerable.
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Version cheak kia 3 exploit with rce mila but metasploit ke usa bina exploit krna hai kaise
@tejas7941
@tejas7941 2 жыл бұрын
Great Explanation! :)