Hacking Your First Windows Box | HTB Active Walkthrough | OSCPv3

  Рет қаралды 1,787

Chris Alupului

Chris Alupului

Күн бұрын

Пікірлер: 23
@chrisalupului
@chrisalupului Күн бұрын
If you spotted any areas for improvement, have alternative techniques, or discovered other creative ways to hack this machine, please share them in the comments. Your insights help us all grow as ethical hackers! 👍
@incognitoo-j5i
@incognitoo-j5i 17 сағат бұрын
5:18 It’s SMB (Server Message Block) that is vulnerable to the EternalBlue exploit on port 445, not NetBIOS
@KeyserTheRedBeard
@KeyserTheRedBeard 9 сағат бұрын
Great video, Chris Alupului. Looking forward to your next upload! I smashed the thumbs up button on your content. Keep up the fantastic work. I'm curious, how do you see the transition from older Windows Server vulnerabilities to modern security practices impacting penetration testing strategies?
@incognitoo-j5i
@incognitoo-j5i 18 сағат бұрын
I was eagerly waiting for Windows machines and Active Directory. Let's go for the OSCP NEO !
@chrisalupului
@chrisalupului 17 сағат бұрын
Lots more to come 👍
@muhammadusman2131
@muhammadusman2131 Күн бұрын
Great and detailed walkthrough Mate! Love your content always, whenever it rolls out.
@chrisalupului
@chrisalupului 22 сағат бұрын
Appreciate you! Glad you liked it!
@சூப்பர்தமிழா-ய6ற
@சூப்பர்தமிழா-ய6ற 2 сағат бұрын
Thanks CA❤❤❤
@MaleiMamaniTech
@MaleiMamaniTech 4 сағат бұрын
Great walkthrough! Are you able to share/create a video on how you formatted your output from your cat cmd so nicely 9:19?
@chrisalupului
@chrisalupului 3 сағат бұрын
Appreciate ya! Check out my Kali Linux 2025 video! kzbin.info/www/bejne/nWXHdp-ObN6Mi8U 👍
@jonatantalaber8052
@jonatantalaber8052 20 сағат бұрын
Thanks brother, i learned some new things.
@chrisalupului
@chrisalupului 17 сағат бұрын
Appreciate ya! Glad to help 👍
@jorgepenaranda8806
@jorgepenaranda8806 20 сағат бұрын
Hi cool video, quick tip you can use the type command instead of cat to read files on windows
@chrisalupului
@chrisalupului 20 сағат бұрын
Awesome tip! Thanks for sharing 😄👍
@ByteSizeTechTips
@ByteSizeTechTips 14 сағат бұрын
I guess your video doesn't clearly explain why you put a 10.x address and associate it with active.htb into your host file? That's a private ip and I don't necessarily get why you run your nmap scans through some some sort of htb file? But otherwise what I watch past that was really insightful.
@chrisalupului
@chrisalupului 14 сағат бұрын
Appreciate ya! The IP is provided from Hackthebox for the lab and we assign the IP address to a name of the machine because it's easier to remember the name rather then trying to remember the IP address. We can also have multiple vhost subdomains assigned to the same IP address or if our lab closes down or need to reset, we'll get a new IP. The ".htb" is a substitute for ".com" and we use htb for hackthebox where the lab comes from. Hope that helps 👍
@dvsur
@dvsur 13 сағат бұрын
John Hammond, Jai Linton
@GlobalBeatsTech
@GlobalBeatsTech Күн бұрын
Hi i have only watched ur videos never followed i dont think i can without guidance is there any chance you can make me your apprentice
@chrisalupului
@chrisalupului Күн бұрын
Sorry bud, just don't have the bandwidth for that but you should check out the Hack Smarter discord by www.youtube.com/@TylerRamsbey
@GlobalBeatsTech
@GlobalBeatsTech Күн бұрын
@chrisalupului No worries Thnx for the reply
@abdulrasheedadamu7474
@abdulrasheedadamu7474 Күн бұрын
👍💯
@chrisalupului
@chrisalupului Күн бұрын
Appreciate ya 👍
@dvsur
@dvsur 12 сағат бұрын
AOlab
“Don’t stop the chances.”
00:44
ISSEI / いっせい
Рет қаралды 62 МЛН
So Cute 🥰 who is better?
00:15
dednahype
Рет қаралды 19 МЛН
Try this prank with your friends 😂 @karina-kola
00:18
Andrey Grechka
Рет қаралды 9 МЛН
NEVER install these programs on your PC... EVER!!!
19:26
JayzTwoCents
Рет қаралды 4,8 МЛН
HackTheBox Certified Bug Bounty Hunter (CBBH) Review from HTB
21:12
Inside the V3 Nazi Super Gun
19:52
Blue Paw Print
Рет қаралды 2,3 МЛН
Build a Firewall that tells Hackers to Try Harder
25:14
Gnar Coding
Рет қаралды 55 М.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 875 М.