HackTheBox Walkthrough - Meow

  Рет қаралды 65,943

FindingUrPasswd

FindingUrPasswd

Күн бұрын

Пікірлер: 89
@Illitists
@Illitists 3 жыл бұрын
I was stuck on this project for a few days and this helped immensely, thank you.
@easyasthat9199
@easyasthat9199 2 жыл бұрын
You sir are a legend. For a noob like myself starting from 0 knowledge, your videos are legit helpful. Almost mentor like, kudos to you
@kaitotaro5994
@kaitotaro5994 Жыл бұрын
I can't believe it. I have been looking for a KZbin channel like yours for so long this content is above gold no words for it. The way you explain it with every detail is unbelievable. You should put on a course I will buy it. I have been told to start with python cus you need to know scripting and configure networksand all that. So I have learnt the basics but when python does things that effect outside of python with modules and libraries and nobody really explains what does each one do how they work so I lost it didn't get it. I gave up before even starting and your content got me hyped again. You have earned a follower for life. Cheers mate.
@RBee777
@RBee777 Жыл бұрын
Thank you for this tutorial. I initially had a tough time doing this without any knowledge
@mr.robot.elliot.
@mr.robot.elliot. 3 жыл бұрын
You are a channel that explains hack the box in the easiest, simplest and most beautiful way, can you please produce new content and training series to be more useful to us?
@FindingUrPasswd
@FindingUrPasswd 3 жыл бұрын
Yes! I'm working on putting out a series of Hack The Box videos that are similar to the OSCP exam soon!
@cludym
@cludym 3 жыл бұрын
@@FindingUrPasswd Hey bro, I have tried to download kali on Mac but can't, can you please make a 2022 vid on how to download it??
@easyasthat9199
@easyasthat9199 2 жыл бұрын
Totally agree, real recognises real.
@Lazzgall
@Lazzgall Жыл бұрын
Thanks a lot for this man, really nice video and well explained
@karenshapewski9474
@karenshapewski9474 3 жыл бұрын
Great video. Thanks for the upload!
@mettamae
@mettamae 2 жыл бұрын
I cant wait to come back to this!! I will follow your for sure. Right now my Project is to do a PEN test!!! haha Yep..tossed in the deep end. We are to use HTB and my issue right now is I cant get opevn file to even down load to my pc. says there is nothing on my pc or in Microsoft store that will open it. so here I sit combing the internet! haha Glad I found you! Thanks for giving me a place to vent. :)
@faboxbkn
@faboxbkn 2 жыл бұрын
thank you very much! very cool
@hrishabhdivya
@hrishabhdivya 2 жыл бұрын
7:30 i can only ping upto my default route not the target machine saying destination host unreachable
@andrewjohannes2998
@andrewjohannes2998 2 жыл бұрын
Thanks ever so much ! Your explanation did really help :)
@bellax1971
@bellax1971 Жыл бұрын
Great and thank you!!!
@ola4884
@ola4884 3 жыл бұрын
You know why I put telnet (ip) it says unable to connect to remote host
@BetterThanYesterdayMindset
@BetterThanYesterdayMindset 8 ай бұрын
w video fr , helped me so much
@juanorlandocivesespejo742
@juanorlandocivesespejo742 2 жыл бұрын
Great video. Congratulations.
@asikarman8722
@asikarman8722 3 жыл бұрын
I'm done 👌👌 Thank you 😊
@theqix1
@theqix1 2 жыл бұрын
Thanks man!
@jamesCH3W
@jamesCH3W 2 жыл бұрын
you are a god send
@Z3kyTw0
@Z3kyTw0 2 жыл бұрын
Great video bro thank you
@vincentrosado1058
@vincentrosado1058 3 жыл бұрын
When i try to telenet the ip address it just says unable to connect. no route to host
@hirealgore
@hirealgore 2 жыл бұрын
hahahaha. thank you. I would have never gotten the root flag without you
@weedywonka_goldencoin
@weedywonka_goldencoin 2 жыл бұрын
Thank you for the walk through. I was so stuck finding the flag. Really got lucky spawning the damn machine, lol...do you know of any adult online study groups? Thanks again for your help.
@heartywings1317
@heartywings1317 2 жыл бұрын
I got stuck at nmap. HTB meow at port section. When i ran nmap target ip it shows All 1000 scaned ports on kali are closed. Can you help me with it. If you can please do
@vitorfolster
@vitorfolster Жыл бұрын
That was an excelent video. Thanks a lot. One question, why type HTB() for submitting the flag?
@toddmichael81
@toddmichael81 2 жыл бұрын
So we can really only do this hackthebox program if we have a machine that is powerful enough to run kali in VM mode. Or if we hard install kali on a machine if its not powerful enough to run WM's? Their pwnbox option is extremely limited unless you pay :/
@AFROTECHWORLD-360
@AFROTECHWORLD-360 Ай бұрын
When enter telnet open command am not getting the HTB. Image whyy
@velmaanangwe4217
@velmaanangwe4217 Жыл бұрын
Thank you
@ElixirEdits
@ElixirEdits 3 жыл бұрын
Is it just me or are all these machines very laggy and buggy? Makes sense cuz lots of people. But still.
@prasadtelavane5360
@prasadtelavane5360 2 жыл бұрын
So easiet ty so much bro
@Tamku04
@Tamku04 2 жыл бұрын
thank you!
@Zwaynn
@Zwaynn 2 жыл бұрын
Hi! I need help to Telnet, it says "telnet: Unable to connect to remote host: Connection refused" Thankyou!
@kitkat-hazelnut
@kitkat-hazelnut 2 жыл бұрын
Did you drag the file into your VM? Thats not working for me, any suggestions?
@FindingUrPasswd
@FindingUrPasswd 2 жыл бұрын
Yeah! If you're using VMWare make sure that the guest tools are installed. If you're on virtualbox then make sure that in the settings the clipboard and drag and drop is set to bidirectional!
@diantepage357
@diantepage357 2 жыл бұрын
I need help with finding the root flag on mac I've been stuck for days now
@Afromagic618
@Afromagic618 3 жыл бұрын
I can’t get access to HTB thru telnet, not sure what I’m doing wrong.
@RithikTechui
@RithikTechui 3 жыл бұрын
Thanku so much ♥️make video on alll boxes
@menamaged_
@menamaged_ Жыл бұрын
thanks for the video but how I would've discover all these tasks answers without searching for a video?
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
The root over there is not the superuser. You are logged into some other system which has that ip address.
@silme9417
@silme9417 2 жыл бұрын
Hi bro i really need help when i start nmap its showing me an error : "host seems down. if it is really up but blocking our ping probes"
@FindingUrPasswd
@FindingUrPasswd 2 жыл бұрын
Yeah! So you are most likely having VPN issues which are typically fixed with a reboot. You could also try and make sure you can ping anything at all which if you can’t then your network connectivity is the problem
@silme9417
@silme9417 2 жыл бұрын
​@@FindingUrPasswd the ping does not work, yet I have connected the machine correctly
@FindingUrPasswd
@FindingUrPasswd 2 жыл бұрын
@@silme9417 do you see “initialization sequence complete” on the output of your VPN command
@silme9417
@silme9417 2 жыл бұрын
@@FindingUrPasswd yes
@silme9417
@silme9417 2 жыл бұрын
@@FindingUrPasswd I restarted my machine and its work but i dont know why there is this error
@nvmidiae
@nvmidiae 2 жыл бұрын
thank u bro
@nmhero4824
@nmhero4824 3 жыл бұрын
My pings wont go through. Every time I try I am greeted with a message saying "Destination Host Unreachable". Edit: I ended up fixing this simply by switching the server I was attempting to connect to. It appears that US servers must just be down? At least for these starting point boxes.
@skeliphacks
@skeliphacks 3 жыл бұрын
How do you switch servers
@nmhero4824
@nmhero4824 3 жыл бұрын
@@skeliphacks When it prompts you to choose a server to connect to on HackTheBox just choose one. You will have to reinstall the VPN config that HackTheBox provides but not the actual VPN itself.
@nmhero4824
@nmhero4824 3 жыл бұрын
@@skeliphacks I also heard that changing the protocol from UDP to TCP has helped a few people with this issue.
@skeliphacks
@skeliphacks 3 жыл бұрын
@@nmhero4824 yeah I tried that I tried getting a new file for the vpn on udp and tcp and resetting the machine nothing works and it sucks because I want to use htb
@nmhero4824
@nmhero4824 3 жыл бұрын
@@skeliphacks I'm sorry about that, I am a beginner myself so I'm not sure that I can help further. Last thing I can think of is to make sure your OS is running on the lasted update.
@swtty
@swtty 2 жыл бұрын
Could you share your wallpaper?
@marialmariano8100
@marialmariano8100 3 жыл бұрын
When using telnet it says unable to connect to remote host but my vpn is connected
@FindingUrPasswd
@FindingUrPasswd 3 жыл бұрын
I would try to ping the machine and if you don’t get a response from it then I would just reset the target instance on HTB 🙂
@allanakbari3407
@allanakbari3407 2 жыл бұрын
When i use this openvpn /path/to/starting.....ovpn the openvpn code is some how not working in my linux mint??! And can not connect to vpn ??!
@FindingUrPasswd
@FindingUrPasswd 2 жыл бұрын
hmmm that's odd, maybe try to sudo apt purge openvpn and then reinstall it. I would also recommend using a linux distro that is preconfigured for pentesting, like Kali or Parrot instead of Mint. That way everything works right out of the box!
@huzaifasiraj8932
@huzaifasiraj8932 3 жыл бұрын
i am stuck on ping part it says host unreachable and when i do nmap of that machine it doesnt give me the prt 23 output kindly help
@andrewjohannes2998
@andrewjohannes2998 2 жыл бұрын
If i'm not too late and that it can help, i think it may be bc you've been disconnected.. try to reconnect to the target machine
@penultimania4295
@penultimania4295 2 жыл бұрын
if you can't ping it it means the target machine is not online.
@Naveenbabuborugadda
@Naveenbabuborugadda Жыл бұрын
How to Stop VPN in Linux after completing?
@frederikelliot1626
@frederikelliot1626 3 жыл бұрын
What Virtuel Machine is used for this?
@FindingUrPasswd
@FindingUrPasswd 3 жыл бұрын
I’m using Kali Linux on VMWare!
@razmjumehdi9069
@razmjumehdi9069 2 жыл бұрын
Do I need to know Java, ASP, PHP, Bash, Python, and the rest of the Programming Language to solve the HackTheBox challenges?
@penultimania4295
@penultimania4295 2 жыл бұрын
You need to know Assembly.
@АртемийС-ю1у
@АртемийС-ю1у 2 жыл бұрын
Thanks you. Very informative. More of these videos) +500 to karma
@FindingUrPasswd
@FindingUrPasswd 2 жыл бұрын
Thank ya! 😄
@coltonhart7660
@coltonhart7660 2 жыл бұрын
sudo: openvpn command not found? i cannot get this to work no matter what i try. what gives?
@FindingUrPasswd
@FindingUrPasswd 2 жыл бұрын
Try “sudo apt-get install openvpn”
@joobbbbaka3637
@joobbbbaka3637 2 жыл бұрын
@@FindingUrPasswd i tried this but it says "Options error: In [CMD-LINE]:1: Error opening configuration file: starting_point_burger123453.ovpn"
@KiyoshiNoshi
@KiyoshiNoshi 11 ай бұрын
after i did the ling the 64 bytes from (ip) wont stop
@annpurneshwripatil3079
@annpurneshwripatil3079 Жыл бұрын
What password you entered
@ILoveJesus32
@ILoveJesus32 2 жыл бұрын
it keeps saying host seems down
@nick2000720
@nick2000720 2 жыл бұрын
Nothing happens when I do ping
@cludym
@cludym 3 жыл бұрын
It reloads in safari too
@SANBOOST
@SANBOOST 2 жыл бұрын
anyone else facing this issue? Telnet wont connect
@garretthatch3484
@garretthatch3484 3 жыл бұрын
everytime i run the ping i get destination host unreachable?
@garretthatch3484
@garretthatch3484 3 жыл бұрын
if anyone helps it would be much appreciated there is nothing on the forums
@lekosbelas
@lekosbelas 2 жыл бұрын
@@garretthatch3484 If you click on the chat box in the bottom right hand corner of HTB then usually a supper person is able to tell exactly what the issue is
@bhagathviswas3607
@bhagathviswas3607 3 жыл бұрын
Hello sir I need a help
@mr.robot.elliot.
@mr.robot.elliot. 3 жыл бұрын
can i help you
@bhagathviswas3607
@bhagathviswas3607 3 жыл бұрын
@@mr.robot.elliot. hello
@mr.robot.elliot.
@mr.robot.elliot. 3 жыл бұрын
@@bhagathviswas3607 hello
@Ramsey.001
@Ramsey.001 2 жыл бұрын
My terminal stuck when I use telnet command, any solutions for this ? Plz help me
@TOXIC-rq7bq
@TOXIC-rq7bq 2 жыл бұрын
Did you find any solution?
HackTheBox Walkthrough - Fawn
11:38
FindingUrPasswd
Рет қаралды 26 М.
HackTheBox Walkthrough (full) - Oopsie // Starting Point
33:05
FindingUrPasswd
Рет қаралды 21 М.
We Attempted The Impossible 😱
00:54
Topper Guild
Рет қаралды 56 МЛН
It’s all not real
00:15
V.A. show / Магика
Рет қаралды 20 МЛН
Quando eu quero Sushi (sem desperdiçar) 🍣
00:26
Los Wagners
Рет қаралды 15 МЛН
HackTheBox - MonitorsTwo
25:13
IppSec
Рет қаралды 17 М.
HackTheBox - Sea
1:03:44
IppSec
Рет қаралды 12 М.
My Guide to HTB’s CPTS Course/Exam
19:13
bmdyy
Рет қаралды 53 М.
let's hack your home network // FREE CCNA // EP 9
30:16
NetworkChuck
Рет қаралды 4 МЛН
HackTheBox Walkthrough - Archetype
30:00
FindingUrPasswd
Рет қаралды 31 М.
Hack The Box Starting Point - Funnel walk-through
21:57
Abricto Security
Рет қаралды 2 М.
HackTheBox Walkthrough - Responder (full) // Starting Point
32:31
FindingUrPasswd
Рет қаралды 22 М.
HackTheBox - Timelapse
28:56
IppSec
Рет қаралды 34 М.
We Attempted The Impossible 😱
00:54
Topper Guild
Рет қаралды 56 МЛН