Pentesting Jenkins Server and SSH Tunnels - TryHackMe OSCP: Internal

  Рет қаралды 5,338

Motasem Hamdan | Cyber Security & Tech

Motasem Hamdan | Cyber Security & Tech

Күн бұрын

Receive video documentation
/ @motasemhamdan
----
Do you need private cybersecurity training? sign up here
motasem-notes....
--
Twitter
/ manmotasem
LinkedIn
/ motasem-hamdan-7673289b
Instagram
/ mo.vultu
Facebook
/ motasemhamdantty

Пікірлер: 16
@hamdyahmed5742
@hamdyahmed5742 4 жыл бұрын
This channel is a treasure Thanks brother for your efforts
@sabyasachisahoo8975
@sabyasachisahoo8975 4 жыл бұрын
Brother you teaching style is insane,,, I don't know how to thanks you,,,,,
@sabyasachisahoo8975
@sabyasachisahoo8975 4 жыл бұрын
Brother i have doubt "why you use rlwrap" ......before nc
@sabyasachisahoo8975
@sabyasachisahoo8975 4 жыл бұрын
Generlly i use Do like" nc -lvnp port"...............what is the different between this and that.......
@sabyasachisahoo8975
@sabyasachisahoo8975 4 жыл бұрын
And one more Advice to you, when you search "penester monkey" instead of that search like that "penestermonkey".....means no gap in between letter...........you successfully land on first link:jaytaylor.com/notes/node/1520886669000.html
@zerocool1884
@zerocool1884 4 жыл бұрын
Best part of everything Motasem does is that he has a hotmail email account
@james-fs2ry
@james-fs2ry 4 ай бұрын
thank you
@markaj_
@markaj_ 4 жыл бұрын
How often do you have to write your own scripts when it comes to pentesting or is it always relying on existing tools and scripts
@MotasemHamdan
@MotasemHamdan 4 жыл бұрын
It depends on the engagement and the repetitiveness of the work. Sometimes you have to create scripts to save time and automate and sometimes you create your own scripts cuz current ones do not serve the purpose in hand.
@ronakrawal8325
@ronakrawal8325 4 жыл бұрын
Hey Motasem, Can you make a series on computer hacking forensic investigation?
@MotasemHamdan
@MotasemHamdan 4 жыл бұрын
In my list :)
@ronakrawal8325
@ronakrawal8325 4 жыл бұрын
@@MotasemHamdan not available in any list :(
@ayzr1275
@ayzr1275 4 жыл бұрын
We lost Audio in jenkins part
@ayzr1275
@ayzr1275 4 жыл бұрын
Content Appreciated
@spzbg
@spzbg 4 жыл бұрын
How did you find the wp-save.txt file?
@USAhealthInsReform
@USAhealthInsReform Жыл бұрын
It’s in the /opt if I recall
Basics of Powershell For Penetration Testers | TryHackMe Hacking with Powershell P1
1:02:15
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 23 М.
TryHackMe! Skynet - Wildcard Injection
47:18
John Hammond
Рет қаралды 112 М.
Caleb Pressley Shows TSA How It’s Done
0:28
Barstool Sports
Рет қаралды 60 МЛН
Andro, ELMAN, TONI, MONA - Зари (Official Audio)
2:53
RAAVA MUSIC
Рет қаралды 8 МЛН
Thank you mommy 😊💝 #shorts
0:24
5-Minute Crafts HOUSE
Рет қаралды 33 МЛН
Pentesting Windows Server 2016  : Three Methods: TryHackMe OSCP Retro
30:45
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 7 М.
Demonstrating Black Box Penetration Testing | TryHackMe Relevant
25:04
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 15 М.
TryHackMe! Overpass 2  Recovering from THE HACK
21:22
John Hammond
Рет қаралды 33 М.
Kerberos Attacks in Windows Active Directory | TryHackMe Attacking Kerberos
59:34
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 10 М.
OAuth 2.0 and OpenID Connect (in plain English)
1:02:17
OktaDev
Рет қаралды 1,8 МЛН
HackTheBox - Builder
1:12:42
IppSec
Рет қаралды 13 М.
FTP and Linux Environment Variables - TryHackMe Kenobi
48:25
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 4,6 М.
Basics of PowerShell P2 : Port Scanning and Pattern Matching - TryHackme Hacking with Powershell
27:07
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 7 М.
AI Is Making You An Illiterate Programmer
27:22
ThePrimeTime
Рет қаралды 297 М.
Caleb Pressley Shows TSA How It’s Done
0:28
Barstool Sports
Рет қаралды 60 МЛН