TryHackMe Network Services 1 Part 2 Telnet

  Рет қаралды 23,892

Mr Ash Co

Mr Ash Co

Күн бұрын

Пікірлер: 140
@infomatrix7394
@infomatrix7394 2 жыл бұрын
This room was way too hard. The questions were poorly written and I don't know how they expect us to know all the flags required to do the scans to get the needed information. Up to this point, we only learned very basic Linux and Nmap commands. Thanks for you help!!
@infomatrix7394
@infomatrix7394 2 жыл бұрын
@@mrashco I like a good challenge but idk, this room was just way too advanced for where it was placed in the learning path. I did learn a lot from this room by following along with your vids though, so thank you so much for that!
@dylan8389
@dylan8389 2 жыл бұрын
I’m glad I’m not the only one who thought this, even a lot of the write ups about it are poorly written and don’t explain anything, this video was great.
@derangedpoker5647
@derangedpoker5647 2 жыл бұрын
the room itself is fine imo but it shouldn't be in an ultra-beginner bath.
@chrisheavner3527
@chrisheavner3527 2 жыл бұрын
This room wasnt hard at all and im pretty much a beginner. You have to understand that this field requires lots of research (enumeration). Thats one of the biggest points you should have gotten so far from all of this. Yes nmap is hard but half the tools in ethical hacking have many ways to configure them. You arent supossed to remember them all and your not supposed to fly through these lessons. If your having trouble with nmap, go back and read all the help stuff. They even give you a link to the manual. Try different scans and see the different results you get. I spent over a week on nmap just because it one of the first tools you need to use to start enumerating. Get use to using it. Look at other videos and ways others have used it, and then move on in the course. You dont have to memorize every flag and it purpose, just get a good idea of the way it functions and move on. Patience is the key. Lock down a pretty good idea of how something works and then move on. You will see this is a field that requires a lot of learning, research and patience. Hope this helps. Just take your time and the rest will come.
@KissMyConverseFool
@KissMyConverseFool 2 жыл бұрын
@@chrisheavner3527 i think the reason it's drawing some fire is because it is a pretty sudden spike in complexity for one of the learning paths it is on.
@my_name_is_belle
@my_name_is_belle 7 ай бұрын
You are by far my absolute favorite! You're so real and open. I don't feel alone with my confusion and I appreciate that! Everyone else edits and removes and makes it seem like they're soo perfect and never get hung up on these rooms! You're doing amazing. We appreciate you!
@mrashco
@mrashco 6 ай бұрын
You are so welcome! Thanks for taking the time to leave such a nice comment :)
@TheXhosaNiqabi
@TheXhosaNiqabi 2 жыл бұрын
Don’t get discouraged. I find your walkthroughs very helpful. I do not progress to the next task until I am able to get the correct answer and working with you does help you stay focused on task. While waiting for the one of the scans to complete, found a line reading; TCP Sequence Prediction Difficultly level=260 (Good Luck!). So it was meant to be frustrating. Thank you for sticking it out with us
@ToTheMaxWorld
@ToTheMaxWorld Жыл бұрын
this room was tough, your channel is great finally someone who goes though the process and just doesn't read and give answers
@mrashco
@mrashco Жыл бұрын
Hey! Thanks for the nice comment
@Patrician9000
@Patrician9000 8 ай бұрын
I guess in the year since you did this video they changed up the rooms because I am not getting any of the answers you could when I do the scans. It's extremely frustrating but I'm trying different ways to do the same scans and all I'm getting truncated results however your answers are still correct in the q and a portion.
@Tech-nicallyBlack
@Tech-nicallyBlack 8 ай бұрын
U can't do tcpdump on mine
@1HiddenChaos1
@1HiddenChaos1 Жыл бұрын
Wow, i have to say this is the most confusing room that I've went through so far... The instructions are not very clear and coming from fundamentals there was a lot of pain points in this one. I appreciate your vid but you did jump a head in a few spots that I was still lost in (the telnet section and using the msfvenom payload was insanely confusing). But thanks for all the help and walkthrough, dont think I would have made it without you!
@1HiddenChaos1
@1HiddenChaos1 Жыл бұрын
@@mrashco thanks man, yeah the room instructions definitely need to be redone for this one! Good on you for figuring it out and helping us out!
@matthiaswiedemann3819
@matthiaswiedemann3819 Жыл бұрын
I have read that a lot of people give up on the complete beginner because of this stuff. That is why the now have the pre security path.
@benlykins7981
@benlykins7981 5 ай бұрын
It was the first video in which I didn't have to look through multiple tutorials to get my answers for THM learning. Well done tutorial. Subscribed
@mrashco
@mrashco 3 ай бұрын
Glad to help! All the best with your cyber journey ♥️
@JamDingle870
@JamDingle870 9 ай бұрын
Honestly watching this made me feel so much better. Especially when you got to the last few questions on enumerating telnet. "Sorry did i miss something" lmao. Yea I have 0 clue how they expected us to get the answer for that. I honestly telneted into that ip with the port to get the answer
@mrashco
@mrashco 6 ай бұрын
Sorry for the late reply. But thanks for leaving a comment :)
@Partida2012
@Partida2012 2 жыл бұрын
You have saved my life. Every little command line helps. TYSM!!!!!!
@TheSozeone
@TheSozeone Жыл бұрын
dude this vid actually helped me alot, i was breezing past these and then this room came along and i was so lost, especially at the reverse shell part, thanks so much for the chill vibes and the walkthrough, subbed.
@mrashco
@mrashco Жыл бұрын
Awww thanks so glad it helped and appreciate you leaving a comment! Comments like this are super motivating, so thank YOU!!
@TheSozeone
@TheSozeone Жыл бұрын
@@mrashco its really hard sometimes, im trying to learn the fundamentals so i can do easier boxes on hack the box so i can do ctfs cause employers seem to like when you have that kind of experience, even the easy boxes are really hard for me and i feel discouraged. sometimes it is grueling and seeing others go through this makes me feel like im not alone, so its nice to have people like you in the community. We all have to motivate each other. What is your current path like out of curiosity? are you studying for a cert? or just sharpening the fundamentals. Anyway, thanks for replying and wish you the best Ash.
@mrashco
@mrashco Жыл бұрын
Thanks for your honesty mate, and it is hard. I've been trying to learn the fundamentals for years and I still feel like I'm not close to where I should be... But it does get better the longer you stick at it.
@mrashco
@mrashco Жыл бұрын
As for what I'm doing right now? I'm still deciding, idk if I should go for a cert or continue with THM rooms... I'll let you know when I figure it out
@TheSozeone
@TheSozeone Жыл бұрын
@@mrashco yeah, alot of jobs pay you to train, so im wondering if its worth it just to apply and see what i can get. I have a basic undergrad in applied cybersecurity along with some letters of recommendations of local business ive conducted free pentests for. Hopefully i can land something decent with that
@DREADNAUGHT556
@DREADNAUGHT556 Жыл бұрын
So I think I figured out the problem why some of us are not getting any ports. The default 1000 ports my nmap scanned did not include port 8012. I am new to this and I am unsure where the defaults are chosen from, but you can specify a port# or range that includes 8012 to get it to show the result.
@DREADNAUGHT556
@DREADNAUGHT556 Жыл бұрын
After further review, it appears we were supposed to scan with -p- flagged but some of us just were not doing this. Is scanning all ports like this a normal procedure? If so, I will start scanning all ports in the future.
@mrashco
@mrashco Жыл бұрын
You're 100% right
@Yabuddy650
@Yabuddy650 19 күн бұрын
seems like their isnt one rightw ay but many , or atleast in the tutorial they gave us. im just glad i wasnt the only one who was freaking out.
@coreywoolam1236
@coreywoolam1236 Жыл бұрын
hey man great walk through! thank you for leading from the front, its not normal to get straight to it on the first try. It is a normal enumeration to take a little time and find the right approach. Keep up the great work.
@katrinheil9605
@katrinheil9605 2 жыл бұрын
How long does it take for the telnet session to run the payload? 30 minutes are over, if I try to close the terminal I get a warning that there's still a process running....
Жыл бұрын
I'm glad to know I was not the only one struggling with this one. I was feeling pretty dumb at some point. I kept messing up because the questions were ambiguous (like, do I run this command on my local machine or the telnet? What flags do I have to run on this command without having to pull out the manual for the 10th time?) Thanks!
@mrashco
@mrashco Жыл бұрын
Oh don't worry, I struggle with this one and all of them haha. I'm not sure how to totally get rid of the "I'm dumb" feelings, I get them almost every room still. It's honestly annoying, even after hours and hours of CTFs, I still get so frustrated sometimes! No worries, glad you enjoyed and thanks for leaving a comment!!
@alesandu1090
@alesandu1090 Ай бұрын
When i run the msfvneom with the local ip and copy the mkfifo command, then i run nc -lvp 4444, and only then i run in the telnet connection ".RUN mkfifo ..." the netcat command dosen't do anything, how can i solve this?
@Darkroom188
@Darkroom188 Жыл бұрын
6:09 I used the command nmap -p- [my asigned ip] --open. It takes me 57 seconds to discover the port 8012
@mrashco
@mrashco Жыл бұрын
Awesome. Appreciate the comment
@matthiaswiedemann3819
@matthiaswiedemann3819 Жыл бұрын
This will take me a day or two. Quite the opposite of a no brainer.
@moose154
@moose154 2 жыл бұрын
Thanks for this video! A lot of flags I had no idea to use, really had to research for this one. Cheers!
@bingbongballer1398
@bingbongballer1398 Жыл бұрын
Is anyone else having issues with not getting the port number on task 6? I first used nmap -vv for the scan but it would just say that one port was open but would not give me the port number then I used the same input that Mr. Ash used but still nothing it just tells me a port is open with giving me the port number
@mrashco
@mrashco Жыл бұрын
If you haven't restarted the VM, might be worth doing that. Also worth trying Pn to skip host discovery, or p dash for all ports. I can't remember what scanned I used for this room, but those flags mostly work for me.
@bingbongballer1398
@bingbongballer1398 Жыл бұрын
@@mrashco the issue was on my part i forgot to use -p-
@mrashco
@mrashco Жыл бұрын
@@bingbongballer1398 glad you got it! Happy hacking!
@jamesinbangkok
@jamesinbangkok Жыл бұрын
Thanks for these videos mate. They are really helpful. I'm another Aussie trying to break into infosec. Keep up the good work!
@mrashco
@mrashco Жыл бұрын
No worries, thanks for leaving a comment! It's good to hear you're getting into the industry mate. Have you tried the current Advent of Cyber from TryHackMe? Honestly, it's a good path to learn a lot in a little time.
@FoAllah
@FoAllah 2 жыл бұрын
Thx for the help, just have 1 issue. I've completed this room 1 time. if i try to start again, and connect to Skidy's telnet again, it'll show connected but wont show Skiddy's backdoor under it. and thus the room wont be able to progress. I tried reconnecting 10x, wont show skidy's backdoor.
@arionmartin5215
@arionmartin5215 2 жыл бұрын
Super helpful walk-through. Thanks for the video!
@smyrnes-rivera
@smyrnes-rivera Жыл бұрын
I am stuck at the tcpdump ip proto, it is not working for me. I've tried so many times. How do I figure this out?
@Tech-nicallyBlack
@Tech-nicallyBlack 8 ай бұрын
same
@Tech-nicallyBlack
@Tech-nicallyBlack 8 ай бұрын
its eth0 instead of ens5
@jonjonsovich1420
@jonjonsovich1420 2 жыл бұрын
I found this room really poorly written for begginers. it drops alot of new concepts without explaining them at all. Chmod600, tcpdump etc. Did anyone else find this? I mean the room itself, not Mr. Ash's explanation vid which I found v. helpful!
@djdookiefruit4526
@djdookiefruit4526 2 жыл бұрын
yeah i agree
@Testurteil20
@Testurteil20 Жыл бұрын
I have to agree this room is poorly written. This was the first time i had to look up how some other people did it. I was thought iam doing absolutely everything wrong. Till this point i was realy in love with TryHackMe. I have no problem with difficulty and creativity to solve problems but it should be very clear what i have to do. Are there some other rooms like this? (just to be prepared) I have already did "Introduction to Cyber Sec", "Pre Security" and 33% of "Complete Beginner". Thanks
@dougarnold9337
@dougarnold9337 9 ай бұрын
I thought the switch "-A" was to enable OS detection. I looked all through the nmap help and there there's no mention of "aggressive" anywhere.
@mrashco
@mrashco 9 ай бұрын
-O is for just OS detection, -A is for "Enable OS detection, version detection, script scanning, and traceroute." So it does OS + everything else like -sC and -sV.
@rasheedrodneyroberts1568
@rasheedrodneyroberts1568 6 ай бұрын
Ahh more of those smooth sounds 🔥
@jarredalsept5430
@jarredalsept5430 Жыл бұрын
Hello Mr Ash! I don't really get what I am doing wrong in this lab, but when I try to do the port scan, it just says that there is 1 port and that all 1000 ports are closed and doesn't show any open ports. Anyone have any input on why this may be? Thanks!
@mrashco
@mrashco Жыл бұрын
Hmmm, odd one. Perhaps you've entered the nmap scan "command" wrong? Maybe just triple-check that. And sometimes the boxes do get stuck on boot up, you might just need to restart the room. Let me know how you go!
@jarredalsept5430
@jarredalsept5430 Жыл бұрын
@@mrashco hey! I figured it out, took me a few days but I guess that's what it takes sometimes. I used "nmap -vv -p- [IP]" and it worked. im not sure if this was the same command I was running a few days ago, but I tried this and it gave me the open port as well as the protocol used. Thanks for the awesome videos, we really appreciate them!
@deanhaycox
@deanhaycox Жыл бұрын
I got the same, couldn't find answers to the majority of the answers, the port 8012 wasn't coming up at all
@stalwart9887
@stalwart9887 Жыл бұрын
Not being able to copy & paste in the AttackBox is extremely frustrating. Am I missing something? Ideas? Thanks for the walkthrough - like most, I needed this.
@mrashco
@mrashco Жыл бұрын
I haven't used the AttackBox for a while tbh... I could be wrong, but I think they use VNC? There might be a little side panel where you paste in the contents from your host and then click paste and it then pastes in your information. Or try CTRL + SHIFT + V to paste... that might work too.
@stalwart9887
@stalwart9887 Жыл бұрын
@@mrashco I will try these - thanks for responding!
@normanmehl3131
@normanmehl3131 Жыл бұрын
@@mrashco Thank you for your help. There is a side panel on the TryHackMe Kali Linux machine which allows me to paste to the clipboard and then into the Kali Linux window. This will save me so much time. Once again, Thank you.
@GalaxyEdgeStudios
@GalaxyEdgeStudios Жыл бұрын
@@normanmehl3131Mega late addition to this but if you fullscreen it instead of running the attackbox in splitview the clipboard will work as normal and you can just copypaste straight into and out of the attackbox.
@smithj7U
@smithj7U Жыл бұрын
@@mrashco I was having the same problem I will try your suggested to Stalwart. the ctrl + shift with the V. I was only doing ctrl V.
@ivanomaras2776
@ivanomaras2776 Ай бұрын
My reverse shell do not work😢
@MrToFlyTheG6
@MrToFlyTheG6 Жыл бұрын
When I try to do the tcpdump it tells me “no such device exists”with ens5 and tun0. And it does the same thing whether it’s attack box or kali. Does anyone why this would happen?
@mrashco
@mrashco Жыл бұрын
Huh not sure off the top of my head... did you have any luck with figuring it out?
@tylerbrasil2332
@tylerbrasil2332 2 жыл бұрын
Keep in mind, -T3 is just default timing so it doesn't do anything. Still, thanks for the helpful video.
@patsplat
@patsplat 2 жыл бұрын
when you "-oN" or tee things where is it saved or stored?
@leruleru8723
@leruleru8723 Жыл бұрын
I tried nmap scans 10000 times and it never worked on kali vm ,it works on the attack box only :( "1000 filtered tcp ports (no-response)"
@mrashco
@mrashco Жыл бұрын
Hey, how did you go with this? Get it working?
@leruleru8723
@leruleru8723 Жыл бұрын
@@mrashco I tried -Pn and it worked But i still struggle with scanning 🥲it still doesn’t give me all the open ports or the services running on them Thanks for asking 🥹💗
@briansheppard9358
@briansheppard9358 10 ай бұрын
how did you get it being a telnet port from TTL? I thought TTL was Time To Live aka how many hops before the connection is severed.
@mrashco
@mrashco 10 ай бұрын
I didn't get telnet from TTL, I can totally see how it looks like that though. The tasks are about telnet so that's how I knew
@aessi2746
@aessi2746 Жыл бұрын
hi i was doing the telnet enumration and i know quite a lot of flags even tried the flags in this room but i am not getting eny ports the only output i can get is that 1000 ports scanned are in ignored state and 1000 closed tcp ports (conn-refused) even though i have restarted the machine multiple times.
@aessi2746
@aessi2746 Жыл бұрын
@@mrashco thanks for the reply, it was the -p- flag for me the scan took quite a while but was able to to get the port no
@georgiankali1225
@georgiankali1225 Жыл бұрын
another great video
@TheSteelsheep
@TheSteelsheep Жыл бұрын
Thanks, you help me on that.
@mrashco
@mrashco Жыл бұрын
Glad to hear it!
@sergiojhdz
@sergiojhdz 11 ай бұрын
6:24 how did you know it's telnet? this is where i'm confused
@mrashco
@mrashco 11 ай бұрын
The task is about telnet 👍
@smithj7U
@smithj7U Жыл бұрын
I can't open up two terminals like you did. I am using the attack box. Is there a way to do that using something other than ctrl shift r
@mrashco
@mrashco Жыл бұрын
Hmmm, I haven't used the attack box in ages. Not sure what they use for multi-terminals. It's probably Terminator or Tmux. If you google those with "bash" or "linux" you should be able to find out how to use them. OR check the THM support and it might be in there. Sorry I don't know for sure!
@smithj7U
@smithj7U Жыл бұрын
@Mr Ash thanks i will check it out. This video helped a lot. Thanks for your service to us.
@MrHouse-nf2cr
@MrHouse-nf2cr 7 ай бұрын
Good stuff
@mrashco
@mrashco 6 ай бұрын
Appreciate it
@kevenmelo9440
@kevenmelo9440 Жыл бұрын
5:42 I use the same command as you to find out which port is open, but it appears that all 1000 ports are closed? Does anyone know why?
@mrashco
@mrashco Жыл бұрын
I'm in a root terminal that runs a "stealth scan" by default, so either use the command with "sudo" at the beginning or ur the -sS (I think) flag.
@____-tx6nl
@____-tx6nl Жыл бұрын
Did you find out what to do? I'm stuck too.
@kevenmelo9440
@kevenmelo9440 Жыл бұрын
@@____-tx6nl Yes, try to use the same command in the tryhackme virtual machine
@koyomedia7006
@koyomedia7006 Жыл бұрын
how do you copy and paste in and out of terminal
@mrashco
@mrashco Жыл бұрын
CTRL + SHIFT + C/V
@katrinheil9605
@katrinheil9605 2 жыл бұрын
How do people manage tp find 1 open port? No matter which kind of scan I use, what flags and switches I put, it's always 3 ports. 22, 139, 445. I have spent at least 4 hours trying to figure out what went wrong.. Can somebody please help?
@nejatmena1362
@nejatmena1362 2 жыл бұрын
Most probably you are using the previous machine for exploiting the SMB. you need to switch over to the other machine for you to be able to do this telnet exploit. if not wont work. On the other Machine and try this nmap -p- -A- --open. This should be able to work buddy. For me it works.
@katrinheil9605
@katrinheil9605 2 жыл бұрын
@@nejatmena1362 Thank you so much! :)
@nejatmena1362
@nejatmena1362 2 жыл бұрын
@@mrashco no prob 👌🏻
@Epeymen
@Epeymen Жыл бұрын
kral eyvallah adamsın
@mrashco
@mrashco Жыл бұрын
No you are! Thanks for the nice comment :)
@meganeshinryakusha
@meganeshinryakusha Жыл бұрын
This room its so older, now have many ports opened on the machine ip address. lol
@mrashco
@mrashco Жыл бұрын
Yeah I'd love to see THM update some of these older rooms
@ktahack8064
@ktahack8064 2 жыл бұрын
cool
@יאי
@יאי 4 ай бұрын
9:22 😂😂🤣lmaoo
@יאי
@יאי 4 ай бұрын
thank you for the vid btw. helped a lot
@mrashco
@mrashco 3 ай бұрын
No worries ♥️ Glad it helped!
@matthiaswiedemann3819
@matthiaswiedemann3819 Жыл бұрын
I will ask the makers from The Code from 2014 for another miniseries starring Mr. Ash :-D
@matthiaswiedemann3819
@matthiaswiedemann3819 Жыл бұрын
@@mrashleyball3772 you will love it. I mean you are our man in Queensland Australia 😀 I was wondering if you could make a video and explain how to use Linux on a Windows OS with Linux Subsystem or Kali Linux with Docker for THM. This would be very helpful.
@mrashco
@mrashco Жыл бұрын
Great ideas, I have some articles like Ubuntu Linux in VirtualBox mrash.co/how-to-setup-ubuntu-using-virtualbox/ and Kali Linux via WSL mrash.co/kali-linux-wsl-without-microsoft-store/ ... I'm actually learning Docker atm, so stay tuned for content on that! Plus, these articles never got videos, so maybe it's time they do!
@Blinkster93
@Blinkster93 Жыл бұрын
tun0 not showing when I use ifconfig? strange
@mrashco
@mrashco Жыл бұрын
Hm, have you used 'sudo openvpn ***.ovpn' ?
@Blinkster93
@Blinkster93 Жыл бұрын
@@mrashco Wait we need to use openvpn? I tried the command and I got Options error: In [CMD-LINE]:1: Error opening configuration file: ***.ovpn Use --help for more information.
@mrashco
@mrashco Жыл бұрын
@@Blinkster93 Sorry that's not the whole command '***.ovpn' is just an example. You need to download an OpenVPN config file from tryhackme which allows you to connect to their VPN and use their VMs. There's a whole room dedicated to using OpenVPN and getting setup on TryHackMe, recommend checking it out!
@Blinkster93
@Blinkster93 Жыл бұрын
I found out what I was doing wrong. I realized, I just needed to ncat before I paste the link. Then go back to local computer confirm connection, do the ls and cat commands for flag. I thought with the payload error I was doing something wrong, I just needed the bottom piece to copy and paste in the telnet session! Gezz I feel like an idiot XD
@mrashco
@mrashco Жыл бұрын
Glad you got it! Don't stress, I routinely do this sort of thing haha
@eriksantiagogilpena9942
@eriksantiagogilpena9942 5 ай бұрын
thank u so fucking much !
@mrashco
@mrashco 3 ай бұрын
You're so welcome!
@DookyButter
@DookyButter Жыл бұрын
this room was so trash tbh
@mrashco
@mrashco Жыл бұрын
I hear ya
@user-vj6os2fh3i
@user-vj6os2fh3i 7 ай бұрын
The questions are worded so badly. This was a horrible way to teach vulnerabilities for these services
@mrashco
@mrashco 3 ай бұрын
Yeah I'd like to see a lot of THMs wording improve on some of these older rooms
@VivekKumarYT
@VivekKumarYT Жыл бұрын
I always get teh message that "All 1000 scanned ports on". when i run - nmap -vv -T3 -oN SCANPORT 10.10.136.215 | tee scanport.bak ...I thik I am doing same as you, but for my only 1000 ports are getting scanned.
@VivekKumarYT
@VivekKumarYT Жыл бұрын
nmap -vv -T3 -oN SCANPORT -p- 10.10.136.215 | tee scanport.bak .. I think you missed -p- for all port scan, So ideally in your output it should also show only first 1000 port.
@Epeymen
@Epeymen Жыл бұрын
kral eyvallah adamsın
@mrashco
@mrashco Жыл бұрын
No you are! Thanks for the nice comment :)
TryHackMe Network Services 1 Part 3 FTP
22:11
Mr Ash Co
Рет қаралды 9 М.
TryHackMe Network Services 1 Part 1 SMB • Walkthrough
30:57
Mr Ash Co
Рет қаралды 23 М.
Electric Flying Bird with Hanging Wire Automatic for Ceiling Parrot
00:15
Je peux le faire
00:13
Daniil le Russe
Рет қаралды 12 МЛН
Modus males sekolah
00:14
fitrop
Рет қаралды 14 МЛН
Try Hack Me: Network Services 2
46:43
stuffy24
Рет қаралды 3,2 М.
Try Hack Me: Sysinternals
36:26
stuffy24
Рет қаралды 4,4 М.
TryHackMe - Network Services Walkthrough (CompTIA PenTest+)
34:09
Carpa Security
Рет қаралды 7 М.
Block TryHackMe Walkthrough | Medium
21:23
h00dy
Рет қаралды 919
Network Services 2 TryHackMe Part 1 NFS
38:57
Mr Ash Co
Рет қаралды 17 М.
chill HACK TryHackMe
25:15
Mr Ash Co
Рет қаралды 918
TryHackMe! Basic Penetration Testing
30:14
John Hammond
Рет қаралды 2,4 МЛН
Don't Learn Machine Learning, Instead learn this!
6:21
Deepchand O A
Рет қаралды 3,7 М.
Electric Flying Bird with Hanging Wire Automatic for Ceiling Parrot
00:15