No video

TryHackMe - Network Services Walkthrough (CompTIA PenTest+)

  Рет қаралды 5,973

Carpa Security

Carpa Security

Күн бұрын

Thanks for watching!
TikTok: / rich_ardjr
LinkedIn: / richard-ardelean
Business inquiries: richandherb@gmail.com
00:00 Introduction
00:28 Task 1: Get Connected
00:48 Task 2: Understanding SMB
02:52 Task 3: Enumerating SMB
06:20 Task 4: Exploiting SMB
12:22 Task 5: Understanding Telnet
13:45 Task 6: Enumerating Telnet
16:42 Task 7: Exploiting Telnet
24:20 Task 8: Understanding FTP
26:18 Task 9: Enumerating FTP
30:39 Task 10: Exploiting FTP
33:53 Task 11: Expanding Your Knowledge & Conclusion

Пікірлер: 20
@stephenk.978
@stephenk.978 2 ай бұрын
Thanks so much for this. I tried to work it out on my own but just didn't have enough knowledge of commands to get there. Thank you!
@CarpaSec
@CarpaSec 2 ай бұрын
We're all here to help each other out!
@user-qx7gh6ff1e
@user-qx7gh6ff1e 3 ай бұрын
more explanations could be nice.. you go through it like a speedrun, what is the point?
@CarpaSec
@CarpaSec 3 ай бұрын
I can go more in depth, feel free to hmu on discord
@butterbelieveit3520
@butterbelieveit3520 3 ай бұрын
I like that there's not too much information. It allows me to do additional googling/research (which is great practice).
@camerawman
@camerawman 18 күн бұрын
A very useful video for sure. Will be sharing this on twitter
@CarpaSec
@CarpaSec 17 күн бұрын
Thank you :)
@CR7andJP
@CR7andJP 7 күн бұрын
One of the greatest vide for me...why? Because you are going concret from one point to another.
@rickymac5282
@rickymac5282 8 ай бұрын
hi richard, just followed along on your walkthrough, appreciate one, how long until you can do this sort of thing on your own without assistance?
@pavanabd4005
@pavanabd4005 9 күн бұрын
am trying to scan port but is not working i used diffrient technique it taking time lot of time taking what is the problm is there
@charlie-G7
@charlie-G7 2 ай бұрын
In task 10, for getting the flag, I used get command but permission denied
@saifmohammed9075
@saifmohammed9075 Ай бұрын
thx champ
@MrPuffPuff77
@MrPuffPuff77 Жыл бұрын
Good stuff!
@abadvibesguy2232
@abadvibesguy2232 7 ай бұрын
For me it showed port 55128/tcp instead of port 80 :D but hey ,i got 2 so idc I just came here for reference ,keep up the good work!
@daveman1987
@daveman1987 4 ай бұрын
How do you get your terminal to segregate the output for you? When you did the nmap scan?? Anyone?
@erthix
@erthix 2 ай бұрын
Maybe I am a bit thick, but it would be nice to get some form of explanation for each answer. For instance Task 6.6 - Why is the answer "a backdoor"?
@DigitalDive19
@DigitalDive19 2 ай бұрын
you can check the nmap scan, there you can see "SKIDY'S BACKDOOR" the youtuber is just tipping answers, he doesnt want explain because he just tips from notes or something
@erthix
@erthix 2 ай бұрын
@@DigitalDive19 cheers bro
@DigitalDive19
@DigitalDive19 2 ай бұрын
@@erthix i didn't want to belittle your work here, i just think it's a shame that you liked his comment but didn't reply. Thanks for your great work though!
TryHackMe - Network Services 2 Walkthrough (CompTIA PenTest+)
33:08
Carpa Security
Рет қаралды 6 М.
TryHackMe Network Services 1 Part 1 SMB • Walkthrough
30:57
Mr Ash Co
Рет қаралды 22 М.
Doing This Instead Of Studying.. 😳
00:12
Jojo Sim
Рет қаралды 32 МЛН
Joker can't swim!#joker #shorts
00:46
Untitled Joker
Рет қаралды 37 МЛН
Кадр сыртындағы қызықтар | Келінжан
00:16
Try Hack Me: Wireshark101
45:18
stuffy24
Рет қаралды 569
I forced EVERYONE to use Linux
22:59
NetworkChuck
Рет қаралды 356 М.
Hacking Tinder - Live bug bounty hunting on Hackerone (Part 1)
11:42
Clint & Si The Hackers
Рет қаралды 2,7 М.
Try Hack Me: Firewalls
41:14
stuffy24
Рет қаралды 1 М.
What is a Server? (Deepdive)
17:51
LiveOverflow
Рет қаралды 173 М.
What is a Protocol? (Deepdive)
18:14
LiveOverflow
Рет қаралды 165 М.
Incredible Dangers in Browsers (Affects all of them)
21:02
Rob Braxman Tech
Рет қаралды 293 М.
TryHackMe - Burp Suite: The Basics - Walkthrough (CompTIA PenTest+)
34:18
Malware development 101: Creating your first ever MALWARE
28:00
Leet Cipher
Рет қаралды 308 М.
Try Hack Me : Active Reconnaissance
26:35
stuffy24
Рет қаралды 1,3 М.