No video

TryHackMe! Network Services

  Рет қаралды 14,596

Security in mind

Security in mind

Күн бұрын

TryHackMe! Network Services
Referral link for "Red Team: "
tryhackme.com/...
Affiliate links:
Get a good deal with NordVPN:
go.nordvpn.net...
Get a good deal with VidIQ:
vidiq.com/secu...
Donate:
paypal.me/hepit
TryHackMe! VulnNet: Endgame
❤️ Follow me on Twitter - / securitynmind
❤️ Website - security-in-mi...
❤️ KZbin - / @secbydaniel
DONT CLICK THIS: bit.ly/3CpDavu
Like my videos? Would you consider to donate to me I created a possible way for you to do that.
Donation link: streamlabs.com...

Пікірлер: 58
@crowbar9566
@crowbar9566 9 ай бұрын
Why is it not possible to complete this room with the instructions included with the room? The commands this guy is using are way more advanced than what THM are teaching. Theres a big problem with the poor guidance at THM and fundamental lack of teaching skills on their part.
@secbydaniel
@secbydaniel 9 ай бұрын
I is a good question
@Liftocrat-actual
@Liftocrat-actual 9 ай бұрын
these rooms would take weeks to finish if you just used the info provided. im having a hard time as well. the whole reason i chose thm was because people claimed it was more beginner friendly than htb.
@Heelo_0
@Heelo_0 9 ай бұрын
Fr mane these rooms don't teach shit they just expect you to know these commands by default
@KyleAlfred.
@KyleAlfred. 8 ай бұрын
@@Liftocrat-actual The cyber field can be very frustrating and intimidating very often of the time so I can relate to your problem on completing these rooms, but some advice I would give working on TryHackMe would be to stay consistent even now I get stuck on some rooms for more than one day but all you can do I work on it the next day.
@somebody3014
@somebody3014 7 ай бұрын
exactly lol@@Heelo_0
@finfonn7388
@finfonn7388 Жыл бұрын
It's amazing. Every time I can't do it, I'll turn to your video to learn
@furyzlm7853
@furyzlm7853 Ай бұрын
this room is poorely designed, they didnt explain reverse shell and generating payloads properly which made it 10x harder
@leruleru8723
@leruleru8723 Жыл бұрын
task 3 Note: Host seems down 10:18 "can't get OS info with smbclient" help?
@abhithesh2465
@abhithesh2465 Ай бұрын
In the enumerating telnet part, rather than using netcat, we can telnet into the IP (since the machine was about exploiting telnet and the questions seems to be hinting us towards using it)
@jessedorner8555
@jessedorner8555 Жыл бұрын
Thanks for the video. I was hung up on using hydra and it wasn't detecting the user's password. I was at 5000 password attempts out of the 14 odd million passwords. I watched that part of your video, tried again and it worked perfectly. This video is concise and I appreciate that.
@samas69420
@samas69420 10 ай бұрын
for the telnet part i tried to use nmap in attackbox but it didnt show any opened port, it just waits undefinetely
@Heelo_0
@Heelo_0 9 ай бұрын
Trueeee
@underground_security
@underground_security 11 ай бұрын
great thank you for this walk-through i dont have premium membership but here i learned 🙂
@anthonychristian460
@anthonychristian460 Жыл бұрын
I was able to connect but when I try to run commands to get to the flag nothing happens. tried .RUN ls, just ls, typing HELP. nothing... wasn't a huge fan of this lesson but thank you for the walkthrough. helped a lot.
@NimbleSF
@NimbleSF Жыл бұрын
There was actually some pretty good info in this room lol I was shocked
@mujtabaeisa3815
@mujtabaeisa3815 9 күн бұрын
Hello thank you for the walkthrough but im facing an issue with telnet enumeration. When scanning using i get 1 port (21) and sometimes 2 (21 and 80). I've never got the desired port 8012, i tried to restart the target machine several times. Any solutions?
@sirprancealott2003
@sirprancealott2003 Жыл бұрын
Great help - if it weren't for your walkthrough I would've been stumped
@crowbar9566
@crowbar9566 9 ай бұрын
So the problem is THM itself, becasue this is suppose to be an entry level room and you shouldn't be stumped.
@saifmohammed9075
@saifmohammed9075 Ай бұрын
big love man
@crowbar9566
@crowbar9566 9 ай бұрын
Why aren;t you showing the flag for task 4?!?!
@tiffanyhp7
@tiffanyhp7 4 ай бұрын
thm{smb_is_fun_eh?} Not sure why he didn't show it. This is it though.
@crowbar9566
@crowbar9566 Ай бұрын
@@tiffanyhp7 Oh yeah smb is fun 😵‍💫
@mem1o
@mem1o Жыл бұрын
Hey, I set up my own VM with Kali VM, and when running nmap [IP] -Pn -p-, it starts a SYN stealth scan that NEVER ends... Whenever I do it with the attack boxes in THM, it works INSTANTLY. What am I doing wrong?
@secbydaniel
@secbydaniel Жыл бұрын
Well, not much to go on. Hard to say exactly with what you told me. But here are some guesses: A) Are you connected to the OpenVPN? B) it might take a while to finish since you did an all port scan. Other than that you did not type the command wrong.
@mem1o
@mem1o Жыл бұрын
@@secbydaniel Wow that was fast reply, thanks. Yeah, the syntax is correct and I have full green checkmarks for OpenVPN, but it just takes a long time to complete, even at T5 speed lol. I have a very powerful laptop so I don't know why it takes so long, maybe my VM is not using all the cores?
@secbydaniel
@secbydaniel Жыл бұрын
@@mem1o When running a VM you should give it 4 cores at 8 GB of ram. It might be that. Hard to say without being there with you.
@fernandoortiz1849
@fernandoortiz1849 Жыл бұрын
thank you thank you thank you thank you thank you subscribed!!!
@aagmonch7923
@aagmonch7923 Жыл бұрын
thanks for the video, had issue and the video helped
@pavin8757
@pavin8757 Жыл бұрын
How are you so fast? I am still a noob but I have set up my box to dual boot into Ubuntu. If I boot into Linux if I use the free or the paid vpn then will I be as fast as you? Typing into the attackbox is slow and laggy. I am just trying to figure out your setup. Sorry for the noob questions!
@secbydaniel
@secbydaniel Жыл бұрын
I do not use the attack box. Not sure if I’m fast it was an easy room. My computer is also quite fast so my stuff runs perfect :)
@Heelo_0
@Heelo_0 9 ай бұрын
Do you use your own VM or use THM machine?
@secbydaniel
@secbydaniel 9 ай бұрын
I just installed the standard VM Linux Kali on VmWare Player.
@Heelo_0
@Heelo_0 9 ай бұрын
@secbydaniel nice, I see they demand their VM on their website a lot but I prefer my personal Kali Linux it's smoother
@secbydaniel
@secbydaniel 9 ай бұрын
@@Heelo_0 I tihnk you misunderstood me. I have my own vmware running with my own personal linux kali. I have 3 versions actually.
@Heelo_0
@Heelo_0 9 ай бұрын
@secbydaniel I did understand you don't worry, I meant I prefer to do practical assignments from THM courses on my own Kali not THM's website machine 😂
@secbydaniel
@secbydaniel 9 ай бұрын
@@Heelo_0 yea, i never used THM´s website machine. I Tried it but it is slow.
@sergioxs
@sergioxs 10 ай бұрын
Thanks for the video
@mikhailnikolaev7813
@mikhailnikolaev7813 Жыл бұрын
Thank you for this video
@Munnamajumder
@Munnamajumder Жыл бұрын
Good
@elijasreviews3723
@elijasreviews3723 8 ай бұрын
how were your port scans with nmap so quick?
@secbydaniel
@secbydaniel 8 ай бұрын
Lucky connection
@MOHAMEDSOLIMAN-py7kl
@MOHAMEDSOLIMAN-py7kl 8 ай бұрын
what is the name of music in background?
@secbydaniel
@secbydaniel 8 ай бұрын
The intro?
@MOHAMEDSOLIMAN-py7kl
@MOHAMEDSOLIMAN-py7kl 8 ай бұрын
No there is some music playing while u explain @@secbydaniel
@secbydaniel
@secbydaniel 8 ай бұрын
@@MOHAMEDSOLIMAN-py7kl uh hm i cant say really.. sorry its been too long ago. probably something i found on youtube in the free to use lib. Best guess :)
@HeavenlyRat
@HeavenlyRat 6 ай бұрын
Smokey's Lounge
@chrapladm
@chrapladm 4 ай бұрын
I put in nmap and IP and get 8 open ports. 22, 80, 81, 111, 389, 3389, 5901 and 6001. I never get a port that runs SMB. I could only pass the section of the module with this video. Don't know what I am doing wrong.
Day 30/40 - What Is DNS ( Domain Name System) With @piyushgargdev
40:40
Tech Tutorials with Piyush
Рет қаралды 6 М.
TailsOS Guide For The Ultra Paranoid
35:32
Mental Outlaw
Рет қаралды 418 М.
Fast and Furious: New Zealand 🚗
00:29
How Ridiculous
Рет қаралды 48 МЛН
If Barbie came to life! 💝
00:37
Meow-some! Reacts
Рет қаралды 55 МЛН
Идеально повторил? Хотите вторую часть?
00:13
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 17 МЛН
TryHackMe Network Services 1 Part 2 Telnet
21:12
Mr Ash Co
Рет қаралды 23 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,5 МЛН
TryHackMe - Network Services Walkthrough (CompTIA PenTest+)
34:09
Carpa Security
Рет қаралды 6 М.
Try Hack Me : Metasploit: Exploitation
31:06
stuffy24
Рет қаралды 36 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,8 МЛН
Transport Layer Security (TLS) - Computerphile
15:33
Computerphile
Рет қаралды 475 М.
TryHackMe Network Services 1 Part 1 SMB • Walkthrough
30:57
Mr Ash Co
Рет қаралды 22 М.
Strange File in Downloads Folder? Gootloader Malware Analysis
30:20
John Hammond
Рет қаралды 717 М.
What is a Server? (Deepdive)
17:51
LiveOverflow
Рет қаралды 173 М.
Enumerating And Exploiting SMB , the basics | Tryhackme Network Services
11:01