Русские видео

Сейчас в тренде

Иностранные видео


Скачать с ютуб My Hacking Methodology for OSCP в хорошем качестве

My Hacking Methodology for OSCP 5 месяцев назад


Если кнопки скачивания не загрузились НАЖМИТЕ ЗДЕСЬ или обновите страницу
Если возникают проблемы со скачиванием, пожалуйста напишите в поддержку по адресу внизу страницы.
Спасибо за использование сервиса savevideohd.ru



My Hacking Methodology for OSCP

In this Video, I will show you my methodology when hacking as I go through a Proving Grounds Box called Pelican. The main Focus is on my Methodology, how I take notes using a very nice tool called Obsidian. I hope you enjoy! Any support helps, if you enjoyed this video, or got something useful from it. Consider liking, commenting and subscribing! It is greatly appreciated If you too want to learn how to do offensive or defensive security. Then make sure to check out the HackTheBox Academy. I have yet to see a better learning resource, to thoroughly learn the ins and outs of Pentesting as well as Blue Teaming. You can join with this link: https://referral.hackthebox.com/mz2rqum ==================================================================== Welcome! Introduction and Overview - 00:00 Beginning of Enumeration -1:38 Autorecon - 2:00 Sublime Ansi cleanup - 4:09 Enumeration: Analysing Autorecon output - 8:26 Port for port manual enumeration - 12:57 SSH-audit - 13:46 Enumerating SMB - 15:13 Unknown Ports - 17:19 Investigating HTTP - 18:23 Discovering Exhibitor for Zookeeper - 23:53 Searching For exploits - 25:18 Exploitation Attempt - 27:20 Initial Foothold - 30:33 Route to privilege Escalation - 31:25 Interatctive Shell - 31:46 Linpeas.sh - 38:21 GTFObins - 43:28 Escalating Privileges - 44:44 Root! - 49:08 Music: Ghostwriter (Remix) - RJD2 Link:    • Rjd2 - Ghostwriter  

Comments