Тёмный
ByteSized Security
ByteSized Security
ByteSized Security
Подписаться

Welcome to Byte Sized Security! 🌐
In this digital age, the world of cybersecurity can seem daunting and mysterious, but Byte Sized Security is here to change that. Our mission? To make cybersecurity simple and accessible, breaking down complicated concepts into bite-sized actionable insights that can help you improve your everyday security. From tech enthusiasts to beginners, we simplify online security for all.

What You'll find here:
🔹 Videos: Complex topics made easy-to-understand.
🔹 Insights: Practical steps for robust online safety.
🔹 Writeups: Ethical Hacking Writeups and Tutorials.

Comment, engage, and let's enhance digital safety together!

Value online security? 🔔 Subscribe and be part of our mission.


Thanks for being here! Together, we make the internet safer, One Byte at a Time. 💡
My [Updated] Hacking Methodology for OSCP
1:11:21
3 месяца назад
Hacking Craft [Proving-Grounds Walkthrough]
1:05:44
5 месяцев назад
Hacking Blackgate [Proving-Grounds Walkthrough]
32:44
5 месяцев назад
Hacking Authby [Proving-Grounds Walkthrough]
54:57
5 месяцев назад
Hacking Astronaut [Proving-Grounds Walkthrough]
42:56
5 месяцев назад
Hacking Algernon [Proving-Grounds Walkthrough]
39:08
5 месяцев назад
Hacking Access [Proving-Grounds Walkthrough]
1:32:00
5 месяцев назад
Hacking Twiggy [Proving-Grounds Walkthrough]
36:13
6 месяцев назад
Hacking Support[HackTheBox Walkthrough]
1:40:58
6 месяцев назад
Hacking Soccer [HackTheBox Walkthrough]
1:41:25
6 месяцев назад
Hacking Servmon [HackTheBox Walkthrough]
50:17
6 месяцев назад
Hacking Broker [HackTheBox Walkthrough]
44:41
7 месяцев назад
Hacking Escape [HackTheBox Walkthrough]
1:33:48
7 месяцев назад
Hacking Pandora [HackTheBox Walkthrough]
1:33:05
7 месяцев назад
Hacking Forest [HackTheBox Walkthrough]
1:07:04
7 месяцев назад
My Setup, Config and More (Hacking in 2024)
33:03
7 месяцев назад
Hacking UpDown [HackTheBox Walkthrough]
1:24:58
7 месяцев назад
Hacking Active [HackTheBox Walkthrough]
48:44
8 месяцев назад
Hacking Busqueda [HackTheBox Walkthrough]
51:00
8 месяцев назад
My Hacking Methodology for OSCP
51:25
8 месяцев назад
Комментарии
@rajapandiyansellakannu3113
@rajapandiyansellakannu3113 6 дней назад
Hey Bro what is the application that you use to take notes?
@ByteSizedSec
@ByteSizedSec 3 дня назад
Its called Obsidian
@liltaivert
@liltaivert 12 дней назад
Hello brother, hope you're doing great. I passed the OSCP exam last week and your videos were very very helpful in my learning journey, so keep up the great content!
@ByteSizedSec
@ByteSizedSec 10 дней назад
Love to hear it, man! CONGRATULATIONS 🎊 👏🏾 Im glad I was able to help at least a little bit!
@OlgertaCyber
@OlgertaCyber 18 дней назад
Hello, Which is the tool you are using for saving all the information during the walkthrough?
@ByteSizedSec
@ByteSizedSec 18 дней назад
Its called Obsidian, the theme I use is Osidian Nord, if you mean the notetaking app. Watch my video where I explain my setup. It will help!
@kishanshah9819
@kishanshah9819 19 дней назад
great walkthrough; did they change the machine? weird i don't see s flag for php www-data@gravity:/usr/bin$ ls -lah | grep php ls -lah | grep php -rwxr-xr-x 1 root root 3.0K Oct 27 2019 jsonlint-php lrwxrwxrwx 1 root root 21 Mar 29 2023 php -> /etc/alternatives/php -rwxr-xr-x 1 root root 4.6M Jun 17 13:22 php7.4 www-data@gravity:/usr/bin$
@pendragon3434
@pendragon3434 24 дня назад
I wonder what was going on at the end with that dll 🤔 seems like WerTrigger thinks the exploit failed too which obviously it didn't. Either way really great video as always
@ByteSizedSec
@ByteSizedSec 24 дня назад
Its funny I watched it yesterday. The dll was there, I'm just clumsy. I tried cat instead of type. And I didnt search properly. The WerTrigger output isn't too important. At least, thats how i saw it yesterday. I was like 'WHATS HE DOING' 😂
@pendragon3434
@pendragon3434 24 дня назад
@@ByteSizedSec oh okay I was seriously confused thinking I've never used cat on windows 😂 sometimes once I get to the end of a box similar things happen to me like my brain needs to Ctrl alt del and clear up some space
@ByteSizedSec
@ByteSizedSec 23 дня назад
For real! Usually after recording, I get up and leave the computer and do all the editing the next day because my brain is always fuming
@keithsloan994
@keithsloan994 26 дней назад
One thing I notice watching your videos, is you do not make use of a clipboard manager. I know a lot of ways exist to find that damn IP every time, but I would be lost without the clipboard manager lol
@ByteSizedSec
@ByteSizedSec 26 дней назад
Oh right, yea thats a very good point. Let me go check that out
@ByteSizedSec
@ByteSizedSec 26 дней назад
Haha thank you for that, i shall be using that from now on. Super super useful!
@keithsloan994
@keithsloan994 27 дней назад
I know this is an older video, but do you know what tool is being used for the screenshots?
@ByteSizedSec
@ByteSizedSec 26 дней назад
Not that old my friend. Greenshot on windows, flameshot on linux
@keithsloan994
@keithsloan994 26 дней назад
@@ByteSizedSec Thank you! really enjoyed the video
@keithsloan994
@keithsloan994 26 дней назад
@@ByteSizedSec installed and already like it compared to the default kali 'screenshot'
@muhammadather5663
@muhammadather5663 Месяц назад
I really like this walkthrough. Any specific reason to use autorecon, rustscan psexec over traditional tools nmap, ffuf and evil-winrm ?
@ByteSizedSec
@ByteSizedSec Месяц назад
I do use all of these tools just in different scenarios. Nmap i use a lot but its wrapped in autorecon. Essentially auto recon, as the name implies, does a whole bunch of different enumeration techniques at once so you can get to hacking quicker. Whats important is tho that you always know whats running. Ffuf i use mainly for various types of fuzzing. And evil-winrm is very specifically for when you have valid credentials that can remote into a server via winrm. Thats when evil-winrm is really powerful. The main importance is to have a wide range of tools for all scenarios. Thank you for the question and support ! 🙏🏾
@muhammadather5663
@muhammadather5663 Месяц назад
@@ByteSizedSec Understood 👍
@lethalninja619
@lethalninja619 Месяц назад
Hi mate is it possible to make a discord channel where we all like minded people can connect and learn from each other. What I love about your channel is that you take everything in a slow pace which is easier to understand. Keep it up man.
@ByteSizedSec
@ByteSizedSec Месяц назад
Thank you for the kind words. It is my plan to set this up soon. Videos will return beginning of october as I am in the process of moving at the moment and it will take a bit of time until I am all setup.
@szicario
@szicario Месяц назад
@@ByteSizedSecI’m ready to join your discord brev. Best of luck with the move
@pendragon3434
@pendragon3434 Месяц назад
I've been saying this would be a fantastic idea. Glad to see you making videos again, look forward to more of them
@milosmilovanovic3618
@milosmilovanovic3618 Месяц назад
Amazing job yet again, did you maybe try godpotato in this scenario? I've always had problems with godpotato not returning fully functional shell (things like whoami would not work etc.) but since RDP is open you could create a user, place him in both Administrators and RDP user groups and log in as that new user?
@ByteSizedSec
@ByteSizedSec Месяц назад
I have not tried godpotato yet no. But I will try it and report back!
@glodydipanga
@glodydipanga Месяц назад
You Already passed the exam?
@ByteSizedSec
@ByteSizedSec Месяц назад
Havent had the chance yet. A lot of exciting changes coming in my life I've had to focus on other things but its coming up in october
@glodydipanga
@glodydipanga Месяц назад
@@ByteSizedSec i think you can do it 💪
@glodydipanga
@glodydipanga Месяц назад
Yeah I'm on the process too, I fall on my first attempt on May till now I continued preparation I do OSCP A, OSCP B, OSCP C after fail this one teaching me a lot of things the I practice every Tj Null list it amazing 👏 🤩 then my second I will tackle easily this exam
@glodydipanga
@glodydipanga Месяц назад
@ByteSizedSec I appreciated everything you done Bro let me know when you passed
@glodydipanga
@glodydipanga Месяц назад
@ByteSizedSec I waiting till December or January to passed my second attempt and before I will do to Altered security AD course to develop more approaches and Methodology but I learn to much OSCP Approaches
@walikhan-pn6xz
@walikhan-pn6xz 2 месяца назад
se manage volume is disable how can we exploit a disable service
@ByteSizedSec
@ByteSizedSec 2 месяца назад
With the exploit in the video.
@H4ck3er01
@H4ck3er01 2 месяца назад
Hello man, I just want to tell you that I just got the OSCP !! and part of it was because of your methodology. If I was able to do it you will most definetly have it next time.
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Lets f***ing go, congratulations🎊! I'm very, very VERY happy to hear that and very proud of you man! 👏🏾 glad I was able to contribute in some way. All the best for you going forward!
@H4ck3er01
@H4ck3er01 2 месяца назад
@@ByteSizedSec thank you so much
@GH05TSH377
@GH05TSH377 2 месяца назад
Was sick to see you take this route with strings! Wish I saw that, ended up using pwnkit
@ByteSizedSec
@ByteSizedSec 2 месяца назад
The actual route was to do the proper reverse engineering of the binary, which i clearly was also too lazy to do. Strings, i guess, is the second intended path. PwnKit works on too many boxes as an unintended path.
@GH05TSH377
@GH05TSH377 2 месяца назад
@@ByteSizedSec Haha might come back to the reverse engineering at a later date. Ah thanks for the tip, Ill definitely avoid pwnkit then! Guess that will be the last resort on the exam! Good luck on your 2nd attempt I'm sure you’ll crush it!
@GH05TSH377
@GH05TSH377 2 месяца назад
Going in order of ports is a game changer! avoiding the OSCP rabbit holes at all costs 😵‍💫 nice one Jimmy
@ByteSizedSec
@ByteSizedSec 2 месяца назад
It has also helped me tremendously so far! Thank you!
@GH05TSH377
@GH05TSH377 2 месяца назад
.l33t!! learn something new every day!
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Thanks for checking in again!
@GH05TSH377
@GH05TSH377 2 месяца назад
Nice one Jimmy! Just finished the PWK also going through the PG boxes on the journey with you! Killing it keep it up.
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Thank you so much brother 🙏🏾
@siddhanttambe4066
@siddhanttambe4066 2 месяца назад
Can you show how to setup flameshot as default screenshot taking application in Parrot?
@ByteSizedSec
@ByteSizedSec 2 месяца назад
In Linux, you have the possibility to set up keyboard binds. Normally, prntscr is assigned to the default Linux app for screenshots. You can unassign that application and just assign 'flameshot'.
@maxdemontbron9720
@maxdemontbron9720 2 месяца назад
Nice video man, I like your vibe... What screen resolution do you have on your monitor? Looks nice and specious
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Thank you very much! Uhm, I use 2560x1440 on the screen I record on.
@AdrianGisbertCabelloibz96
@AdrianGisbertCabelloibz96 2 месяца назад
I like your videos, you explain awesome! I like your methodology to take notes. What's your obsidian theme? Thanks a lot! :)
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Thank you very much! Glad you like it, thank you for the support ! 🙏🏾
@AdrianGisbertCabelloibz96
@AdrianGisbertCabelloibz96 2 месяца назад
@@ByteSizedSec Can you share your obsidian theme? Whats the name? Thanks
@ByteSizedSec
@ByteSizedSec 2 месяца назад
I dont recall right now, but i have a setup video where I explain it 😉
@ByteSizedSec
@ByteSizedSec 25 дней назад
@@AdrianGisbertCabelloibz96 By the way, the them is Obsidian Nord
@AdrianGisbertCabelloibz96
@AdrianGisbertCabelloibz96 25 дней назад
@@ByteSizedSec thanks a lot!! 💪💪
@fireloks6362
@fireloks6362 2 месяца назад
Some of these web pages we get to hack look absolutely beautiful. There's been a time or two where it's given me some ideas on how I want to design a webpage. :-)
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Go for it! Craft does look quite alright.
@earthiscraxzy3236
@earthiscraxzy3236 2 месяца назад
I’ll be honest I completely copied your way of taking notes using sublime and obsidian, it works so much better than how I was doing it before so thanks 🙏
@ByteSizedSec
@ByteSizedSec 2 месяца назад
That's amazing! I'm glad I could contribute. Absolutely no harm in it! Thank you for the support! 🙏🏾
@MrCredo-tz5rh
@MrCredo-tz5rh 2 месяца назад
Glad to see you
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Hey the pleasure is all mine dear friend 🙏🏾
@johnnyhamilton-xr6ep
@johnnyhamilton-xr6ep 2 месяца назад
lets gooooooo
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Better late than never 😁🙌🏾
@H4ck3er01
@H4ck3er01 2 месяца назад
thanks for the nice video. There is actually a second method with pwnkit
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Im sure there is. PWNkit is one of the most insane Exploits out there!
@pimpampet7053
@pimpampet7053 2 месяца назад
Also great video 👍
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Thank you very much!
@GreatAllen-p4m
@GreatAllen-p4m 2 месяца назад
stay consistent brudda
@ByteSizedSec
@ByteSizedSec 2 месяца назад
Yep, new video coming tomorrow or friday! 😁
@johnnyhamilton-xr6ep
@johnnyhamilton-xr6ep 2 месяца назад
@@ByteSizedSec new video ????????
@ByteSizedSec
@ByteSizedSec 2 месяца назад
@@johnnyhamilton-xr6ep incoming.. doing what I can here
@Happy_forever665
@Happy_forever665 2 месяца назад
What a legend ....It was supposed to be on Hard but you made it easy my solution was a little different.. I used PwnKit CVE-2021-4034 And he made me straight into a root ( It was a hint I got From a linpeas )
@ByteSizedSec
@ByteSizedSec 2 месяца назад
yea PwnKit works in many proving grounds boxes as an unexpected privesc path. They really should fix this!
@pimpampet7053
@pimpampet7053 3 месяца назад
Can you please tell me what kind of snipping tool you use?
@ByteSizedSec
@ByteSizedSec 3 месяца назад
I use flameshot on the linux host and greenshot on windows
@jaredbennett5614
@jaredbennett5614 3 месяца назад
Could you make a video setting up just the notes itself? I use obsidian too and I'm thinking of setting up a template that looks just like this. But the way you did this was way too easy and had everything I keep looking for. Possibly hosted on github?
@ByteSizedSec
@ByteSizedSec 3 месяца назад
In my next video, I will go deeper into the usage of obsidian!
@jaredbennett5614
@jaredbennett5614 3 месяца назад
@@ByteSizedSec Awesome! I set up some templates, but the way you were so easily able to do everything and already had the folders set up, I want to create a script that will allow me to open the folders with everything I need inside so I can run through what I did and capture everything. I just gotta get to that part of my journey I guess.
@pimpampet7053
@pimpampet7053 3 месяца назад
THX for the prepnote tool
@ByteSizedSec
@ByteSizedSec 3 месяца назад
you are very welcome! Well done for figuring it out!
@spoon2k
@spoon2k 3 месяца назад
Do you change anything with the autorecon config file or do you use all default settings?
@ByteSizedSec
@ByteSizedSec 3 месяца назад
not really no, I didn't change anything. It's pretty good as is
@spoon2k
@spoon2k 3 месяца назад
@@ByteSizedSec thanks for the reply! Subbed!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Thank you very much, appreciate it!🙏🏾
@brunoteixeira5092
@brunoteixeira5092 3 месяца назад
How long did if take it to complete Dante?
@ByteSizedSec
@ByteSizedSec 3 месяца назад
One week !
@brunoteixeira5092
@brunoteixeira5092 3 месяца назад
@@ByteSizedSec 8h per day?
@ByteSizedSec
@ByteSizedSec 3 месяца назад
@@brunoteixeira5092 A lot of time per day. Not sure how much exactly. But Dante is pretty straight forward minus one particular machine...
@tiagoarrojado7972
@tiagoarrojado7972 3 месяца назад
Great video! Loved the energy!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Glad you enjoyed it! Thank you very much for the support!
@meh.7539
@meh.7539 3 месяца назад
"Oh god that worked!" 🤣🤣🤣🤣
@ByteSizedSec
@ByteSizedSec 3 месяца назад
😂😂😂😂
@meh.7539
@meh.7539 3 месяца назад
Are you on any discords? I'd love to chat with you.
@ByteSizedSec
@ByteSizedSec 3 месяца назад
I am on many discords but do not have my own just yet. You can drop your @ here, and I'll shoot you a message, then delete it here 😉
@meh.7539
@meh.7539 3 месяца назад
@@ByteSizedSec Check your email 😉
@xj0ex39
@xj0ex39 3 месяца назад
Hmu bro. I can dev it for you.
@ByteSizedSec
@ByteSizedSec 3 месяца назад
For real? I would be very interested in looking into that. It might be time to create that soon. Build a little community. How can I reach you? Mind dropping me a mail?
@xj0ex39
@xj0ex39 3 месяца назад
@@ByteSizedSec totally bro shoot me a DM and we can definitely talk about it I'm I'm down to just do it just to help you mod and stuff because I definitely enjoy your content and you're very helpful in the security and networking. I can do any type of dev work you need. I've helped mod a bunch of communities over the years and I have one of my own personal ones that I used to just test various spots and scripts and stuff like that. I think she's the two of us can kick some ass Jim.
@memedaddyz
@memedaddyz 3 месяца назад
thanks for this I will watch
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Hope you like it! Thank you for wathcing!
@timrees786
@timrees786 3 месяца назад
Best reaction to getting `root` 😂 👏 Great to have you back and seeing the evolution of the methodology
@ByteSizedSec
@ByteSizedSec 3 месяца назад
hahah I thought so too! Thank you very much, it sure is good to be back!
@jsanchez1980
@jsanchez1980 3 месяца назад
Glad to see you're back!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Glad to be back! Thank you 😁
@angelakensy8268
@angelakensy8268 3 месяца назад
Honestly, was just wondering about you yesterday and when there would be a new video. Love your methodology, your last video like this helped me tremendously.
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Well isn't that great timing then! Thank you for the support ! 🙏🏾
@Sparks3D
@Sparks3D 3 месяца назад
Glad you're back man! After 2 attempts myself at the OSCP, I'm also going through these PG Practice machines. I feel like they should have made these machines mandatory during the training. I would also say that there are PG Practice machines not on this list you are showing that absolutely should be. I feel like Offsec knows about this list, so really any of the 154 PG Practice machines "could" be incredibly useful to go through.
@ByteSizedSec
@ByteSizedSec 3 месяца назад
3rd times a charm for you, mate! Absolutely, I just want to go through the list, and then I will go beyond for sure!
@willcopeland8123
@willcopeland8123 3 месяца назад
Bro It has been great watching your journey!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Much appreciated, upwards and onwards! Thank you for the support! 🙏🏾
@pimpampet7053
@pimpampet7053 3 месяца назад
Great you made a new version!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
I did indeed 😁
@Ibr8kThingz
@Ibr8kThingz 3 месяца назад
BTW that sublime text ANSIescape package came in clutch! Thanks so much for sharing.
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Oh you have no idea how much that helped, hated that ansi text! Glad you liked it!🙌🏾
@Ibr8kThingz
@Ibr8kThingz 3 месяца назад
My man! Good to see you!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Thank you! Its good to be back🙏🏾
@k_usuan
@k_usuan 3 месяца назад
Awesome! Enjoyed this one . Keep up with the note taking technique . Bravo
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Glad you did! Thank you brother 🙏🏾
@Vaxeneated
@Vaxeneated 3 месяца назад
Hi Jimmy, could you please post your notes, please if you have posted them guide me to where they are, and as always amazing video!.
@ByteSizedSec
@ByteSizedSec 3 месяца назад
I unfortunately do not share the notes. They are a collection of paid courses and free ones, way too much content to post. Its part of the journey to compile your own! But thank you for the support!
@Vaxeneated
@Vaxeneated 3 месяца назад
@@ByteSizedSec oh thats fine I thought they were like the normal cheatsheets online hahaha
@jsanchez1980
@jsanchez1980 3 месяца назад
Where have you been brother?!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
Making professional moves. Ill be back, dont worry, I just have to focus on other things at the moment. As soon as I can, I will be back with an update!
@davidedwards4544
@davidedwards4544 3 месяца назад
Great videos boss. I didn’t want to pay for pg-practice so watched all your walkthroughs instead. You have what it takes to pass the exam. I passed last week 🎉
@ByteSizedSec
@ByteSizedSec 3 месяца назад
I appreciate that! Yea i know, Im just working on other things at the moment. It'll be done soon!
@milosmilovanovic3618
@milosmilovanovic3618 3 месяца назад
NetExec is just rebranded CrackMapExec with new maintainers, since the original guy has retired from maintaining the tool. Keep up the good work man, your videos are great!
@ByteSizedSec
@ByteSizedSec 3 месяца назад
That is correct! Thank you very much for the support! 🙏🏾