Тёмный
Brock Rosen
Brock Rosen
Brock Rosen
Подписаться
I love to play the piano, teach, write music, edit videos, learn history, and narrate. So, I combined it all together and this is what happened. :)
Subscribe to my channel and be updated when I release new music!

For royalties or other business inquiries, brockrosen@pm.me

Listen to some Brock:

Find my music on:
music.apple.com/us/artist/brock-rosen/172450403
open.spotify.com/artist/7ztbr2bTJcX0aIQcuxHZHJ
itunes.apple.com/album/id1724732968?ls=1&app=itunes

*****Do you like to paint visceral scenes? Email brockrosen@pm.me for project affiliations!
The End of Brock Hard Security...
2:18
8 месяцев назад
Комментарии
@VirgoAvatar
@VirgoAvatar 4 дня назад
This was a seriously difficult room, I wanted to say thank you so much for making this 200% amazing video helping all of us to complete it! And thank you for taking the time to provide beginner friendly step by steps and examples, your method of explaining is wonderful & I appreciated it greatly & all the humor as well 🙏😁🙌👍
@keepitpakt
@keepitpakt 5 дней назад
super confused on task 13 question 7, seems like there is a cut there?
@ELIZABROWN-o4d
@ELIZABROWN-o4d 7 дней назад
Quack quack😊
@VirgoAvatar
@VirgoAvatar 7 дней назад
🏴‍☠️🙌😁👏
@JanarthananMohan-i3e
@JanarthananMohan-i3e 9 дней назад
very helpful & /thankyou
@SumitGupta-ys7lb
@SumitGupta-ys7lb 9 дней назад
In the second last and last tasks we need to set the the same payload we used in msfvenom to make the payload in the multi/handler. I think that is the reason for the unstable shell you are getting...
@unrulybandit1417
@unrulybandit1417 12 дней назад
why did you choose port 8081?
@unrulybandit1417
@unrulybandit1417 12 дней назад
I just wanted to say thank you, I have used your videos quite a bit as I am starting my journey on getting into Pentesting /red hat. your videos are the first I look for to get clear explinations
@VirgoAvatar
@VirgoAvatar 13 дней назад
Thank you times a million, this helped so much!! 🙏
@VirgoAvatar
@VirgoAvatar 13 дней назад
Thank you for this guide, appreciate it 🙏 There were some very tricky parts, thanks to following along step by step, I was able to complete the room 😁
@ultimate_guy_972
@ultimate_guy_972 16 дней назад
Hey man , great video , just wanted to zsk u,how did u manage to apply a dark theme on the tryhackme platform
@chopstube
@chopstube 18 дней назад
as previous people have stated your videos are the best online. Thank you so much for helping!
@jeffreyperez7456
@jeffreyperez7456 21 день назад
the synchronized humming took me out
@furkanveliisk4113
@furkanveliisk4113 24 дня назад
Aside from the great content, loved your energy man! Keep on trucking and thanks!
@D_Z_AZ
@D_Z_AZ 26 дней назад
The pineapple nano was released in 2016, is no longer maintained or supported by Hak5 and can only scan 2.4ghz BUT I am curious as to how you got dark mode 😂 probably in themes?
@AimenAljalal
@AimenAljalal Месяц назад
I don’t know why you stopped creating content, but I wish you the best in your life. You have helped me a lot as a beginner to keep learning and reach a good level. There are many people who explain the courses you taught, but your way of explaining was much better because you considered the beginners' level who were watching the course. Thank you again, and I wish you all the best.
@maremare281
@maremare281 Месяц назад
Hi Brock Rosen. can u explaine me please about Bind shell on 1:16:00 fwd. I think u made a reverse shell not a bind shell as the second example should be for Bind shell? Victim Machine: Start the listener: socat TCP-L:443 EXEC:"bash -li" This means the victim is waiting for an incoming connection on port 443 and will provide a Bash shell when connected. Attacker Machine: You connect to the victim: socat TCP:10.10.164.3:443 - This connects your terminal to the victim's Bash shell, allowing you to control the victim. 😉 nice work Brock and hope to see more videos like this!!! You are doing really good work 🙌 Thank you.
@KerryFreudenthaler-l7l
@KerryFreudenthaler-l7l Месяц назад
why are u typing a ip address on victims phone?
@saifmohammed9075
@saifmohammed9075 Месяц назад
BIG LOVE MAN
@Richard-zw9sl
@Richard-zw9sl Месяц назад
28:06 why did you do 5 ../? How do you know how many to use?
@kasperYJ
@kasperYJ Месяц назад
dude you are so wholesome. thanks a lot for the help! you earned yourself a golden sub.
@KerryFreudenthaler-l7l
@KerryFreudenthaler-l7l Месяц назад
wrong it shouldn't show a error message it should redirect them to a working Wi-Fi point and no trace is left... if i want to hack do it right.
@saifmohammed9075
@saifmohammed9075 Месяц назад
BIG LOVE MANN
@AdemHammouda-u7i
@AdemHammouda-u7i Месяц назад
damn this is the saddest thing :( , thankyou for all the time and effort youve put in man and good luck!
@kyrieD-s3q
@kyrieD-s3q Месяц назад
Please keep updating the rest modules!! Your videos are significant!
@alyabdelaal1488
@alyabdelaal1488 Месяц назад
the last nc task did not work for me or return anything for some reason, i even copy pasted everything and it still didnt work, any ideas why?
@somanathsshenoy
@somanathsshenoy Месяц назад
During judgement day I am going to recommend your name for salvation. You have saved my time. You are such a humble person and tried to explain in detail. I have subscribed to your channel. Please keep up the good work. THM is frustrating in some way but you have made my life easy.
@bj_s_world
@bj_s_world Месяц назад
@arnav3674
@arnav3674 Месяц назад
Thanks !
@ilyassbouhssini6221
@ilyassbouhssini6221 Месяц назад
you did a mistake in task 13 Q4 in the bind shell exploitation !! you gained the attack box shell and not the target machine shell. Thanks for your efforts
@BrockRosen
@BrockRosen Месяц назад
Which great house would own this song?
@HighCountry44
@HighCountry44 Месяц назад
Tyrell's!
@BrockRosen
@BrockRosen Месяц назад
Better than the original? 😎
@BrockRosen
@BrockRosen Месяц назад
This is the day you will always remember as the day you almost caught Jack Sparrow 🏴‍☠️
@BrockRosen
@BrockRosen Месяц назад
Not all treasure is silver and gold mate. 😉
@saifmohammed9075
@saifmohammed9075 Месяц назад
big love man thank you
@907-q7u
@907-q7u Месяц назад
Wanna sell your extra AC adapter?
@g91g91
@g91g91 Месяц назад
Another question for flag3 (I haven't really used burp that much before). I tried to use burp instead of curl in the terminal. When I alter the GET request and add the same directory, the error request i get back just says include(.php). (I've changed it to POST /challenges/chall3.php?file=../../../../etc/flag3%00 in burp
@user-dk9xn2ys6k
@user-dk9xn2ys6k 28 дней назад
Hello there. I ran into the exact same issue on flag 3. I did a bunch of digging and here is what I found ... (I was using postman not burp). In postman you can see the specific cURL command that the parameters that you set are generating. The postman cURL generated was: curl --location --request POST 'ATTACKBOXIP/challenges/chall3.php?file=../../../../etc/flag3%00' Instead of curl -X POST ATTACKBOXIP/challenges/chall3.php -d 'method=POST&file=../../../../etc/flag3%00' --output - The Key difference is that even though you said you wanted the request to be a POST via burp the URL is what contains the data which is still technically a GET request not a POST request. GET is getting filtered by the server. Using the cURL command line command allowed you to SPECIFICALLY say that you wanted the data to be sent as a POST request and not a GET request in the URL. Is there a way to do this via postman/Burp? Probably, but not as a default setting - I would need to learn more about the client settings for this.
@g91g91
@g91g91 Месяц назад
For the challenge (lab2), that we can use the cookie to alter from Guest to admin I got on my own, and the file inclusion after you showed it could be done to the cookie. But could you explain why it is possible to alter the cookie to include the file? What triggers you to try that?
@noahpetersen9533
@noahpetersen9533 Месяц назад
I was stuck as well. I wrote the valid_usernames.txt in nano and then it was able to run. This allowed it to find the username and pw for W1 and W2.
@saifmohammed9075
@saifmohammed9075 2 месяца назад
big love man
@kyrieD-s3q
@kyrieD-s3q 2 месяца назад
Thats's a perfect video!
@MMb-i7m
@MMb-i7m 2 месяца назад
brock your amaizing
@udithkalyan591
@udithkalyan591 2 месяца назад
brother when I am doing sitemap task at the time 35.27 in your video I am getting error 405 in browser