Тёмный
OvergrownCarrot1 Hacking
OvergrownCarrot1 Hacking
OvergrownCarrot1 Hacking
Подписаться
Try Hack Me, Hack the Box and Proving Grounds. Struggling through boxes to help teach others about cyber security and penetration testing.
THM: mKingdom
53:59
Месяц назад
THM Publisher
35:00
Месяц назад
THM: Bricks Heist
37:59
Месяц назад
THM: Creative
11:10
2 месяца назад
Bypassing AppArmor on Linux
5:27
2 месяца назад
THM: HackSmarterAPT
51:41
2 месяца назад
THM: Convert My Video
26:07
2 месяца назад
HackerCTF 101: PostBook
12:40
3 месяца назад
HackerCTF 101: MicroCMSv1
9:26
3 месяца назад
VulnLab: Escape
10:03
3 месяца назад
THM: The Server From Hell
20:03
3 месяца назад
THM: Cyberlens
16:33
3 месяца назад
HTB: Builder
41:47
4 месяца назад
Always Install Elevated
9:57
4 месяца назад
Try Hack Me: Lesson Learned
2:34
4 месяца назад
HTB: Flight
22:43
4 месяца назад
VulnLab: Lock
48:14
4 месяца назад
VulnLab: Data
19:32
4 месяца назад
VulnLab: Media
44:54
5 месяцев назад
HTB: Hospital
20:06
5 месяцев назад
pSpy Cron Jobs in Linux
4:47
5 месяцев назад
Using Linux Variables for Command Injection
2:26
5 месяцев назад
HTB: Manager
26:04
5 месяцев назад
VulnLab: Lustrous
2:30:26
5 месяцев назад
Комментарии
@RosieBaltazor-f6e
@RosieBaltazor-f6e Час назад
Kathryne Curve
@RuskinSamuel-j9l
@RuskinSamuel-j9l 8 часов назад
Davis Station
@camelotenglishtuition6394
@camelotenglishtuition6394 6 дней назад
Well done on passing.
@JanisHines-m5z
@JanisHines-m5z 6 дней назад
Lacy Views
@48h1
@48h1 6 дней назад
Sir what is the actual cost of doing this certificate ? including training and exams ?
@AnuragKumar-hv1df
@AnuragKumar-hv1df 7 дней назад
nice
@WrightRuth-j5c
@WrightRuth-j5c 9 дней назад
Deckow Fort
@BlumeRosalind-c6f
@BlumeRosalind-c6f 10 дней назад
Romaguera Branch
@cymzfr
@cymzfr 14 дней назад
and yeah other problem uuid fuckkkkkkkkkkkkkk this tool
@cymzfr
@cymzfr 14 дней назад
i spent one hour to got that
@overgrowncarrot1
@overgrowncarrot1 14 дней назад
It's miserable for no reason lol
@cymzfr
@cymzfr 13 дней назад
@@overgrowncarrot1 i got it you should clone shutdownrepo but with specific branch -b dacledit and create a venv than install pip3 install . and it will work without issues
@PrimeNomad
@PrimeNomad 14 дней назад
You're expressing what so many are thinking - truly outstanding!
@Macj707
@Macj707 17 дней назад
chef wuz here
@Macj707
@Macj707 17 дней назад
djvulibre-bin took me a minute to figure that out for bzz
@misharimsa2908
@misharimsa2908 18 дней назад
Brother you are a king, just passed my ejpt exam and the part where you found the drupal site and used drupulgeddon helped me a LOT
@user-oy8hr8ln2h
@user-oy8hr8ln2h 18 дней назад
Congrats !! If I dedicated time ,Can I pass the exam as my first cert ?
@grep_more_coffee
@grep_more_coffee 20 дней назад
Thank you! trying to get this to work was killing me.
@ellip515
@ellip515 20 дней назад
Doing the exam now and keep laughing to myself hearing your voice whenever I think something will get me SYSTEM. “Huh, this was supposed to get me NT AUTHORITY…? HELL NO IT DOESN’T!”😂 4:13
@overgrowncarrot1
@overgrowncarrot1 20 дней назад
Yeah... keep your head up throughout it. It starts messing with you lol
@ellip515
@ellip515 12 дней назад
@@overgrowncarrot1 got all the flags and submitted the report… phew, wish I’d listened to the advice of starting the report early - had a mad rush at the end copying from Obsidian 😅Question: how long did it take you to hear back from htb with the result?
@overgrowncarrot1
@overgrowncarrot1 12 дней назад
@ellip515 about a week
@overgrowncarrot1
@overgrowncarrot1 10 дней назад
@ellip515 that report is no joke
@ellip515
@ellip515 10 дней назад
Just heard back that I passed! Super happy and relieved about that. My plan next is to get the OSCP because I don’t have it and well, work is paying for it 😎. I’m curious to see how the two courses and exams compare.
@dwikysetya6513
@dwikysetya6513 21 день назад
how you able to run "invoke-ligolo" on other computer? and how you send the agent files to the target machine?
@overgrowncarrot1
@overgrowncarrot1 21 день назад
If you are using ligolo then you already have exploited that machine so now we can put ligolo on the machine in memory or with get. Same thing with sending over the files.
@crystaliz3dgreen
@crystaliz3dgreen 21 день назад
😂 saying the quiet part out loud. Learn and do the hard work and then keep learning.
@anissehounaoui2139
@anissehounaoui2139 24 дня назад
Great idea, and if you can upload old tutorials on the new channels it would be helpful too
@AKRR081
@AKRR081 25 дней назад
Hey, im currently studying the material for the ejptv2 exam and as per my current understanding we get one ip address only (victim 1) then have to find other ips (victim 1, 2, 3 etc.) In order to do pivoting. In the course material they give an example on pivoting where we already know the ip of victim 1 and also victim 2 (victim 2 not reachable from attacker machine) then we do pivoting. My question is how do i find ips for victim 2, 3 4 etc. in order to do pivoting. So in the exam i only have ip of victim 1, how do i find the other machines ip addresses that are not reachable from my attacker machine. If you could answer me that would be of great help as i dont really understand this thing and i wanna do the exam soon. Thank you!
@overgrowncarrot1
@overgrowncarrot1 25 дней назад
The new version you don't pivot like that. However you can still run nmap with proxychains. If pivoting do an ifconfig or ipconfig on the victim machine and it will show two different IPs, that plus broadcast and default router then you can figure out the network.
@SanjeevaniThakur-hb2hk
@SanjeevaniThakur-hb2hk 26 дней назад
Thank you so its possible only you. Upload more videos related.
@sametsahin-eh3qj
@sametsahin-eh3qj 26 дней назад
hey man great video! Also you got a sub. Just a question tho, even tho Im under the directory of mimikatz in my kali why cant I run when I command "mimikatz.exe"
@overgrowncarrot1
@overgrowncarrot1 26 дней назад
You shouldn't be able to run an exe file on linux
@charlesnathansmith
@charlesnathansmith 28 дней назад
Does a default run of the Vulnerable-AD script not guarantee a full exploitation path without manually giving remote management to some users or prior knowledge from examining the script? Eg. the descriptions on some accounts say "Default Password", but it's not something that's in common wordlists used for practice, so you can't know the default password without reading the script. Mine didn't setup any SPNs to practice kerberoasting against it. It randomizes which account has which vulnerabilities introduced, so having a copy of the script doesn't automatically get you in without enumeration, but I'm not competent enough yet to know if I'm just overlooking some things, or if it just can't be solved blindly. I need labs where if I get stuck, then I know for sure it's a skill I need to learn more about rather than wondering if the lab is broken
@overgrowncarrot1
@overgrowncarrot1 28 дней назад
No sometimes due to randomness you won't have a full path to DA
@charlesnathansmith
@charlesnathansmith 24 дня назад
Thanks. The user format for ldapsearch is 'username@domain.local' btw. I spent an hour figuring it out not long ago
@charlesnathansmith
@charlesnathansmith 24 дня назад
​@overgrowncarrot1 thanks. The ldapsearch user format is 'username@domain.local' now btw. Took me forever to find not long ago
@Colorado.g1
@Colorado.g1 Месяц назад
This video is amazing 👏🏻 I have a question, how can I set up virtual machine my home lab? And who can I find the link? Thanks 😊
@hamoaster574
@hamoaster574 Месяц назад
tysm! was wondering by any chance if u was to make an ecpptv3 guide? my exam is coming up soon and i found this video really helpful with understanding and revising the basics!
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
Did they make a ecpptv3, I didn't know. I will look into it
@hamoaster574
@hamoaster574 Месяц назад
@@overgrowncarrot1 thanks a lot!
@zoolkeda2915
@zoolkeda2915 Месяц назад
Can I, as a student with no professional experience, pass the CPTS exam?
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
I have no clue what you already know and will never be able to answer that question
@AKRR081
@AKRR081 Месяц назад
Hey, can i use my own VM on ejptV2? If not how am i supposed to be able to use my own tools and stuff i have saved?
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
No, every tool you need is already on there. Copy and paste works so you could copy over a python script if need be.
@ByMoReNo14
@ByMoReNo14 Месяц назад
congrants in your CPTS exam! i have a doubt about it, there's any OSINT on the exam? Thanks
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
Everything in the job role path
@strongshiv8
@strongshiv8 Месяц назад
Getting technical information's from CWE's while writing the report is very informative thanks for that , I think I am gona use it in mine !
@pr0tagnist
@pr0tagnist Месяц назад
I just saw this review and i love it. I got to say that your journey is inspiring. I'm working through the Bug Bounty path at the moment and then will go onto the Pentester path.
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
It really is some of the best training. Have fun with the Penetration Tester Job Role Path
@japamenjapa765
@japamenjapa765 Месяц назад
Thank you
@jonuldrick
@jonuldrick Месяц назад
I found your video trying to see if anyone else was having an issue with thmuser3 and I'm happy to see I wasn't the only one. A year later and thmuser3 is still messed up. Even with the attack box, it won't work.
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
It happens sometimes
@HackySack-i6r
@HackySack-i6r Месяц назад
How would you say these compare to Proving Grounds Practice? Harder or about the same?
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
Pro path is harder beginner and advance are about the same
@sauceymitts137
@sauceymitts137 Месяц назад
Can't even access the wp page it's broken. Don't know what to do...I answered 26 questions the first day, today I've answered 2 YAAAAAAAYYY
@overgrowncarrot1
@overgrowncarrot1 Месяц назад
Good work, did you end up passing?
@dazzle707
@dazzle707 Месяц назад
amazing thanks!
@madics12
@madics12 Месяц назад
Desktop able to run all the VMs.
@jamescarter5350
@jamescarter5350 2 месяца назад
Semper. This is some good stuff Gunny
@rayhon-h8p
@rayhon-h8p 2 месяца назад
tnx a lot for your hard work it really helped me :)
@yassineseghrouchni8175
@yassineseghrouchni8175 2 месяца назад
short explanation for 37:00 the files date can't be older than the Unix epoch time which is 01-01-1970, so the file was older than this date thus its date will be the epoch date, you can verify that by running this command ls / -R -ltas 2>/dev/null | grep "Jan 1 1970"
@CarneyParty
@CarneyParty 2 месяца назад
I just passed the exam yesterday after watching your videos. Thank you for this walkthrough! :)
@overgrowncarrot1
@overgrowncarrot1 2 месяца назад
That is awesome, congratulations on the pass
@camoo7815
@camoo7815 2 месяца назад
Congratulations 🎉 Can you suggest any other labs for practicing for the exam. I've completed the PTS course and am planning to go for the exam next week.
@pradeepkarki9869
@pradeepkarki9869 2 месяца назад
bro did you get the drupal syntex question?
@camoo7815
@camoo7815 2 месяца назад
@@pradeepkarki9869 kaisa gya bhai exam ?
@PatrickMcCoyJr
@PatrickMcCoyJr 2 месяца назад
They must've changed the exam because they teach gobuster. If it doesn't have gobuster it seems like that would be stupid to include but I'll wait until I take it.
@overgrowncarrot1
@overgrowncarrot1 2 месяца назад
I didn't try gobuster, I also didn't take the training so I don't really know what they train. However, gobuster does come preloaded on kali and I believe parrot. So that should also be on there.
@0xMatticus
@0xMatticus 2 месяца назад
Congratulations! I just passed the written, what level difficulty of hack the box machines do you think I should be comfortable doing before attempting my practical?
@overgrowncarrot1
@overgrowncarrot1 2 месяца назад
Easy, starting point even
@0xMatticus
@0xMatticus 2 месяца назад
@@overgrowncarrot1 oh wow good to know. Scheduling it now. Thanks!
@overgrowncarrot1
@overgrowncarrot1 2 месяца назад
A lot of it is just knowing how to research. There was some stuff in it I have never seen before and 10 seconds of researching gave me the answer
@0xMatticus
@0xMatticus 2 месяца назад
@@overgrowncarrot1 Thanks for the insight. The written had a few questions about tools I have never heard of, then when I went and looked them up in the official text from EC-Council, it was not even mentioned lol. So the parrot box you get does have access to google for research? Thats also great to know.
@BenthzG
@BenthzG 3 месяца назад
godly effort and skill, congrats brother
@tennesseetuned
@tennesseetuned 3 месяца назад
Where can I get your notes I do not see a updated one on Github.
@overgrowncarrot1
@overgrowncarrot1 3 месяца назад
Updated ones are not on github because they have test notes in there and paid for classes in there
@pewcfpv8056
@pewcfpv8056 3 месяца назад
I failed the OSCP back in December. Feels like the course work didn't prepare me well for the exam. Planning on going through the CPTS first to over prepare for the OSCP. Plus I want to actually be skillful in the field.
@overgrowncarrot1
@overgrowncarrot1 3 месяца назад
You will get it this next time
@Mr_Chr1S_0
@Mr_Chr1S_0 3 месяца назад
Thanks for reminding me about persistence techniques in windows
@Mr_Chr1S_0
@Mr_Chr1S_0 3 месяца назад
Thank you, This helped me not deal with obfuscation
@jjjww975
@jjjww975 3 месяца назад
The BEST INSTRUCTOR on RU-vid award --- true hacker 1337 !!!
@overgrowncarrot1
@overgrowncarrot1 3 месяца назад
Thanks
@RohanBikramSinghThapa
@RohanBikramSinghThapa 3 месяца назад
Great video, thanks for sharing it and helping in understanding the concept on it. 😇
@overgrowncarrot1
@overgrowncarrot1 3 месяца назад
Thanks for watching