Тёмный

Hack the box academy : Getting Started 

stuffy24
Подписаться 17 тыс.
Просмотров 15 тыс.
50% 1

This is an entry level hack the box academy box of the series road to CPTS. This is an entry into penetration testing and will help you with CPTS getting started
If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon!
Patreon to help support the channel! Thank you so much!
/ stuffy24
Hacker Discord
/ discord

Наука

Опубликовано:

 

17 июл 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 37   
@stuffy24
@stuffy24 11 месяцев назад
If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24
@AndrewAustin
@AndrewAustin 5 месяцев назад
Thank you for your videos. I have enjoyed going through a hackthebox module and then watching the video after or if I get stuck.
@stuffy24
@stuffy24 5 месяцев назад
I appreciate it!
@cyberdevil657
@cyberdevil657 19 дней назад
Thank you so much! I broke my brain and i was stuck because i mistyped the password 5 times and i got confused lmao! This helped me!
@stuffy24
@stuffy24 19 дней назад
Glad it could help!
@obieda4075
@obieda4075 Месяц назад
Thanks for the video I have used it every time I got stuck you have helped me go through the module and made me understand how some basic tools work
@stuffy24
@stuffy24 Месяц назад
Thank you for the kind words! Glad I was able to help!
@nelsoncruz-os7nz
@nelsoncruz-os7nz 3 месяца назад
Awesome videos man! Keep em coming!
@stuffy24
@stuffy24 3 месяца назад
Thank you!
@yourfavoriteplugsplug9317
@yourfavoriteplugsplug9317 10 месяцев назад
Good vid bruh, subscribed.
@stuffy24
@stuffy24 10 месяцев назад
Appreciate ya man
@derni5768
@derni5768 2 месяца назад
OMG, thx you bro 😘😘😘
@stuffy24
@stuffy24 2 месяца назад
Thanks for the support!
@andrevictorfreitas3467
@andrevictorfreitas3467 8 месяцев назад
Hi, bro! I really enjoy your videos. They help me a lot in my HTB journey. I would love it if you could make a video showing how to solve the "Hacking WordPress" module. I've been stuck there for a long time.
@stuffy24
@stuffy24 8 месяцев назад
Hey man wish i could! HTB doesnt allow walkthroughs on any paid content! They have banned me once for doing these.
@Boolap1337
@Boolap1337 9 месяцев назад
Are you able to still exploit the "Public exploit" at @51:00? Even tried copying ur input but ofc with my own RHOST AND RPORT but no luck. Dunno if its broken?
@stuffy24
@stuffy24 9 месяцев назад
It should still work make sure you are trying to restart the box and everything.
@jaywandery9269
@jaywandery9269 11 месяцев назад
Cant wait to start with HTB
@stuffy24
@stuffy24 11 месяцев назад
Excited to see how much you progress
@DavidGringle
@DavidGringle Месяц назад
any vids or resources on shh keys any1 could recommend would be greatly appreciated dont understand whats goin on in that process
@stuffy24
@stuffy24 22 дня назад
OpenSSH documentation is good and a quick google will give you an explanation of how this operates.
@lucassamuel2455
@lucassamuel2455 14 дней назад
Greetings Bro.. What do you think is the best order of study for these HTB Academy modules?
@stuffy24
@stuffy24 14 дней назад
That depends Def on your goals and what your experience level is
@lucassamuel2455
@lucassamuel2455 14 дней назад
@@stuffy24 I'm a beginner. I only know the basics of computer networking. My focus is Red Team
@stuffy24
@stuffy24 14 дней назад
@lucassamuel2455 I think your skipping steps then. I would focus on fundamentals of IT and then focus on security. Not skip IT.
@philipzimango2828
@philipzimango2828 4 месяца назад
I've watched the video it's good but towards the end it was done so quickly didn't seem to see where you got the flag as 'user2'. You only did the one for 'root'
@stuffy24
@stuffy24 4 месяца назад
Appreciate the feedback. I try to do them quick enough that people aren't sitting there for hours but also give enough information to make it worth it
@ShivaShantiAi
@ShivaShantiAi 7 месяцев назад
My sincere apologies... I realized the info. I added will not happen again! Thanks again for your content!
@stuffy24
@stuffy24 7 месяцев назад
No apologies necessary Man!
@getcutson
@getcutson 11 месяцев назад
Htb hype
@stuffy24
@stuffy24 11 месяцев назад
Let's go! This is a long one lol
@Dean-gs9iq
@Dean-gs9iq 8 месяцев назад
Hi @stuffy24, when I join Patreon, should I expect a walkthrough for the rest of HackTheBox content?
@stuffy24
@stuffy24 8 месяцев назад
Hey dean great question! You should not. HTB does not allow walkthroughs of their paid boxes it's against their TOS. You receive 1 on 1 s where we could discuss the content but they forbid walkthroughs on paid content.
@webrevolution.
@webrevolution. 8 месяцев назад
@@stuffy24 That's incorrect. Specifically when you say: "HTB does not allow walkthroughs of their paid boxes it's against their TOS". On the main HTB platform, the only free boxes are the active ones, which give you points for pwning. Only those are the ones you can not have walkthroughs for, the free boxes. Meanwhile the boxes which are retired (no longer give points for pwning) are allowed to have public walkthroughs. In fact IppSec always releases his own walkthrough on YT at the exact moment a box becomes retired. And said retired boxes are only available for VIP and VIP+ subscribers, which you of course have to pay for. Free boxes NO walkthroughs allowed. Paid boxes walkthroughs are allowed. So it's pretty much the exact opposite of what you've said. That is different if Dean was talking about the academy platform and not the main HTB platform where all the boxes are. In that case you'd be right to say that the paid content is protected from public walkthroughs, because modules which are not tier 0 can't be disclosed. But even if I don't exactly know what Dean was referring to, you specifically said "boxes" and not "modules" in your answer, so you were talking about the main platform. Hence your reply is incorrect.
@pancho_kun
@pancho_kun 7 месяцев назад
haz unos modulos nuevos de hackthebox stuffy24, tkm
@stuffy24
@stuffy24 3 месяца назад
I can't do that I appreciate it though
Далее
Hack the box academy : Linux Fundamentals
1:17:24
Просмотров 64 тыс.
OSCP ⚔️ CPTS
19:46
Просмотров 29 тыс.
you need this FREE CyberSecurity tool
32:06
Просмотров 1,2 млн
Using Academy - Intro to Hacking w/ HTB Academy #2
26:48
My Guide to HTB’s CPTS Course/Exam
19:13
Просмотров 41 тыс.