Тёмный

HackTheBox Battlegrounds - Server Siege (Practice Mode) 

CryptoCat
Подписаться 37 тыс.
Просмотров 8 тыс.
50% 1

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 36   
@hnielsen123
@hnielsen123 Год назад
This was great. I love your usual content but it's kinda filed under "studying" content rather than "entertainment" content in my brain lol. But with this the stress of the time limit made it very entertaining while still being educational. I'd love to see more stuff like this!
@_CryptoCat
@_CryptoCat Год назад
Thanks mate, I'll bare that in mind 🙂
@null_1065
@null_1065 Год назад
Please do a cyber mayhem when you have time
@_CryptoCat
@_CryptoCat Год назад
Will do!
@golden-oj3mk
@golden-oj3mk Год назад
great video. really love the way you explain things is just so thorough and detailed. i also liked the fact the you dont cut out parts where you made a mistakes.
@_CryptoCat
@_CryptoCat Год назад
Thank you!! 🥰
@Kinoti9
@Kinoti9 8 месяцев назад
Love your explanations man, did you say you'll do a series on portswigger web app pentesting?
@_CryptoCat
@_CryptoCat 8 месяцев назад
Thanks mate! I make videos for Portswigger's WebSecAcademy on the intigriti channel: ru-vid.com/group/PLmqenIp2RQciV955S2rqGAn2UOrR2NX-v Planning to cover their gin 'n juice shop on this channel soon as well 🙂
@Kinoti9
@Kinoti9 8 месяцев назад
@@_CryptoCat awesome, will sure check them out. Thanks so much for what you are doing for us not so great hackers lol.
@chibiichen
@chibiichen Год назад
It would be nice if you can do some boxes without cutting the video to be able to understand your thinking process.
@_CryptoCat
@_CryptoCat Год назад
Retired boxes? I'm going to do one soon hopefully with a focus on my notetaking process and some tips and tricks for Obsidian. Might do some more Battlegrounds videos first though 🤔
@SafaretoSaf
@SafaretoSaf Год назад
Would love to see a similar video on Cyber Mayhem! Also I would focus less on automating enumeration here as the time limit is very constraining so I would mostly rely on gobuster/nmap and then manually enumerate everything else, that's just me though :) good stuff all around
@_CryptoCat
@_CryptoCat Год назад
Thanks mate! I'll try and do one for Cyber Mayhem at some point, I need to brush up my [non-existent] defence skills a little first 😅 Good tip, I actually just launched Tib3rius's AutoRecon for the last few games yesterday and focused more on manual enumeration. The time limit really adds pressure and I end up wasting time with indecisiveness 😆 Good practice though, I like it!
@BenDaSnake
@BenDaSnake Год назад
Great content! somehow i got butterflies in my stomach by just watching you racing for the first game lol. Keep up the good work :)
@_CryptoCat
@_CryptoCat Год назад
thanks mate! 🥰
@SoCalAeroViews
@SoCalAeroViews Год назад
i've been wanting to try one of these and this gave me some good insight! thanks for making this video
@_CryptoCat
@_CryptoCat Год назад
I had been meaning to check it out for ages myself. Glad I did, really cool mode!
@luxdown7965
@luxdown7965 Год назад
It would be super cool if you could do some Cyber Mayhem, also great video by the way ;)
@_CryptoCat
@_CryptoCat Год назад
Thanks! Gonna be busy for a few weeks but I'll definitely try and get round to it 🙂
@danielperloz
@danielperloz Год назад
Great video! I’m new to pen test and I have a quick question. I see you use gobuster. Would you recommend it over dirbuster? Regards from Spain!
@_CryptoCat
@_CryptoCat Год назад
Good question! I generally use gobuster at the start but it's not recursive so if the website is big I might switch to ffuf (which has a recursive mode) or, more commonly, to dirbuster as I like the tree structure UI 🙂
@danielperloz
@danielperloz Год назад
@@_CryptoCat thank you! I appreciate the help :)
@boo1251
@boo1251 Год назад
Hey why do you try owasp juice shop its like dvwa but more advance
@_CryptoCat
@_CryptoCat Год назад
Thanks for the recommendation! I have thought about doing juice shop in the past, time has always been the main issue. I've been doing some Web Security Academy videos over on the Intigriti channel so maybe I'll do some juice shop content there after 🙂
@MADhatter_AIM
@MADhatter_AIM Год назад
do you have a github, with your scripts ?
@_CryptoCat
@_CryptoCat Год назад
Yes! github.com/Crypto-Cat/CTF
@Getsbuffer
@Getsbuffer Год назад
Hello Mr. Cat, Why did you filter out all subdomains with size 13669?
@_CryptoCat
@_CryptoCat Год назад
Hey, good question! When you are trying to find subdomains (or webpages, credentials etc) with ffuf, you want to filter out the invalid responses, e.g. if the subdomain exists, it should have a different content-length than a non-existing subdomain. In some cases, the valid/invalid responses will have exactly the same content-length, in which case we would filter by something else, e.g. the response code or some string the in the response such as "invalid" or "success" 🙂
@Getsbuffer
@Getsbuffer Год назад
@@_CryptoCat Thank you friend, it's the accumulation of little details like that which make people experts in their craft. Keep up the good work
@_CryptoCat
@_CryptoCat Год назад
@@Getsbuffer 🙏🥰
@TracerPortable
@TracerPortable Год назад
More!
@yakushitamahacka4199
@yakushitamahacka4199 Год назад
Love the Battlegrounds series!
@_CryptoCat
@_CryptoCat Год назад
🙏🥰
@0x157
@0x157 Год назад
great vid ! definitely do more of these !
@_CryptoCat
@_CryptoCat Год назад
Thanks mate 💜
Далее
Это нужно попробовать
00:42
Просмотров 437 тыс.
Don't You Mean F Corp? | Mr. Robot
6:44
Просмотров 204 тыс.
Hack The Box Starting Point - Archetype walk-through
18:24
I Played HackTheBox For 30 Days - Here's What I Learned
10:23
So Hack The Box Made a Web Cert?
8:50
Просмотров 29 тыс.
Web Challenges [Space Heroes CTF 2023]
30:17
Просмотров 8 тыс.