Тёмный

HackTheBox - Stocker 

IppSec
Подписаться 250 тыс.
Просмотров 14 тыс.
50% 1

Опубликовано:

 

2 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 28   
@courier3567
@courier3567 15 дней назад
great video, couldn't imagine doing these boxes without the help of your guides. you are helping train an army cyber soldier
@jojobobbubble5688
@jojobobbubble5688 Год назад
I feel like I'm learning a lot from just watching your videos even though I'm not on the HTB platform (yet, because this newb needs THM) and I feel like watching your videos is the best "test of my knowledge" as I follow along till I get lost. Then I just watch for fun, while still learning!
@souleymaneadellah1176
@souleymaneadellah1176 Год назад
You finally got wappalizer lol. I was always wondering why you didnt have it
@trix1073
@trix1073 Год назад
Whatweb is also good tool
@ITSecurityLabs
@ITSecurityLabs Год назад
That’s a good one! Thanks for the sidelines , I learn a lot from those
@rastawarlord
@rastawarlord Год назад
Sidelines are real life
@somebodystealsmyname
@somebodystealsmyname Год назад
While you tried reading the /proc files, you forgot to use the returned id and still used the id_rsa one.
@tperrak
@tperrak Год назад
Thank you ippsec!!
@tg7943
@tg7943 Год назад
Push!
@jmprcunha
@jmprcunha Год назад
I always learn or recall something with your videos. Thank You IppSec!
@zoes17
@zoes17 Год назад
32:10 yeah there are 7707 orders, 6200 more than Zerocool's worm crashed in systems...
@Hckmohit
@Hckmohit Год назад
2nd
@lewis6782
@lewis6782 Год назад
An alternative solution to viewing the text in the is downloading the pdf and using pdftotext to view everything.
@AP-rv6kk
@AP-rv6kk Год назад
Great video again. Why do you use Parrot instead of Kali? Kali seems to be more refined.
@shades_dior
@shades_dior Год назад
great video
@monKeman495
@monKeman495 Год назад
please do an oauth code flow box if their any
@Ms.Robot.
@Ms.Robot. Год назад
Thanks. ❤ I learned a whole lot. This one was trickier.
@sand3epyadav
@sand3epyadav Год назад
My heart ippsec
@flashb4cker
@flashb4cker Год назад
great video
@abdelhamed8359
@abdelhamed8359 Год назад
Awesome as always ❤
@FinderTheIcewing
@FinderTheIcewing Год назад
The first thing i noticed is the new etc/hosts format. Is there a reason why it changed?
@ippsec
@ippsec Год назад
No idea why it changed.
@Mike-cp1tj
@Mike-cp1tj 6 месяцев назад
no educational value in this one. cant be a psychic every time knowing just the right thing, like doing the vhost scan right away, doing just the right nosql payload in 10 seconds, or took 10 second and doing chromium exploit - give me a break... if you know the solutions to the exam you can always look like a genius
@ippsec
@ippsec 6 месяцев назад
The box was blooded in under 10 minutes, with many other solves right after that. 1. Most people will start with a VHOST Scan, always have things running in the background 2. NoSQL is pretty trivial there. 99% of Express Apps use NoSQL, so that's why you'd start with it. 3. The PDF Exploit there is also pretty common and covered several times on this channel When I solved this box, it probably took me less time than the video length. The mindset you have is harmful in my opinion. It would be like calling "Cold Readers" or "Mentalist" psychic, when they are just experienced at recon and asking the right questions. The same goes for applications, when you get in a routine and do these types of challenges every day. What can be exploitable sticks out, seeing Express in the server header probably means nothing to many people. But to the experienced it changes things up greatly.
@baravind719
@baravind719 Год назад
What labs i should need to solve if i want to be a pro hacker in HTB
@courier3567
@courier3567 15 дней назад
all of them
@sreyanchakravarty7694
@sreyanchakravarty7694 Год назад
First
Далее
HackTheBox - Bagel
29:22
Просмотров 14 тыс.
HackTheBox - Inject
28:13
Просмотров 13 тыс.
Вопрос Ребром - Серго
43:16
Просмотров 1,6 млн
Учёные из Тринидад и Тобаго
00:23
HackTheBox - Gofer
1:04:47
Просмотров 12 тыс.
HackTheBox - Shoppy
28:38
Просмотров 29 тыс.
UpDown Hackthebox Walkthrough
49:52
Просмотров 389
HackTheBox - Authority
42:37
Просмотров 13 тыс.
HackTheBox - EvilCUPS
43:25
Просмотров 3,9 тыс.
HackTheBox - Broker
29:03
Просмотров 26 тыс.
HackTheBox - MonitorsTwo
25:13
Просмотров 16 тыс.
HackTheBox - Usage
33:52
Просмотров 12 тыс.
Hack The Box - Flight
57:04
Просмотров 24 тыс.
HackTheBox - Derailed
1:15:27
Просмотров 14 тыс.
Вопрос Ребром - Серго
43:16
Просмотров 1,6 млн