Тёмный
No video :(

TryHackMe - Advent of Cyber Day 11 

David Alves Web
Подписаться 13 тыс.
Просмотров 15 тыс.
50% 1

Опубликовано:

 

6 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 64   
@AboveElevated
@AboveElevated 8 месяцев назад
One of the better and straightforward guides, thank you!
@DavidAlvesWeb
@DavidAlvesWeb 8 месяцев назад
Oh thank you so much! If it wasn’t for all the reading it would me even more straight forward 😅
@MisterEddo
@MisterEddo 9 месяцев назад
Thanks for displaying everything in full screen mode! ✊
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Thank you for noticing! I figured that doing the split screen thing would make everything very noisy and unclear! 🤗
@thejoanaalves
@thejoanaalves 9 месяцев назад
Awesome walkthrough! And I loved the Christmas background :)
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
I gotta admin I had some help 😅
@doctorc-ton1099
@doctorc-ton1099 7 месяцев назад
Windows defender deleted Rubeus and Whisker while in my session. So that's interesting. your walkthrough was perfect! Thanks!
@haralali6385
@haralali6385 7 месяцев назад
Same... Defender deleted those file for me twice
@sylussquared9724
@sylussquared9724 8 месяцев назад
Such a shame, this one was ruined for me. Literally the only way I could complete it was by looking up a guide and copying the answers. The machine was completely broken for me. I could not copy nor paste from inside the machine nor from out :( Sad such a good challenge was completly ruined
@Fendibson
@Fendibson 7 месяцев назад
did you have issues getting rubeus to run? it seems no matter what i do it tells me "is not recognized as the name of a cmdlet" error.
@MaxJJR
@MaxJJR 9 месяцев назад
In this VM doesn't work Copy/Paste
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Can you check on your left if you have a white tab with a clipboard? Hope it helps :)
@blurremittion9530
@blurremittion9530 8 месяцев назад
You can right click
@hjaldrgegnir
@hjaldrgegnir 9 месяцев назад
Great walkthrough, and very well explained, i like it! :) Thanks for doing what you do buddy!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Oh wow, thank you so much! Those words mean a lot to me 💙
@user-kl1gt8xg8q
@user-kl1gt8xg8q 8 месяцев назад
Simple and excellent explanation
@AbyssalCurse
@AbyssalCurse 8 месяцев назад
Thanks for the walkthrough! Very thorough and enjoyed how you would explain in your own words.
@pcaeiro_
@pcaeiro_ 9 месяцев назад
That was a great explanation of the whole room man! Keep it up ^^
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Thank you so much brother!!! 💙
@nadeeshankannangara2253
@nadeeshankannangara2253 9 месяцев назад
Excellent presentation. 👏👏 The area was pretty new to me, you nailed it. Thank you.
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Thank you so much, that means a lot! So glad you enjoyed it!
@playfulsteps9249
@playfulsteps9249 9 месяцев назад
Thanks for guiding us today! Loved how easy you made this look! Cheers!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
You are so welcome! Thank you so much for watching 🎉🤗
@playfulsteps9249
@playfulsteps9249 8 месяцев назад
@@DavidAlvesWeb pleasure is mine! 🙂🫡
@kobilovilkhomjon9502
@kobilovilkhomjon9502 7 месяцев назад
Good work
@joaoamaral1889
@joaoamaral1889 9 месяцев назад
"Boom! There we go!" Great video!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Thank you broooo!
@tehpizzarollz
@tehpizzarollz 9 месяцев назад
Thanks for the walkthrough!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
You bet! 🎉🤗
@user-ix4fs3km4v
@user-ix4fs3km4v 9 месяцев назад
Nice to see you on THM's AoC! Keep it up!
@user-ix4fs3km4v
@user-ix4fs3km4v 9 месяцев назад
🇵🇹 🇧🇷
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
It's like a dream come true!! I'm so happy 🥳🎉
@chloe-valentine
@chloe-valentine 8 месяцев назад
Thanks for the tutorial. Very thorough and a great help for a newbie like me! I'm hoping somebody can answer this but I cant' execute any of the commands for windows powershell? Anyone know why? Like, I physically can't type anything in the box?
@DavidAlvesWeb
@DavidAlvesWeb 8 месяцев назад
Oh thank you so much!!! did you manage to solve it? let me know if I can help! :D
@ankitchoudhury9678
@ankitchoudhury9678 9 месяцев назад
I like the intro.. It's motivating..
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
awn thank you!!! that was my goal! Motivate you to complete all the tasks and get the certificate! 🏆🎉
@user-ex9sr5qo9h
@user-ex9sr5qo9h 9 месяцев назад
Great Video!!!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Thank you so much!!!
@InsanexBrain
@InsanexBrain 9 месяцев назад
Thanks for the video!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
No, thank YOU for watching 🤗🎉
@howtocyberwar
@howtocyberwar 9 месяцев назад
Thank you for this room!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Did you enjoy it??
@howtocyberwar
@howtocyberwar 9 месяцев назад
@@DavidAlvesWeb yes, AD is one of the most relevant areas in cyber
@Anju_Sadewanaath
@Anju_Sadewanaath 8 месяцев назад
Damn these are hard. I'm just doing what you do here. Its more tiresome when I can't copy and paste commads on the VM
@DavidAlvesWeb
@DavidAlvesWeb 8 месяцев назад
There's a white thing on the left side of the VM where you can access a clipboard to copy and paste the files! The way I did it, which was having both VMs on full screen in different tabs, you could give permission on your browser to activate copy paste. Does that help?! Thank you for watching! :D
@Anju_Sadewanaath
@Anju_Sadewanaath 8 месяцев назад
@@DavidAlvesWeb thanks ill try
@haralali6385
@haralali6385 7 месяцев назад
@@DavidAlvesWeb Thanks a lot. That was really useful :D
@ElGracindo
@ElGracindo 8 месяцев назад
Nao consigo abrir a maquina com windows e a de linux ao mesmo tempo, quando uso o kali na minha maquina virtual com o vpn nao consigo conectar o evil winrm para conseguir a bandeira
@DavidAlvesWeb
@DavidAlvesWeb 8 месяцев назад
Conseguiste resolver entretanto!?
@ElGracindo
@ElGracindo 8 месяцев назад
@@DavidAlvesWeb nao amigo, penso que seja de no momento nao ter subscrição... diz que so posso entrar numa maquina virtual por hora...
@newmix8144
@newmix8144 9 месяцев назад
it asks me to enter a password and username before i can access the machine ,what should i enter??
@newmix8144
@newmix8144 9 месяцев назад
never mind, thanks for the explination
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
That shouldn’t happen, is it fixed??
@vcursino
@vcursino 9 месяцев назад
Brazilian? The accent is very similar.
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
Portuguese! Is that good or bad?? 😅
@vcursino
@vcursino 9 месяцев назад
@@DavidAlvesWeb it's good, bro. Keep it up!
@marciorodrigues3584
@marciorodrigues3584 8 месяцев назад
Tuga cyber powa :)@@DavidAlvesWeb
@DavidAlvesWeb
@DavidAlvesWeb 8 месяцев назад
yeahhh! @@marciorodrigues3584
@das_ist_auto
@das_ist_auto 9 месяцев назад
It was great!!! Thank you, David!
@DavidAlvesWeb
@DavidAlvesWeb 9 месяцев назад
No, thank YOU! 🥳
@BoostinChick
@BoostinChick 8 месяцев назад
Unfortunately, I had issues with this one as well. Looks like the THM victim box is having some issues. evil-winrm -i -u vansprinkles -H 03E805D8A8C5AAA35FB48832DAD620E3 Evil-WinRM shell v2.4 Info: Establishing connection to remote endpoint Error: An error of type WinRM::WinRMAuthorizationError happened, message is WinRM::WinRMAuthorizationError Error: Exiting with code 1
Далее
TryHackMe Advent of Cyber Day 24
18:34
Просмотров 8 тыс.
Сказала дочке НЕТ!
00:24
Просмотров 514 тыс.
Next Gen Hacker?
43:03
Просмотров 233 тыс.
Tracking Cybercrime on Telegram
23:26
Просмотров 340 тыс.
Yet another OSCP exam experience video
15:47
Просмотров 4,5 тыс.
TryHackMe! Abusing SETUID Binaries - Vulnversity
29:35
Просмотров 143 тыс.
The real world truth about AI Hacking
40:08
Просмотров 44 тыс.
Path To Become An Ethical Hacker (2024 Roadmap)
15:19
Просмотров 4,9 тыс.
TryHackMe Advent Of Cyber Day 7 - Log Analysis
14:34
Просмотров 17 тыс.
TryHackMe Advent Of Cyber Day 10 - SQL Injection
23:43