Тёмный

TryHackMe Introductory Research Official Walkthrough 

DarkSec
Подписаться 26 тыс.
Просмотров 262 тыс.
50% 1

Follow me on Twitter: / darkstar7471
Join my community discord server: / discord
Task Timestamps:
00:00 - Video Overview
00:40 - Task 1: Introduction
02:16 - Task 2: Example Research Question
12:58 - Task 3: Vulnerability Searching
21:00 - Task 4: Manual Pages
27:52 - Task 5: Final Thoughts
TryHackMe Official Discord: / discord
TryHackMe Official Subreddit: / tryhackme
TryHackMe Room: tryhackme.com/room/introtores...
The other room I mention, Ignite: tryhackme.com/room/ignite

Наука

Опубликовано:

 

2 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 48   
@IgnitedIce81
@IgnitedIce81 3 года назад
Incredibly useful and your voice is so calming, thank you :)
@LifeHacks-rq3li
@LifeHacks-rq3li 3 года назад
Just completed this module in THM. Thanks for uploading
@DarkSec
@DarkSec 3 года назад
You're welcome!
@kornelijussliubauskas8299
@kornelijussliubauskas8299 2 года назад
Anyone who is watching, just want to share my experience, when I've got to the questions part, it become really practically impressive how tldr node package helps in searching for specific things in the manuals. I do recommend it.
@jakemessa
@jakemessa 12 дней назад
i downloaded it but now how do i use it do i just replace man and say tldr then the command ?
@SecTechie
@SecTechie Год назад
WOW! Talk about thorough and keeping it interesting. I really learned a lot in this walkthrough. I figured out most of this myself, but the man command really came in handy. Thanks so much. Excellent video.
@_think8830
@_think8830 Год назад
SAME
@ronaik
@ronaik 3 года назад
Great information. Thanks!
@MexicancGaming
@MexicancGaming 3 года назад
Thank You For This!
@Marrk_23
@Marrk_23 2 месяца назад
Haha I love that google search history at 8:19.
@cacoscoin8748
@cacoscoin8748 3 года назад
I thank you for this. Very useful! I love cats.
@Red4mber
@Red4mber 3 года назад
woah, tldr is very useful.. i almost skipped this room since i'm already familiar with that, but i'm glad i didn't, there's some great infos in here
@Fish_Uber
@Fish_Uber Год назад
how do you download the tldr? from the command line or like a github?
@jawhargalib1173
@jawhargalib1173 2 года назад
Thanks man keep it uup
@Mini_Man4848
@Mini_Man4848 2 года назад
Thanks :) im so happy your voice isn't annoying lmao, anywho this was very useful.
@WSH3TM
@WSH3TM 3 года назад
you earned a sub buddy
@bruhitzmisael
@bruhitzmisael 3 года назад
YOU SAVED ME FROM FAILING HONORS CYBER SECURITY
@AdamBennett10
@AdamBennett10 2 года назад
Subbed, thanks!
@heitormbonfim
@heitormbonfim 2 года назад
I suggest next videos you record, add a little bit of zoom on the page so we can have a better experience. Great content, btw, I'm not complaining, it's for free, I'm really thankful.
@ismailachabi8627
@ismailachabi8627 Год назад
thank you
@cowboycoffee6956
@cowboycoffee6956 3 года назад
so for question 4 on the manual pages ---spoilers-- the answer that it wants is not actually totally correct, when setting up a listener you dont have to use -p to specify the port netcat will just know that the port comes after the options, that is according to the man page as well.
@johnhack67
@johnhack67 3 года назад
thanks
@jag831
@jag831 3 года назад
Why would hexadecimal (base 16) be a shorthand for binary (base 2)? those are 2 completely different notations
@blazejtuszynski6980
@blazejtuszynski6980 2 года назад
NANO is the best!!! I love it!
@nicolassalascorrea
@nicolassalascorrea 3 года назад
woooowwwwwwww
@abdelaesus6678
@abdelaesus6678 2 года назад
Thanks for the video. I have a question, please. when I man fdisk, there is no -l switch. It doesn't exist.
@belalalnatour2880
@belalalnatour2880 3 года назад
great but volume is pretty low
@Burn3r10
@Burn3r10 3 года назад
Pretty awesome. My only complaint is the audio is really low. It's been hard to listen on my laptop speakers.
@anonymousgerman2809
@anonymousgerman2809 3 года назад
True
@SantiagoHidalgo-ow9wb
@SantiagoHidalgo-ow9wb 2 года назад
yeah, agreed, I had to use a volume booster
@MustiiDrums
@MustiiDrums 8 месяцев назад
Might be a silly question but I am completely new to all of this.. should I install Kali before doing any of these
@Sky4Jus
@Sky4Jus 2 года назад
The one that asked for shorthand, I just looked at some math shit which said 2 and 16 are similar because they are bot powers of 2, and I thought, hmm, maybe the answer is this... (Don't want to spoil if you haven't watched the video yet) and it was correct apparently.
@Rohan-qc8wo
@Rohan-qc8wo 2 года назад
I'm not able to find fuelcms on Exploit DB , anyone having the same problem ? or am I doing something wrong ??
@mkpn5
@mkpn5 11 месяцев назад
same thing happened to me. Just put a space in between fuel cms and it will show up
@johnv9356
@johnv9356 3 года назад
Thank man 😐😐😐
@Alex-sc2rc
@Alex-sc2rc 3 года назад
I used my raspberry pi for task 4. When I used man nc it didn't give me the listen switch.. Why is that? Why is my man page different from Kali's???
@mehulgupta7579
@mehulgupta7579 3 года назад
i was constantly trying to input sha512_crypt in the questions at 8:00, the answer was sha512crypt. Im crying now lol
@DarkSec
@DarkSec 3 года назад
Hey at least you solved it! Sometimes formatting can be a bit tricky, we're hoping to introduce new question models (think multiple choice, etc.) soon to help with this :)
@mehulgupta7579
@mehulgupta7579 3 года назад
@@DarkSec that would be fun, looking forward to it 👍
@esko738
@esko738 Год назад
stupid question we supposed to follow along or just copy what he does
@dilakshandilakshan33
@dilakshandilakshan33 2 года назад
What type of hash format that password stored in?
@ZanmaruV2
@ZanmaruV2 3 года назад
I like turtles
@andryvaldes6687
@andryvaldes6687 3 года назад
what is the console he is using?
@DarkSec
@DarkSec 3 года назад
Tmux!
@electricimpulsetoprogramming
@electricimpulsetoprogramming 3 года назад
13:00
@WSH3TM
@WSH3TM 3 года назад
420th like!!
Далее
TryHackMe Getting Started Tutorial
8:56
Просмотров 175 тыс.
TryHackMe! Basic Penetration Testing
30:14
Просмотров 2,4 млн
I SIMULATED THIS EURO 2024 GAME.. 🤯
00:13
Просмотров 3,5 млн
A Vulnerability to Hack The World - CVE-2023-4863
18:00
TryHackMe CTF Walkthrough - Mr. Robot
25:30
Просмотров 3 тыс.
Bill Gates Reveals Superhuman AI Prediction
57:18
Просмотров 65 тыс.
Extending your network - Networking Basics
16:28
Просмотров 69 тыс.
Hacker's Guide to UART Root Shells
17:40
Просмотров 465 тыс.
TryHackMe Hydra Official Walkthrough
12:56
Просмотров 94 тыс.
Solving a REAL investigation using OSINT
19:03
Просмотров 142 тыс.
TryHackMe Google Dorking Official Walkthrough
30:43
Просмотров 63 тыс.
Это спасёт камеру iPhone
0:32
Просмотров 386 тыс.