Тёмный

Upgrading Your Shells - What You Need to Know For OSCP 

Elevate Cyber
Подписаться 23 тыс.
Просмотров 1,5 тыс.
50% 1

Опубликовано:

 

15 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 17   
@TalsonHacks
@TalsonHacks 3 года назад
I needed that explanation video for a long time;)! Just one small note: Please increase the size of the terminal font in the future videos for people who are watching on their phones. And thanks for these amazing contents!
@swoodby09
@swoodby09 3 года назад
FYI. If you are using the new Kali with ZSH and you're getting ^M when hitting enter. Do FG in one command like this. stty raw -echo;fg then reset and it will let you hit enter
@elevatecyber5031
@elevatecyber5031 3 года назад
Thanks for sharing. I'll keep this one in mind
@Jonathan-nn6zl
@Jonathan-nn6zl 3 года назад
A great alternative/extra to these is rlwrap. A tool that gives you some functionalities by running "rlwrap nc -nvlp ". For sure you will have to upgrade the looks of the reverse shell the same way as Rayn shows but I used rlwrap once and now it's a no brainer use for me. Awesome vids keep it up!
@ShabazDraee
@ShabazDraee 3 года назад
learned something new today, thank you. can't wait for the notes!
@j4eg3r47
@j4eg3r47 3 года назад
Hi I have a question for you bro. I heard for bof , the exploit will already be built and the vuln parameters given. We just need to make payload and do some tweaking and get the job done. It would be very much appreciated if you can walk us through how the process works. Thanks !
@elevatecyber5031
@elevatecyber5031 3 года назад
From my experience with OSCP, for the buffer overflow box you'll have to build exploit from scratch. There are some other exploits where the parameters everything will already be built out you'll just need to modify the exploit to get it working
@j4eg3r47
@j4eg3r47 3 года назад
@@elevatecyber5031 aight. Thanks!
@vamsikrishna-lf8uy
@vamsikrishna-lf8uy 3 года назад
Waiting for your notes!!
@elevatecyber5031
@elevatecyber5031 3 года назад
Check out my video tomorrow (Thursday)
@debprasadbanerjee5005
@debprasadbanerjee5005 3 года назад
stty rows ROWS cols COLS //not covered?
@0xrohit54
@0xrohit54 3 года назад
Waiting for your OSCP notes 🥺🥺🥺
@elevatecyber5031
@elevatecyber5031 3 года назад
Check out my video tomorrow (Thursday)
@debprasadbanerjee5005
@debprasadbanerjee5005 3 года назад
Lots of topics were not covered.Not hating just letting you know
@elevatecyber5031
@elevatecyber5031 3 года назад
I'm sure you can upgrade it even more but these have tended to be enough for what I've needed. My goal for this series is to simplify the commands as much as possible down to the essentials. We can definitely explore more in depth stuff in future series'
@debprasadbanerjee5005
@debprasadbanerjee5005 3 года назад
@@elevatecyber5031 my bad man, keep sharing ❤️
@debprasadbanerjee5005
@debprasadbanerjee5005 3 года назад
python -c 'import pty; pty.spawn("/bin/bash")'
Далее
GDB - What You Need to Know For OSCP
8:09
Просмотров 466
Real Hackers Don’t Use Netcat Reverse Shells
8:07
Просмотров 48 тыс.
Which part do you like?😂😂😂New Meme Remix
00:28
I passed OSCP using this web pentesting methodology
16:02
How I Got the OSCP
19:29
Просмотров 3 тыс.
My NEW enumeration tool is BETTER than AutoRecon!
4:50
What Happens In a "Shell Upgrade"?
21:50
Просмотров 6 тыс.