Загрузка страницы

Hack The Box Walkthrough- Brainfuck | OSCP Prep

A deep dive walkthrough of the "brainfuck" machine on Hack The Box. Learn how to pentest & build a career in cyber security by starting out with intermediate level walkthroughs like this!

Zero Point Security Courses (Affiliate Links):
Red Team Ops - https://courses.zeropointsecurity.co.uk/courses/red-team-ops?ref=671bbb
C2 Development in C# - https://courses.zeropointsecurity.co.uk/courses/c2-development-in-csharp?ref=671bbb
Offensive Driver Development - https://courses.zeropointsecurity.co.uk/courses/offensive-driver-development?ref=671bbb

------Video Contents------
0:00 - Intro
2:19 - Enumeration
15:00 - Finding Local Exploits
17:35 - Tweaking Exploits
20:30 - Initial Foothold
My GitHub Repo (with notes on topics used in this video):
https://github.com/jakescheetz/OSCP

Resources from this video:
https://wpscan.com/register

To launch wpscan with an api-token:
wpscan --url {urlHere} --disable-tls-checks --api-token {apiTokenHere}

Видео Hack The Box Walkthrough- Brainfuck | OSCP Prep канала FindingUrPasswd
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
24 января 2022 г. 22:00:03
00:42:27
Яндекс.Метрика