Загрузка страницы

Hack The Box Walkthrough - Shocker // OSCP Prep

A deep dive walkthrough of the "shocker" machine on Hack The Box. Learn how to pentest & build a career in cyber security by starting out with beginner level walkthroughs like this!

Zero Point Security Courses- Affiliate Links:
Red Team Ops - https://courses.zeropointsecurity.co.uk/courses/red-team-ops?ref=671bbb
C2 Development in C# - https://courses.zeropointsecurity.co.uk/courses/c2-development-in-csharp?ref=671bbb
Offensive Driver Development - https://courses.zeropointsecurity.co.uk/courses/offensive-driver-development?ref=671bbb

My GitHub Repo (with notes on topics used in this video):
https://github.com/jakescheetz/OSCP

------- Contents of Video -------
0:00 - Intro
1:45 - Enumeration
16:00 - Identifying the Shellshock Vulnerability
17:45 - Building a Shellshock Payload
22:15 - Reverse Shell
27:00 - Privilege Escalation

Music credits:
www.bensounds.com

In this video we work through the machine "Shocker" on @HackTheBox. We look use and analyze the vulnerability Shellshock to gain OS command injection and then fully compromise the machine. This machine is apart of the community curated list of Hack The Box machines that prepare you for the OSCP exam.

#hackTheBox #walkthrough #shocker #tutorial #capturetheflag #oscpPrep

Видео Hack The Box Walkthrough - Shocker // OSCP Prep канала FindingUrPasswd
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
20 февраля 2022 г. 10:58:27
00:32:04
Яндекс.Метрика