Загрузка страницы

Hack The Box Lame Walkthrough (full) // OSCP Prep

A deep dive walkthrough of the responder machine on Hack The Box. Learn how to pentest & build a career in cyber security by starting out with beginner level walkthroughs like this!

------- Contents of video -------
0:00 - Intro
1:30 - Enumeration
5:00 - Anonymous FTP
6:25 - SMB Enumeration
11:45 - Identifying known Exploits
14:00 - Initial Foothold
Zero Point Security Courses (Affiliate Links):
Red Team Ops - https://courses.zeropointsecurity.co.uk/courses/red-team-ops?ref=671bbb
C2 Development in C# - https://courses.zeropointsecurity.co.uk/courses/c2-development-in-csharp?ref=671bbb
Offensive Driver Development - https://courses.zeropointsecurity.co.uk/courses/offensive-driver-development?ref=671bbb

My GitHub Repo (with notes on topics used in this video): https://github.com/jakescheetz/OSCP

In this video we work through the machine "Lame" on  @HackTheBox . We look use and analyze known vulnerabilities on the target and then gain an initial foothold on the system from that enumeration. This machine is apart of the community curated list of Hack The Box machines that prepare you for the OSCP exam.
#hackTheBox #walkthrough #lame #tutorial #capturetheflag #oscpPrep

Видео Hack The Box Lame Walkthrough (full) // OSCP Prep канала FindingUrPasswd
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
12 января 2022 г. 22:15:02
00:17:35
Яндекс.Метрика