ByteSized Security
ByteSized Security
  • 24
  • 41 546
Hacking Craft2 [Proving-Grounds Walkthrough]
This was a fantastic box! Second Client-Side attack one we covered and we got to try two different techniques that could both come in very handy in any type of box. Love this simple way of performing local port-forwarding through ligolo-ng.
Super fun indeed. Great way to practice SQL querying and privileged file write exploitation.
You can find the new list of machines here:
docs.google.com/spreadsheets/u/0/d/18weuz_Eeynr6sXFQ87Cd5F0slOj9Z6rt/htmlview?pli=1
*Please go show some love to Tim's Podcase: The Journey Beyond Podcast*
ua-cam.com/video/OUDSjy_mi1Y/v-deo.html
ua-cam.com/video/OUDSjy_mi1Y/v-deo.html
ua-cam.com/video/OUDSjy_mi1Y/v-deo.html
ua-cam.com/video/OUDSjy_mi1Y/v-deo.html
link to Proving Grounds:
portal.offsec.com/labs/practice
I hope you enjoy!
Any support helps, if you enjoyed this video, or got something useful from it. Consider liking, commenting and subscribing! It is greatly appreciated
If you too want to learn how to do offensive or defensive security. Then make sure to check out the HackTheBox Academy. I have yet to see a better learning resource, to thoroughly learn the ins and outs of Pentesting as well as Blue Teaming.
==================================================
#Table of Content:
00:00 - Introduction
02:22 - The Journey Beyond Podcast
04:16 - HackTheBox Academy
06:25 - Recon
10:55 - File Upload functionality
13:33 - Client Side Attack: forcing NTLM Authentication through malicious .ODT file
19:44 - Cracking the Hash
25:08 - Port 445 - Samba
28:22 - Connecting to the discovered Share
33:08 - Uploading Reverse Shell
37:57 - Initial foothold and enumeration
41:48 - Discovering MySQL Database
46:00 - Lateral Movement to Thecybergeek
54:56 - Local Port-Fowarding with Ligolo-ng
1:02:02 - PhpMyAdmin
1:08:39 - confirming privileged file read
1:11:59 - looking for an exploit
1:15:40 - Exploiting Privileged File write
1:28:48 - Root
1:29:10 - Review
==================================================
# Music:
## L'indécis - Second Wind [full album]
## C Y G N - Into The Past
## C Y G N - LA BOHÈME
## Vanilla- Summer
Link:
ua-cam.com/video/JfPx2Pf9wQM/v-deo.html
ua-cam.com/video/8CWYoIOftTo/v-deo.html
ua-cam.com/video/omW9eZK8DXs/v-deo.html
ua-cam.com/video/0dYPYAMxviw/v-deo.html
Переглядів: 965

Відео

My [Updated] Hacking Methodology for OSCP
Переглядів 3 тис.2 місяці тому
WELCOME BACK! WELCOME BACK! Join me again for another walkthrough through one of Proving Grounds boxes, as we get back into the rhythm of things. After a longer hiatus, I am finally back to hacking again. This time, we are focusing on keeping clear notes, showcasing step by step our methodology. Quite the fun box too, took a lot of notes, to emphasize the importance of good note-taking. More vi...
Hacking Craft [Proving-Grounds Walkthrough]
Переглядів 1,1 тис.4 місяці тому
This was a great box! First Client-Side attack one we covered and we got to try two different techniques that could both come in very handy in any type of box. Super fun indeed. Unfortunately we couldn-t crack the hash so we went ahead with a Macro inside a LibreOffice Writer Document. Later there's some rather simple lateral movement before finding our vector for privilege escalation to nt aut...
Hacking Blackgate [Proving-Grounds Walkthrough]
Переглядів 1,1 тис.5 місяців тому
Not much to say about this one. Way too easy. I hope you enjoy it, but I'm ready for the next one! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit...
Hacking Authby [Proving-Grounds Walkthrough]
Переглядів 7075 місяців тому
Now this box was particularly fun. A bit harder, the initial exploit path with FTP and the file upload made sense but definitely required focus on the bigger picture and organized enumeration. The boxes are now going to get harder! I am looking forward to it! I hope you enjoy! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the ...
Hacking Astronaut [Proving-Grounds Walkthrough]
Переглядів 7425 місяців тому
Not much to say about this one. Short, easy but fun! I hope you enjoy! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit?pli=1#gid=665299979 link to...
Hacking Algernon [Proving-Grounds Walkthrough]
Переглядів 7245 місяців тому
Short but fun. As long as we keep learning, no box is too easy. The quest continues. I hope you enjoy! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/...
Hacking Access [Proving-Grounds Walkthrough]
Переглядів 1,4 тис.5 місяців тому
We're back from the OSCP, with another ProvingGrounds box called Access. We're done with the CPTS course, so now its time to hack a lot! Practice makes perfect so from now on, we'll be doing a lot of that! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You c...
Hacking Exfiltrated [Proving-Grounds Walkthrough]
Переглядів 2,4 тис.5 місяців тому
While we're at it, here is to 1000 subscribers! Nah just another quick Proving Grounds box. Not much to say... I just love this sh*t! Hope you enjoy the video! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spr...
Hacking Twiggy [Proving-Grounds Walkthrough]
Переглядів 1,3 тис.5 місяців тому
Short but fun! In this video, I dive into the proving Grounds box Twiggy by Offsec. Not much to say about it really, a fun box overall! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0...
Hacking Support[HackTheBox Walkthrough]
Переглядів 7386 місяців тому
This box was super super fun. Although I still somewhat stumbled with the privilege escalation, I stumbled forward. Support from Hackthebox forced me to have a go at hacking a thick application through light reverse engineering, followed by LDAP enumeration, which led me to find credentials that let me gain an internal foothold. After that we exploited a Resource-based Constrained Delegation At...
Hacking Soccer [HackTheBox Walkthrough]
Переглядів 1,4 тис.6 місяців тому
We are back at it, and today we did Soccer. The last easy Linux box in the list. And we are going to pick up the pace now as exam day is creeping closer. Still have a bit of preparation to do. Either way, this was a very fun box. Also quite busy but it was fun playing around with websockets a bit. I hope you enjoy! Resources from the Video: Websockets - infosecwriteups.com/cross-site-websocket-...
A Learner's Guide: Breaking Into Cybersecurity in 2024
Переглядів 9626 місяців тому
In this video, I wanted to dive into what cybersecurity really entails, the multifaceted paths within this field, and a personal glimpse into my own journey from a newbie to an aspiring professional. This video is for anyone curious about hacking, ethical hacking, and the numerous other roles that keep our digital world secure. Whether you're contemplating a career switch or simply seeking to u...
Hacking Servmon [HackTheBox Walkthrough]
Переглядів 9846 місяців тому
Today we covered Servmon. One of the easiest boxes we've done yet. To gain initial foothold we exploited a directory traversal vulnerability in the NVMS-1000 service, dubbed CVE 2019-20085, which led to internal file disclosure. Once in, we enumerated an internal Program running as root that was accessible through local port forward. After finding a password to log into the admin panel we were ...
Hacking Broker [HackTheBox Walkthrough]
Переглядів 1,2 тис.6 місяців тому
In this Video, we covered another easy but fun Box! This one made us exploit a deserialisation vulnerability classed CVE-2023-46604 in Apache ActiveMQ. Before then escalating privileges through the nginx that we can run as root. Getting ready to tackle some harder boxes! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP e...
Hacking Escape [HackTheBox Walkthrough]
Переглядів 1,2 тис.6 місяців тому
Hacking Escape [HackTheBox Walkthrough]
Hacking Pandora [HackTheBox Walkthrough]
Переглядів 1,5 тис.7 місяців тому
Hacking Pandora [HackTheBox Walkthrough]
Hacking Forest [HackTheBox Walkthrough]
Переглядів 2,2 тис.7 місяців тому
Hacking Forest [HackTheBox Walkthrough]
My Setup, Config and More (Hacking in 2024)
Переглядів 2,7 тис.7 місяців тому
My Setup, Config and More (Hacking in 2024)
Hacking UpDown [HackTheBox Walkthrough]
Переглядів 1,1 тис.7 місяців тому
Hacking UpDown [HackTheBox Walkthrough]
Hacking Active [HackTheBox Walkthrough]
Переглядів 3,5 тис.7 місяців тому
Hacking Active [HackTheBox Walkthrough]
Hacking Busqueda [HackTheBox Walkthrough]
Переглядів 5588 місяців тому
Hacking Busqueda [HackTheBox Walkthrough]
My Hacking Methodology for OSCP
Переглядів 9 тис.8 місяців тому
My Hacking Methodology for OSCP

КОМЕНТАРІ

  • @liltaivert
    @liltaivert 5 днів тому

    Hello brother, hope you're doing great. I passed the OSCP exam last week and your videos were very very helpful in my learning journey, so keep up the great content!

    • @ByteSizedSec
      @ByteSizedSec 3 дні тому

      Love to hear it, man! CONGRATULATIONS 🎊 👏🏾 Im glad I was able to help at least a little bit!

  • @OlgertaCyber
    @OlgertaCyber 11 днів тому

    Hello, Which is the tool you are using for saving all the information during the walkthrough?

    • @ByteSizedSec
      @ByteSizedSec 11 днів тому

      Its called Obsidian, the theme I use is Osidian Nord, if you mean the notetaking app. Watch my video where I explain my setup. It will help!

  • @kishanshah9819
    @kishanshah9819 11 днів тому

    great walkthrough; did they change the machine? weird i don't see s flag for php www-data@gravity:/usr/bin$ ls -lah | grep php ls -lah | grep php -rwxr-xr-x 1 root root 3.0K Oct 27 2019 jsonlint-php lrwxrwxrwx 1 root root 21 Mar 29 2023 php -> /etc/alternatives/php -rwxr-xr-x 1 root root 4.6M Jun 17 13:22 php7.4 www-data@gravity:/usr/bin$

  • @pendragon3434
    @pendragon3434 17 днів тому

    I wonder what was going on at the end with that dll 🤔 seems like WerTrigger thinks the exploit failed too which obviously it didn't. Either way really great video as always

    • @ByteSizedSec
      @ByteSizedSec 17 днів тому

      Its funny I watched it yesterday. The dll was there, I'm just clumsy. I tried cat instead of type. And I didnt search properly. The WerTrigger output isn't too important. At least, thats how i saw it yesterday. I was like 'WHATS HE DOING' 😂

    • @pendragon3434
      @pendragon3434 17 днів тому

      @@ByteSizedSec oh okay I was seriously confused thinking I've never used cat on windows 😂 sometimes once I get to the end of a box similar things happen to me like my brain needs to Ctrl alt del and clear up some space

    • @ByteSizedSec
      @ByteSizedSec 15 днів тому

      For real! Usually after recording, I get up and leave the computer and do all the editing the next day because my brain is always fuming

  • @keithsloan994
    @keithsloan994 19 днів тому

    One thing I notice watching your videos, is you do not make use of a clipboard manager. I know a lot of ways exist to find that damn IP every time, but I would be lost without the clipboard manager lol

    • @ByteSizedSec
      @ByteSizedSec 18 днів тому

      Oh right, yea thats a very good point. Let me go check that out

    • @ByteSizedSec
      @ByteSizedSec 18 днів тому

      Haha thank you for that, i shall be using that from now on. Super super useful!

  • @keithsloan994
    @keithsloan994 19 днів тому

    I know this is an older video, but do you know what tool is being used for the screenshots?

    • @ByteSizedSec
      @ByteSizedSec 19 днів тому

      Not that old my friend. Greenshot on windows, flameshot on linux

    • @keithsloan994
      @keithsloan994 19 днів тому

      @@ByteSizedSec Thank you! really enjoyed the video

    • @keithsloan994
      @keithsloan994 19 днів тому

      @@ByteSizedSec installed and already like it compared to the default kali 'screenshot'

  • @muhammadather5663
    @muhammadather5663 25 днів тому

    I really like this walkthrough. Any specific reason to use autorecon, rustscan psexec over traditional tools nmap, ffuf and evil-winrm ?

    • @ByteSizedSec
      @ByteSizedSec 24 дні тому

      I do use all of these tools just in different scenarios. Nmap i use a lot but its wrapped in autorecon. Essentially auto recon, as the name implies, does a whole bunch of different enumeration techniques at once so you can get to hacking quicker. Whats important is tho that you always know whats running. Ffuf i use mainly for various types of fuzzing. And evil-winrm is very specifically for when you have valid credentials that can remote into a server via winrm. Thats when evil-winrm is really powerful. The main importance is to have a wide range of tools for all scenarios. Thank you for the question and support ! 🙏🏾

    • @muhammadather5663
      @muhammadather5663 24 дні тому

      @@ByteSizedSec Understood 👍

  • @lethalninja619
    @lethalninja619 26 днів тому

    Hi mate is it possible to make a discord channel where we all like minded people can connect and learn from each other. What I love about your channel is that you take everything in a slow pace which is easier to understand. Keep it up man.

    • @ByteSizedSec
      @ByteSizedSec 23 дні тому

      Thank you for the kind words. It is my plan to set this up soon. Videos will return beginning of october as I am in the process of moving at the moment and it will take a bit of time until I am all setup.

    • @szicario
      @szicario 23 дні тому

      @@ByteSizedSecI’m ready to join your discord brev. Best of luck with the move

    • @pendragon3434
      @pendragon3434 22 дні тому

      I've been saying this would be a fantastic idea. Glad to see you making videos again, look forward to more of them

  • @milosmilovanovic3618
    @milosmilovanovic3618 Місяць тому

    Amazing job yet again, did you maybe try godpotato in this scenario? I've always had problems with godpotato not returning fully functional shell (things like whoami would not work etc.) but since RDP is open you could create a user, place him in both Administrators and RDP user groups and log in as that new user?

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      I have not tried godpotato yet no. But I will try it and report back!

  • @glodydipanga
    @glodydipanga Місяць тому

    You Already passed the exam?

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      Havent had the chance yet. A lot of exciting changes coming in my life I've had to focus on other things but its coming up in october

    • @glodydipanga
      @glodydipanga Місяць тому

      @@ByteSizedSec i think you can do it 💪

    • @glodydipanga
      @glodydipanga Місяць тому

      Yeah I'm on the process too, I fall on my first attempt on May till now I continued preparation I do OSCP A, OSCP B, OSCP C after fail this one teaching me a lot of things the I practice every Tj Null list it amazing 👏 🤩 then my second I will tackle easily this exam

    • @glodydipanga
      @glodydipanga Місяць тому

      @ByteSizedSec I appreciated everything you done Bro let me know when you passed

    • @glodydipanga
      @glodydipanga Місяць тому

      @ByteSizedSec I waiting till December or January to passed my second attempt and before I will do to Altered security AD course to develop more approaches and Methodology but I learn to much OSCP Approaches

  • @walikhan-pn6xz
    @walikhan-pn6xz Місяць тому

    se manage volume is disable how can we exploit a disable service

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      With the exploit in the video.

  • @H4ck3er01
    @H4ck3er01 Місяць тому

    Hello man, I just want to tell you that I just got the OSCP !! and part of it was because of your methodology. If I was able to do it you will most definetly have it next time.

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      Lets f***ing go, congratulations🎊! I'm very, very VERY happy to hear that and very proud of you man! 👏🏾 glad I was able to contribute in some way. All the best for you going forward!

    • @H4ck3er01
      @H4ck3er01 Місяць тому

      @@ByteSizedSec thank you so much

  • @GH05TSH377
    @GH05TSH377 Місяць тому

    Was sick to see you take this route with strings! Wish I saw that, ended up using pwnkit

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      The actual route was to do the proper reverse engineering of the binary, which i clearly was also too lazy to do. Strings, i guess, is the second intended path. PwnKit works on too many boxes as an unintended path.

    • @GH05TSH377
      @GH05TSH377 Місяць тому

      @@ByteSizedSec Haha might come back to the reverse engineering at a later date. Ah thanks for the tip, Ill definitely avoid pwnkit then! Guess that will be the last resort on the exam! Good luck on your 2nd attempt I'm sure you’ll crush it!

  • @GH05TSH377
    @GH05TSH377 Місяць тому

    Going in order of ports is a game changer! avoiding the OSCP rabbit holes at all costs 😵‍💫 nice one Jimmy

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      It has also helped me tremendously so far! Thank you!

  • @GH05TSH377
    @GH05TSH377 2 місяці тому

    .l33t!! learn something new every day!

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      Thanks for checking in again!

  • @GH05TSH377
    @GH05TSH377 2 місяці тому

    Nice one Jimmy! Just finished the PWK also going through the PG boxes on the journey with you! Killing it keep it up.

    • @ByteSizedSec
      @ByteSizedSec Місяць тому

      Thank you so much brother 🙏🏾

  • @siddhanttambe4066
    @siddhanttambe4066 2 місяці тому

    Can you show how to setup flameshot as default screenshot taking application in Parrot?

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      In Linux, you have the possibility to set up keyboard binds. Normally, prntscr is assigned to the default Linux app for screenshots. You can unassign that application and just assign 'flameshot'.

  • @maxdemontbron9720
    @maxdemontbron9720 2 місяці тому

    Nice video man, I like your vibe... What screen resolution do you have on your monitor? Looks nice and specious

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Thank you very much! Uhm, I use 2560x1440 on the screen I record on.

  • @AdrianGisbertCabelloibz96
    @AdrianGisbertCabelloibz96 2 місяці тому

    I like your videos, you explain awesome! I like your methodology to take notes. What's your obsidian theme? Thanks a lot! :)

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Thank you very much! Glad you like it, thank you for the support ! 🙏🏾

    • @AdrianGisbertCabelloibz96
      @AdrianGisbertCabelloibz96 2 місяці тому

      @@ByteSizedSec Can you share your obsidian theme? Whats the name? Thanks

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      I dont recall right now, but i have a setup video where I explain it 😉

    • @ByteSizedSec
      @ByteSizedSec 18 днів тому

      @@AdrianGisbertCabelloibz96 By the way, the them is Obsidian Nord

    • @AdrianGisbertCabelloibz96
      @AdrianGisbertCabelloibz96 18 днів тому

      @@ByteSizedSec thanks a lot!! 💪💪

  • @fireloks6362
    @fireloks6362 2 місяці тому

    Some of these web pages we get to hack look absolutely beautiful. There's been a time or two where it's given me some ideas on how I want to design a webpage. :-)

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Go for it! Craft does look quite alright.

  • @earthiscraxzy3236
    @earthiscraxzy3236 2 місяці тому

    I’ll be honest I completely copied your way of taking notes using sublime and obsidian, it works so much better than how I was doing it before so thanks 🙏

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      That's amazing! I'm glad I could contribute. Absolutely no harm in it! Thank you for the support! 🙏🏾

  • @MrCredo-tz5rh
    @MrCredo-tz5rh 2 місяці тому

    Glad to see you

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Hey the pleasure is all mine dear friend 🙏🏾

  • @johnnyhamilton-xr6ep
    @johnnyhamilton-xr6ep 2 місяці тому

    lets gooooooo

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Better late than never 😁🙌🏾

  • @H4ck3er01
    @H4ck3er01 2 місяці тому

    thanks for the nice video. There is actually a second method with pwnkit

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Im sure there is. PWNkit is one of the most insane Exploits out there!

  • @pimpampet7053
    @pimpampet7053 2 місяці тому

    Also great video 👍

  • @GreatAllen-p4m
    @GreatAllen-p4m 2 місяці тому

    stay consistent brudda

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Yep, new video coming tomorrow or friday! 😁

    • @johnnyhamilton-xr6ep
      @johnnyhamilton-xr6ep 2 місяці тому

      @@ByteSizedSec new video ????????

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      @@johnnyhamilton-xr6ep incoming.. doing what I can here

  • @Happy_forever665
    @Happy_forever665 2 місяці тому

    What a legend ....It was supposed to be on Hard but you made it easy my solution was a little different.. I used PwnKit CVE-2021-4034 And he made me straight into a root ( It was a hint I got From a linpeas )

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      yea PwnKit works in many proving grounds boxes as an unexpected privesc path. They really should fix this!

  • @pimpampet7053
    @pimpampet7053 2 місяці тому

    Can you please tell me what kind of snipping tool you use?

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      I use flameshot on the linux host and greenshot on windows

  • @jaredbennett5614
    @jaredbennett5614 2 місяці тому

    Could you make a video setting up just the notes itself? I use obsidian too and I'm thinking of setting up a template that looks just like this. But the way you did this was way too easy and had everything I keep looking for. Possibly hosted on github?

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      In my next video, I will go deeper into the usage of obsidian!

    • @jaredbennett5614
      @jaredbennett5614 2 місяці тому

      @@ByteSizedSec Awesome! I set up some templates, but the way you were so easily able to do everything and already had the folders set up, I want to create a script that will allow me to open the folders with everything I need inside so I can run through what I did and capture everything. I just gotta get to that part of my journey I guess.

  • @pimpampet7053
    @pimpampet7053 2 місяці тому

    THX for the prepnote tool

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      you are very welcome! Well done for figuring it out!

  • @spoon2k
    @spoon2k 2 місяці тому

    Do you change anything with the autorecon config file or do you use all default settings?

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      not really no, I didn't change anything. It's pretty good as is

    • @spoon2k
      @spoon2k 2 місяці тому

      @@ByteSizedSec thanks for the reply! Subbed!

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Thank you very much, appreciate it!🙏🏾

  • @brunoteixeira5092
    @brunoteixeira5092 2 місяці тому

    How long did if take it to complete Dante?

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      One week !

    • @brunoteixeira5092
      @brunoteixeira5092 2 місяці тому

      @@ByteSizedSec 8h per day?

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      @@brunoteixeira5092 A lot of time per day. Not sure how much exactly. But Dante is pretty straight forward minus one particular machine...

  • @tiagoarrojado7972
    @tiagoarrojado7972 2 місяці тому

    Great video! Loved the energy!

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Glad you enjoyed it! Thank you very much for the support!

  • @meh.7539
    @meh.7539 2 місяці тому

    "Oh god that worked!" 🤣🤣🤣🤣

  • @meh.7539
    @meh.7539 2 місяці тому

    Are you on any discords? I'd love to chat with you.

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      I am on many discords but do not have my own just yet. You can drop your @ here, and I'll shoot you a message, then delete it here 😉

    • @meh.7539
      @meh.7539 2 місяці тому

      @@ByteSizedSec Check your email 😉

    • @xj0ex39
      @xj0ex39 2 місяці тому

      Hmu bro. I can dev it for you.

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      For real? I would be very interested in looking into that. It might be time to create that soon. Build a little community. How can I reach you? Mind dropping me a mail?

    • @xj0ex39
      @xj0ex39 2 місяці тому

      @@ByteSizedSec totally bro shoot me a DM and we can definitely talk about it I'm I'm down to just do it just to help you mod and stuff because I definitely enjoy your content and you're very helpful in the security and networking. I can do any type of dev work you need. I've helped mod a bunch of communities over the years and I have one of my own personal ones that I used to just test various spots and scripts and stuff like that. I think she's the two of us can kick some ass Jim.

  • @memedaddyz
    @memedaddyz 2 місяці тому

    thanks for this I will watch

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Hope you like it! Thank you for wathcing!

  • @timrees786
    @timrees786 2 місяці тому

    Best reaction to getting `root` 😂 👏 Great to have you back and seeing the evolution of the methodology

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      hahah I thought so too! Thank you very much, it sure is good to be back!

  • @jsanchez1980
    @jsanchez1980 2 місяці тому

    Glad to see you're back!

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Glad to be back! Thank you 😁

  • @angelakensy8268
    @angelakensy8268 2 місяці тому

    Honestly, was just wondering about you yesterday and when there would be a new video. Love your methodology, your last video like this helped me tremendously.

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Well isn't that great timing then! Thank you for the support ! 🙏🏾

  • @Sparks3D
    @Sparks3D 2 місяці тому

    Glad you're back man! After 2 attempts myself at the OSCP, I'm also going through these PG Practice machines. I feel like they should have made these machines mandatory during the training. I would also say that there are PG Practice machines not on this list you are showing that absolutely should be. I feel like Offsec knows about this list, so really any of the 154 PG Practice machines "could" be incredibly useful to go through.

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      3rd times a charm for you, mate! Absolutely, I just want to go through the list, and then I will go beyond for sure!

  • @willcopeland8123
    @willcopeland8123 2 місяці тому

    Bro It has been great watching your journey!

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Much appreciated, upwards and onwards! Thank you for the support! 🙏🏾

  • @pimpampet7053
    @pimpampet7053 2 місяці тому

    Great you made a new version!

  • @Ibr8kThingz
    @Ibr8kThingz 2 місяці тому

    BTW that sublime text ANSIescape package came in clutch! Thanks so much for sharing.

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Oh you have no idea how much that helped, hated that ansi text! Glad you liked it!🙌🏾

  • @Ibr8kThingz
    @Ibr8kThingz 2 місяці тому

    My man! Good to see you!

    • @ByteSizedSec
      @ByteSizedSec 2 місяці тому

      Thank you! Its good to be back🙏🏾

  • @k_usuan
    @k_usuan 3 місяці тому

    Awesome! Enjoyed this one . Keep up with the note taking technique . Bravo

    • @ByteSizedSec
      @ByteSizedSec 3 місяці тому

      Glad you did! Thank you brother 🙏🏾

  • @Vaxeneated
    @Vaxeneated 3 місяці тому

    Hi Jimmy, could you please post your notes, please if you have posted them guide me to where they are, and as always amazing video!.

    • @ByteSizedSec
      @ByteSizedSec 3 місяці тому

      I unfortunately do not share the notes. They are a collection of paid courses and free ones, way too much content to post. Its part of the journey to compile your own! But thank you for the support!

    • @Vaxeneated
      @Vaxeneated 3 місяці тому

      @@ByteSizedSec oh thats fine I thought they were like the normal cheatsheets online hahaha

  • @jsanchez1980
    @jsanchez1980 3 місяці тому

    Where have you been brother?!

    • @ByteSizedSec
      @ByteSizedSec 3 місяці тому

      Making professional moves. Ill be back, dont worry, I just have to focus on other things at the moment. As soon as I can, I will be back with an update!

  • @davidedwards4544
    @davidedwards4544 3 місяці тому

    Great videos boss. I didn’t want to pay for pg-practice so watched all your walkthroughs instead. You have what it takes to pass the exam. I passed last week 🎉

    • @ByteSizedSec
      @ByteSizedSec 3 місяці тому

      I appreciate that! Yea i know, Im just working on other things at the moment. It'll be done soon!

  • @milosmilovanovic3618
    @milosmilovanovic3618 3 місяці тому

    NetExec is just rebranded CrackMapExec with new maintainers, since the original guy has retired from maintaining the tool. Keep up the good work man, your videos are great!

    • @ByteSizedSec
      @ByteSizedSec 3 місяці тому

      That is correct! Thank you very much for the support! 🙏🏾

  • @MrCredo-tz5rh
    @MrCredo-tz5rh 3 місяці тому

    Thank you for your videos!

    • @ByteSizedSec
      @ByteSizedSec 3 місяці тому

      You are very very welcome, glad you enjoy them!