ByteSized Security
ByteSized Security
  • 25
  • 50 522
Prepnote: Simplify Your Hacking Workflow
Welcome back everyone, it is so so nice to be back!
Today just a quick video of a tool, you guys have been requesting for me to share.
So here it is:
github.com/0xDynamo/Prepnote
I hope you guys enjoy it. If there are any glaring bugs or things that do not work, please let me know in the comments. Hope you guys enjoy!
Music:
KaizanBlu's 2023 - End of Year Chillhop Mix
ua-cam.com/video/1_OhvH4GbXA/v-deo.html
Переглядів: 917

Відео

Hacking Craft2 [Proving-Grounds Walkthrough]
Переглядів 1,7 тис.6 місяців тому
This was a fantastic box! Second Client-Side attack one we covered and we got to try two different techniques that could both come in very handy in any type of box. Love this simple way of performing local port-forwarding through ligolo-ng. Super fun indeed. Great way to practice SQL querying and privileged file write exploitation. You can find the new list of machines here: docs.google.com/spr...
My [Updated] Hacking Methodology for OSCP
Переглядів 5 тис.7 місяців тому
WELCOME BACK! WELCOME BACK! Join me again for another walkthrough through one of Proving Grounds boxes, as we get back into the rhythm of things. After a longer hiatus, I am finally back to hacking again. This time, we are focusing on keeping clear notes, showcasing step by step our methodology. Quite the fun box too, took a lot of notes, to emphasize the importance of good note-taking. More vi...
Hacking Craft [Proving-Grounds Walkthrough]
Переглядів 1,4 тис.9 місяців тому
This was a great box! First Client-Side attack one we covered and we got to try two different techniques that could both come in very handy in any type of box. Super fun indeed. Unfortunately we couldn-t crack the hash so we went ahead with a Macro inside a LibreOffice Writer Document. Later there's some rather simple lateral movement before finding our vector for privilege escalation to nt aut...
Hacking Blackgate [Proving-Grounds Walkthrough]
Переглядів 1,5 тис.9 місяців тому
Not much to say about this one. Way too easy. I hope you enjoy it, but I'm ready for the next one! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit...
Hacking Authby [Proving-Grounds Walkthrough]
Переглядів 8719 місяців тому
Now this box was particularly fun. A bit harder, the initial exploit path with FTP and the file upload made sense but definitely required focus on the bigger picture and organized enumeration. The boxes are now going to get harder! I am looking forward to it! I hope you enjoy! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the ...
Hacking Astronaut [Proving-Grounds Walkthrough]
Переглядів 9299 місяців тому
Not much to say about this one. Short, easy but fun! I hope you enjoy! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit?pli=1#gid=665299979 link to...
Hacking Algernon [Proving-Grounds Walkthrough]
Переглядів 8719 місяців тому
Short but fun. As long as we keep learning, no box is too easy. The quest continues. I hope you enjoy! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/...
Hacking Access [Proving-Grounds Walkthrough]
Переглядів 1,9 тис.9 місяців тому
We're back from the OSCP, with another ProvingGrounds box called Access. We're done with the CPTS course, so now its time to hack a lot! Practice makes perfect so from now on, we'll be doing a lot of that! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You c...
Hacking Exfiltrated [Proving-Grounds Walkthrough]
Переглядів 2,5 тис.10 місяців тому
While we're at it, here is to 1000 subscribers! Nah just another quick Proving Grounds box. Not much to say... I just love this sh*t! Hope you enjoy the video! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spr...
Hacking Twiggy [Proving-Grounds Walkthrough]
Переглядів 1,6 тис.10 місяців тому
Short but fun! In this video, I dive into the proving Grounds box Twiggy by Offsec. Not much to say about it really, a fun box overall! This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester) You can find the document here: docs.google.com/spreadsheets/d/1dwSMIAPIam0...
Hacking Support[HackTheBox Walkthrough]
Переглядів 85110 місяців тому
This box was super super fun. Although I still somewhat stumbled with the privilege escalation, I stumbled forward. Support from Hackthebox forced me to have a go at hacking a thick application through light reverse engineering, followed by LDAP enumeration, which led me to find credentials that let me gain an internal foothold. After that we exploited a Resource-based Constrained Delegation At...
Hacking Soccer [HackTheBox Walkthrough]
Переглядів 1,4 тис.10 місяців тому
We are back at it, and today we did Soccer. The last easy Linux box in the list. And we are going to pick up the pace now as exam day is creeping closer. Still have a bit of preparation to do. Either way, this was a very fun box. Also quite busy but it was fun playing around with websockets a bit. I hope you enjoy! Resources from the Video: Websockets - infosecwriteups.com/cross-site-websocket-...
A Learner's Guide: Breaking Into Cybersecurity in 2024
Переглядів 1,2 тис.10 місяців тому
In this video, I wanted to dive into what cybersecurity really entails, the multifaceted paths within this field, and a personal glimpse into my own journey from a newbie to an aspiring professional. This video is for anyone curious about hacking, ethical hacking, and the numerous other roles that keep our digital world secure. Whether you're contemplating a career switch or simply seeking to u...
Hacking Servmon [HackTheBox Walkthrough]
Переглядів 1,2 тис.10 місяців тому
Today we covered Servmon. One of the easiest boxes we've done yet. To gain initial foothold we exploited a directory traversal vulnerability in the NVMS-1000 service, dubbed CVE 2019-20085, which led to internal file disclosure. Once in, we enumerated an internal Program running as root that was accessible through local port forward. After finding a password to log into the admin panel we were ...
Hacking Broker [HackTheBox Walkthrough]
Переглядів 1,3 тис.10 місяців тому
Hacking Broker [HackTheBox Walkthrough]
Hacking Escape [HackTheBox Walkthrough]
Переглядів 1,5 тис.11 місяців тому
Hacking Escape [HackTheBox Walkthrough]
Hacking Pandora [HackTheBox Walkthrough]
Переглядів 1,6 тис.11 місяців тому
Hacking Pandora [HackTheBox Walkthrough]
Hacking Forest [HackTheBox Walkthrough]
Переглядів 2,4 тис.11 місяців тому
Hacking Forest [HackTheBox Walkthrough]
My Setup, Config and More (Hacking in 2024)
Переглядів 2,9 тис.11 місяців тому
My Setup, Config and More (Hacking in 2024)
Hacking UpDown [HackTheBox Walkthrough]
Переглядів 1,2 тис.11 місяців тому
Hacking UpDown [HackTheBox Walkthrough]
Hacking Active [HackTheBox Walkthrough]
Переглядів 3,8 тис.Рік тому
Hacking Active [HackTheBox Walkthrough]
Hacking Busqueda [HackTheBox Walkthrough]
Переглядів 658Рік тому
Hacking Busqueda [HackTheBox Walkthrough]
My Hacking Methodology for OSCP
Переглядів 10 тис.Рік тому
My Hacking Methodology for OSCP