- 37
- 7 706
Cyb3r_0verwatch
United States
Приєднався 21 лют 2023
Welcome to the Cyb3r-0verWatch channel!
I'm Pragmat1c_0n3, and Cyb3r_0verWatch is my personal project. Whether you're interested in entering the I.T. or Cybersecurity field, feel free to use these resources. Some of the topics covered in this channel include I.T., cybersecurity, certifications, and career paths. With over 22 years of experience in the field, I'm constantly learning and adapting because there's always something new to discover.
The I.T./Cybersecurity industry is ever-evolving, and I firmly believe that continuous learning is the key to improvement. If you find the content helpful, please support the channel by liking, subscribing, commenting, and sharing with others who might benefit from it.
Make sure to check back every week for fresh content. I aim to publish new videos every 2 weeks (On a Sunday or Monday). For additional I.T. and cybersecurity resources, be sure to visit my website at www.cyb3r-s3c.com.
I'm Pragmat1c_0n3, and Cyb3r_0verWatch is my personal project. Whether you're interested in entering the I.T. or Cybersecurity field, feel free to use these resources. Some of the topics covered in this channel include I.T., cybersecurity, certifications, and career paths. With over 22 years of experience in the field, I'm constantly learning and adapting because there's always something new to discover.
The I.T./Cybersecurity industry is ever-evolving, and I firmly believe that continuous learning is the key to improvement. If you find the content helpful, please support the channel by liking, subscribing, commenting, and sharing with others who might benefit from it.
Make sure to check back every week for fresh content. I aim to publish new videos every 2 weeks (On a Sunday or Monday). For additional I.T. and cybersecurity resources, be sure to visit my website at www.cyb3r-s3c.com.
Offensive-S3c: Codify - HTB
In this video I will be doing a walkthrough of the HackTheBox Codify vulnerable host. I will deliver a detailed walkthrough of the entire process, from reconnaissance to post-exploitation. This will encompass port scanning, service enumeration, arbitrary file uploads, remote code execution, database exploration, password cracking, and privilege escalation.
If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. Also for more free content please regularly check back on www.Cyb3r-S3c.com.
Connect with Me:
Pragmat1c_0n3@Cyb3r-S3c:~/Website$ cat file.txt
Check cyb3r-s3c.com regularly for new content.
(www.cyb3r-s3c.com)
Pragmat1c_0n3@Cyb3r-S3c:~/Buy_Me_Coffee$ cat file.txt
(www.buymeacoffee.com/Cyb3rS3c)
Pragmat1c_0n3@Cyb3r-S3c:~/Social_Media$ cat file.txt
Connect with me on BlueSky.
(bsky.app/profile/cyb3r-s3c.bsky.social)
Music By: Decibel - Fairlane
If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. Also for more free content please regularly check back on www.Cyb3r-S3c.com.
Connect with Me:
Pragmat1c_0n3@Cyb3r-S3c:~/Website$ cat file.txt
Check cyb3r-s3c.com regularly for new content.
(www.cyb3r-s3c.com)
Pragmat1c_0n3@Cyb3r-S3c:~/Buy_Me_Coffee$ cat file.txt
(www.buymeacoffee.com/Cyb3rS3c)
Pragmat1c_0n3@Cyb3r-S3c:~/Social_Media$ cat file.txt
Connect with me on BlueSky.
(bsky.app/profile/cyb3r-s3c.bsky.social)
Music By: Decibel - Fairlane
Переглядів: 43
Відео
Offensive-S3c: Bizness - HTB
Переглядів 13321 день тому
In this video I will be doing a walkthrough of the HackTheBox Bizness vulnerable host. I will deliver a comprehensive walkthrough covering every phase from reconnaissance to post-exploitation. This will include detailed steps on port scanning, service enumeration, authentication bypass techniques, exploiting server-side request forgery (SSRF), achieving remote code execution, and performing pri...
Active Reconnaissance Decoded: An Essential for Assessing a Target
Переглядів 135Місяць тому
In this video I will be covering what Active Reconnaissance is and the common uses for it during a pentest engagement. I'll provide an overview of what active reconnaissance is, the process involved to execute it, common tools available, along with techniques and best practices. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-...
Offensive-s3c: Broker - HTB
Переглядів 832 місяці тому
In this video I will be doing a walkthrough of the HackTheBox Broker vulnerable host. I’ll provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, arbitrary file upload, remote code execution, sudo abuse, and privilege escalation. If you find this content informative and you are interested in cybersecurity, please like ...
Offensive-s3c: Analytics - HTB
Переглядів 2873 місяці тому
In this video I will be doing a walkthrough of the HackTheBox Analytics vulnerable host. I’ll provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, authentication bypass, webapp exploitation, cleartext credentails, kernel exploitation, and privilege escalation. If you find this content informative and you are interest...
Offensive-s3c: Keeper - HTB
Переглядів 1256 місяців тому
Last I checked in HTB, Keeper was now retired, so I am re-posting this video and hopefully it will not get flagged this time. I am still currently on hiatus for a couple of months, but I wanted to re-upload this video. At the moment, I am not near my lab to record my videos. I will start posting new content once I return. In this video I will be doing a walkthrough of the HackTheBox Keeper vuln...
Offensive-S3c: CozyHosting - HTB
Переглядів 897 місяців тому
Last I checked in HTB, Cozyhosting was now retired, so I am re-posting this video and hopefully it will not get flagged this time. I am still currently on hiatus for a couple of months, but I wanted to re-upload this video. At the moment, I am not near my lab to record my videos. I will start posting new content once I return. In this video I will be doing a walkthrough of the HackTheBox CozyHo...
Nessus Essentials: Beginners Guide to Running Scans
Переглядів 2,4 тис.9 місяців тому
In this video I will be exploring Nessus Essentials vulnerability scanning capabilities. I will provide a brief overview of vulnerability scanning. I’ll cover the nessus scanning requirements. I will also provide a step-by-step walkthrough on how to create, configure, and run a scan. And finally, I will briefly cover how to make sense of the scan results. If you find this content informative an...
Nessus Essentials: Installation Made Simple
Переглядів 7410 місяців тому
In this video I will be diving into the world of vulnerability scanning with a great tool called Nessus Essentials. This is the free version of Tenable’s Nessus Professional. It lets you scan your network for vulnerabilities and gain experience in different facets of vulnerability scanning. If you find this content informative and you are interested in cybersecurity, please like and subscribe t...
Offensive-S3c: Squid - OffSec PG (Moderate Mode)
Переглядів 6010 місяців тому
In this video, I will be performing another method for exploiting OffSec Proving Grounds Assignment vulnerable host Squid. I will only demonstrating exploiting the host to get System. It is recommended to watch the Offensive-S3c: Squid - OffSec PG (Easy Mode) (ua-cam.com/video/XO0bRRloGc0/v-deo.html) before watching this video to get a more detailed explanation of the process from start to fini...
Offensive-s3c: Squid - OffSec PG (Easy Mode)
Переглядів 24311 місяців тому
In this video, I will be doing a walk-through of the OffSec Proving Grounds vulnerable host Squid. I will provide a walk-through of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration. Initial access will be gained through default credential abuse, command injection, and remote file inclusion. Privilege escalation will be executed through sc...
Offensive-s3c - Assignment - OffSec PG
Переглядів 224Рік тому
In this video, I will be doing a walk-through of the OffSec Proving Grounds Assignment vulnerable host. I will provide a walk-through of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, indirect object reference, remote code execution, and privilege escalation. If you find this content informative and you are interested in cybersecurity,...
Offensive-s3c - Helpdesk - OffSec PG
Переглядів 146Рік тому
In this video I will be doing a walk-through of the OffSec Proving Grounds Helpdesk vulnerable host. I will provide a walk-through of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, directory traversal, and arbitrary file upload. If you find this content informative and you are interested in cybersecurity, please like and subscribe to t...
Offensive-s3c - Fanatastic - OffSec PG
Переглядів 250Рік тому
In this video I will be doing a walkthrough of the OffSec Proving Grounds Fanatastic vulnerable host. I will provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, directory traversal, arbitrary file read, hash decryption, and privilege escalation. If you find this content informative and you are interested in cybersec...
Feroxbuster: The Versatile Web Fuzzer
Переглядів 205Рік тому
In this video I will be providing an overview of a powerful tool that adds a lot of capability to a pentester and security professional's toolkit called Feroxbuster. I will provide an overview of feroxbuster, its practical applications, key features, best practices, and how to get started with the tool. If you find this content informative and you are interested in cybersecurity, please like an...
Offensive-S3c: SunsetNoonTide - OffSec Proving Grounds
Переглядів 184Рік тому
Offensive-S3c: SunsetNoonTide - OffSec Proving Grounds
Offensive-S3c: Gaara - OffSec Proving Grounds
Переглядів 287Рік тому
Offensive-S3c: Gaara - OffSec Proving Grounds
Offensive-S3c: OnSystemShellDredd - OffSec Proving Grounds
Переглядів 182Рік тому
Offensive-S3c: OnSystemShellDredd - OffSec Proving Grounds
Offensive-S3c: Sar - OffSec Proving Grounds
Переглядів 280Рік тому
Offensive-S3c: Sar - OffSec Proving Grounds
Offensive-S3c: CyberSploit1 - OffSec Proving Grounds
Переглядів 279Рік тому
Offensive-S3c: CyberSploit1 - OffSec Proving Grounds
Offensive-S3c: Dirty Pipe (CVE-2022-0847) - THM Room
Переглядів 273Рік тому
Offensive-S3c: Dirty Pipe (CVE-2022-0847) - THM Room
Offensive-S3c: Baron Samedit (CVE-2021-3156) - THM Room
Переглядів 158Рік тому
Offensive-S3c: Baron Samedit (CVE-2021-3156) - THM Room
Offensive S3c: Pwnkit (CVE-2021-4034) - THM Room
Переглядів 109Рік тому
Offensive S3c: Pwnkit (CVE-2021-4034) - THM Room
Fortifying Your Defenses: Blueprint to a Vulnerability Management Program
Переглядів 90Рік тому
Fortifying Your Defenses: Blueprint to a Vulnerability Management Program
Offensive S3c: Bypassing Sudo - TryHackMe Room
Переглядів 158Рік тому
Offensive S3c: Bypassing Sudo - TryHackMe Room
Nmap - Scan All the Things (Episode 6: Demo)
Переглядів 146Рік тому
Nmap - Scan All the Things (Episode 6: Demo)
Nmap: Scan All the Things (Episode 5: Secret Weapon Called NSE and Evading Detection!)
Переглядів 46Рік тому
Nmap: Scan All the Things (Episode 5: Secret Weapon Called NSE and Evading Detection!)
Nmap: Scan All the Things (Episode 4: Detection, Finding All the Things!)
Переглядів 77Рік тому
Nmap: Scan All the Things (Episode 4: Detection, Finding All the Things!)
Thank you for this awesome video!
Hey @ferasalfarsi897 I am glad you liked the video!
Glad you're back.
Thanks @hereforthezzzzs, I appreciate the support!
Keep it up man these are so helpful
I appreciate it! Thanks for the support.
The music is way too loud mate
Thanks @LV-md6lb for the feedback. I will work on setting the audio better. I appreciate you checking out the video as well.
This is a wonderful walkthrough. Thank you
Glad you enjoyed it!
Thanks for the vid. Another (unintended) way to get the flag is via phpmyadmin using select LOAD_FILE(pathtoflag);
Nice one. I really enjoy your videos, very well done, straight to the point and great explanation. 👌
Thanks @adonistarcio, I appreciate the support and I'm happy you enjoyed the video.
Amazing presentation 👏
Thank you @ITSecurityLabs I appreciate it, I am really happy to hear you enjoyed the video.
think we need so more oscp/osce labs
Appreciate you sir. Please make more
I appreciate the support, thanks @CyberWings100!
Great info, but the music in the background was very distracting.
Hey @ThragusJr, I really do appreciate the feedback. Working on these video walkthroughs has been an experiment for me. I haven't mastered the craft, but I am working on tweaking and improving them. Background music volume has definitely been something I have tried to perfect, but it is still a work in progress.
Thank you actually im korean but it is really helpful learning IT field and english
It's great to hear that the content is helpful. Thank you for checking out the Cyb3r_0verwatch channel, I appreciate the support!
Great video. Your videos are great quality and way you explain things so easy to follow. Love it. Could you please do HTB machines too?
Hey @BabaYaga-0101, thank you...I appreciate the support. Definitely, I will post some HTB walkthrough content in the very near future.
Bro have u got telegram
Hey @ddgb1669, I do...I'm reachable at @Pragmat1c_0n3.
Thank you for the video and I'm looking forward to more Proving Grounds videos from you!
I'm hapy you've enjoyed the content. More content is on the way from OffSec PG, HTB, and THM.
Just found your videos, awesome content!
Thank you, I appreciate it. More content is in the works.
The music is WAY too loud throughout. Can barely hear you under its extreme relative volume.
Thanks @JadedArsenic for the input, that's something I'll work on improving. I just started working with Camtasia, so I'll definitely need to do some tweaking.
I really enjoyed your video! Great information. Looking forward to part 2.
Awesome! Thank you for viewing! I hope to get part two published next week.