FindingUrPasswd
FindingUrPasswd
  • 38
  • 384 694
HackTheBox Walkthrough - Sense // OSCP Prep
A deep dive walkthrough of the "Sense" machine on @HackTheBox. Learn how to pentest & build a career in cyber security by pursuing the OSCP and using vulnerable machines like this one to practice! 🔰
Want to support me?? ↓
Buy me a coffee ☕️ // www.buymeacoffee.com/FindingUrPasswd
(click on the support tab next to membership)
Zero Point Security Courses (Affiliate Links):
Red Team Ops 🔴 - courses.zeropointsecurity.co.uk/courses/red-team-ops?ref=671bbb
C2 Development in C# 💻 - courses.zeropointsecurity.co.uk/courses/c2-development-in-csharp?ref=671bbb
Offensive Driver Development 📶 - courses.zeropointsecurity.co.uk/courses/offensive-driver-development?ref=671bbb
My GitHub Repo (with notes on topics used in this video):
github.com/jakescheetz/OSCP
------- Contents of Video -------
0:00 - Intro
0:56 - Enumeration
9:30 - Offline Exploits
11:29 - Foothold
In this video we work through the machine "Sense" on @HackTheBox . We look to leverage a Proof of Concept exploit to avoid having to use our metsploit use on the exam. This machine is apart of the community curated list of Hack The Box machines that prepare you for the OSCP exam that was compiled by TJ Null. TJ Null's channel information:
#hackTheBox #oscp #Sense
Переглядів: 2 808

Відео

HackTheBox Walkthrough - Jerry // OSCP Prep
Переглядів 4,7 тис.2 роки тому
A deep dive walkthrough of the machine "Jerry" on HackTheBox. Learn how to prepare for the OSCP exam by practicing on this list of intentionally vulnerable machines! 🔰 Want to support me?? ↓ Buy me a coffee ☕️ // www.buymeacoffee.com/FindingUrPasswd (click on the support tab next to membership) 🔵 Follow me over on twitter → FindingUrPasswd Video Timestamps 0:00 - Intro 1:10 - Enumer...
How to set up your terminal for max efficiency // Cyber Edition
Переглядів 7 тис.2 роки тому
Learn how to set up your Kali Linux/ParrotOS terminal to get the most out of your systems. I'll walk you thorugh some of the most pertinent shell plugins I've found that make your experience with the CLI much better and overall just better to look at! Want to support me?? ↓ Buy me a coffee ☕️ // www.buymeacoffee.com/FindingUrPasswd (click on the support tab next to membership) Resources & Links...
HackTheBox Walkthrough - Vaccine
Переглядів 9 тис.2 роки тому
A deep dive walkthrough of the new machine "Vaccine" on @HackTheBox 's Starting Point Track - Tier 0. Learn how to pentest & build a career in cyber security by starting out with beginner level walkthroughs like this! 🔰 Want to support me?? ↓ Buy me a coffee ☕️ // www.buymeacoffee.com/FindingUrPasswd (click on the support tab next to membership) Video Timestamps 0:00 - Intro 1:47 - Network Enum...
HackTheBox Walkthrough // Three
Переглядів 31 тис.2 роки тому
A deep dive walkthrough of the new machine "Three" on @Hack The Box 's Starting Point Track - Tier 1. Learn how to pentest cloud environments by practicing on this intentionally vulnerable AWS instance! 🔰 Want to support me?? ↓ Buy me a coffee ☕️ // www.buymeacoffee.com/FindingUrPasswd (click on the support tab next to membership) 🔵 Follow me over on twitter → FindingUrPasswd Video ...
Hack The Box Walkthrough // Redeemer
Переглядів 12 тис.2 роки тому
A deep dive walkthrough of the new machine "Redeemer" on @HackTheBox's Starting Point Track - Tier 0. Learn how to pentest & build a career in cyber security by starting out with beginner level walkthroughs like this! 🔰 Want to support me?? ↓ Buy me a coffee ☕️ // www.buymeacoffee.com/FindingUrPasswd (click on the support tab next to membership) Video Timestamps 0:00 - Intro 1:39 - Enumeration ...
What is Cross Site Scripting? (XSS)
Переглядів 8312 роки тому
A deep dive explanation of Cross Site Scripting (XSS) for absolute beginners. Learn how to build a cyber security career by understanding the OWASP Top 10 (injections)! Like this content and want to support me gain access to exclusive new content releases? Support me over on Patreon: patreon.com/findingUrPasswd Contents of video 0:00 - Intro 0:15 - What is XSS? 1:28 - What are the three types o...
HackTheBox Walkthrough - Unified
Переглядів 13 тис.2 роки тому
A deep dive walkthrough of the Unified machine on Hack The Box. Learn about Log4j & build pentesting skills useful in all domains of cyber security by starting out with beginner level walkthroughs like this! Contents of video 0:00 - Intro & Machine Background 3:55 - Enumeration 7:45 - Web Server Enumeration 10:18 - (optional) Configure Burp for HTTPS 13:40 - Analyzing HTTP Traffic for Log4j 15:...
HackTheBox Walkthrough - Responder (full) // Starting Point
Переглядів 23 тис.2 роки тому
A deep dive walkthrough of the responder machine on Hack The Box. Learn how to pentest & build a career in cyber security by starting out with beginner level walkthroughs like this! Contents of video 0:00 - Video Sponsor 1:04 - Intro 2:20 - Explaining nmap scan 6:58 - Web App Enumeration 9:50 - Identifying & explaining file inclusion vulnerabilities 15:40 - Explaining chaining RFI exploit with ...
Hack The Box Walkthrough - Shocker // OSCP Prep
Переглядів 4,6 тис.2 роки тому
A deep dive walkthrough of the "shocker" machine on Hack The Box. Learn how to pentest & build a career in cyber security by starting out with beginner level walkthroughs like this! Zero Point Security Courses- Affiliate Links: Red Team Ops - courses.zeropointsecurity.co.uk/courses/red-team-ops?ref=671bbb C2 Development in C# - courses.zeropointsecurity.co.uk/courses/c2-development-in-csharp?re...
Hack The Box Walkthrough- Brainfuck | OSCP Prep
Переглядів 3,1 тис.3 роки тому
A deep dive walkthrough of the "brainfuck" machine on Hack The Box. Learn how to pentest & build a career in cyber security by starting out with intermediate level walkthroughs like this! Zero Point Security Courses (Affiliate Links): Red Team Ops - courses.zeropointsecurity.co.uk/courses/red-team-ops?ref=671bbb C2 Development in C# - courses.zeropointsecurity.co.uk/courses/c2-development-in-cs...
Hack The Box Lame Walkthrough (full) // OSCP Prep
Переглядів 4,8 тис.3 роки тому
Hack The Box Lame Walkthrough (full) // OSCP Prep
How to get into pentesting in 2022 - My journey, tips, and study tools
Переглядів 4,5 тис.3 роки тому
How to get into pentesting in 2022 - My journey, tips, and study tools
HackTheBox Walkthrough (full) - Oopsie // Starting Point
Переглядів 22 тис.3 роки тому
HackTheBox Walkthrough (full) - Oopsie // Starting Point
HackTheBox Walkthrough - Archetype
Переглядів 32 тис.3 роки тому
HackTheBox Walkthrough - Archetype
Hack The Box Walkthrough - Crocodile
Переглядів 20 тис.3 роки тому
Hack The Box Walkthrough - Crocodile
Web Security Academy: Blind SQL injection with time delays
Переглядів 3893 роки тому
Web Security Academy: Blind SQL injection with time delays
Hack The Box Walkthrough - Sequel
Переглядів 17 тис.3 роки тому
Hack The Box Walkthrough - Sequel
Web Security Academy: Blind SQL injection with conditional errors
Переглядів 4363 роки тому
Web Security Academy: Blind SQL injection with conditional errors
Web Security Academy: Blind SQL injection with conditional responses
Переглядів 6183 роки тому
Web Security Academy: Blind SQL injection with conditional responses
Hack The Box Walkthrough - Appointment
Переглядів 37 тис.3 роки тому
Hack The Box Walkthrough - Appointment
Hack The Box Walkthrough - Dancing
Переглядів 35 тис.3 роки тому
Hack The Box Walkthrough - Dancing
Web Security Academy: SQL injection attack, listing the database contents on Oracle databases
Переглядів 2743 роки тому
Web Security Academy: SQL injection attack, listing the database contents on Oracle databases
Web Security Academy: SQL injection attack, listing the database contents on non-Oracle databases
Переглядів 3893 роки тому
Web Security Academy: SQL injection attack, listing the database contents on non-Oracle databases
HackTheBox Walkthrough - Fawn
Переглядів 27 тис.3 роки тому
HackTheBox Walkthrough - Fawn
Web Security Academy: querying the database type and version on MySQL and Microsoft
Переглядів 1153 роки тому
Web Security Academy: querying the database type and version on MySQL and Microsoft
HackTheBox Walkthrough - Meow
Переглядів 66 тис.3 роки тому
HackTheBox Walkthrough - Meow
Web Security Academy: querying the database type and version on Oracle
Переглядів 1313 роки тому
Web Security Academy: querying the database type and version on Oracle
Web Security Academy: retrieving multiple values in a single column
Переглядів 1943 роки тому
Web Security Academy: retrieving multiple values in a single column
Web Security Academy: UNION attack, retrieving data from other tables
Переглядів 4613 роки тому
Web Security Academy: UNION attack, retrieving data from other tables