Turbul3nce
Turbul3nce
  • 40
  • 63 618
LazyAdmin - TryHackMe Walkthrough
A quick walkthrough of the machine LazyAdmin from TryHackMe. In the video, I show how I quickly take notes using notion for CTFs and pentesting. I will upload a harder machine and a more thorough note taking session, which I'll actually talk through at some point down the road. This is just how I kind of jot down notes quickly.
Interested in CTFs and want to start hacking? Check out my TryHackMe.
LinkedIn: www.linkedin.com/in/chandler-...
GitHub: github.com/RosePwns
DISCLAIMER: This video is for educational purposes only!
DISCLAIMER: I do not own the rights to the music in this video.
#oscp #pentester #pentesting #hacking #ethicalhacking #hackerteam #redteam #hackthebox #htb #learntohack #rosehacks #discord #cybersecurity #cybersecuritycertification #cybersecuritytrainingforbeginners #teaching #video #filmmaking #cinematic #cinematicvideo #ethicalhackingtutorial #learncoding #scriptinglanguage #pythonprogramming #python #powershellscripting #powershell #mainframe #cyberawareness #cyberwarrior #technology #techvideos #giveaways #giveawayvideo #prize #christmas
LinkedIn: www.linkedin.com/in/chandler-rose/
HackTheBox: app.hackthebox.com/profile/1055111
Переглядів: 718

Відео

Ignite - TryHackMe Walkthrough
Переглядів 1,1 тис.Рік тому
A quick walkthrough of the machine Ignite from TryHackMe. In the video, I show how I quickly take notes using notion for CTFs and pentesting. I will upload a harder machine and a more thorough note taking session, which I'll actually talk through at some point down the road. This is just how I kind of jot down notes quickly. I also wasn't expecting the machine to be this easy. I'll do a medium ...
Responder - HackTheBox Walkthrough
Переглядів 6 тис.Рік тому
Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. * Reuploading this video. UA-cam removed it. DISCLAIMER: This video is for educational purposes only! #oscp #pentester #pentesting #hacking #ethicalhacking #hackerteam #redteam #hackthebox #htb #learntohack #rosehacks #discord #cybersecurity #cybersecuritycerti...
Reverse Bunny Demonstration
Переглядів 444Рік тому
In this video, I am demonstrating a Bash Bunny script that downloads and executes a reverse shell payload. Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. Script: github.com/RosePwns/Ducky-Scripts #oscp #pentester #pentesting #hacking #ethicalhacking #hackerteam #redteam #hackthebox #htb #learntohack #roseha...
Competitive Hacking - HTB Battlegrounds
Переглядів 10 тис.Рік тому
Hello everyone, and welcome to the channel! In this video, I play HTB's Server Siege game mode. My opponent did not seem to be experienced, but as you'll see, that didn't seem to matter in the end lol. Enjoy! Let me know if you have any questions in the comments below. Want to pay CTFs together? Join my Discord channel. Interested in CTFs and getting started hacking? Check out my HackTheBox sta...
HTB Funnel - SSH Tunneling - Port Forwarding
Переглядів 3,3 тис.Рік тому
Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. In this video, I walkthrough the machine "Funnel" from HackTheBox Starting Series. #oscp #pentester #pentesting #hacking #ethicalhacking #hackerteam #redteam #hackthebox #htb #learntohack #rosehacks #discord #cybersecurity #cybersecuritycertification #cybersecu...
Winner of Christmas Hak5 $100 Giveaway
Переглядів 114Рік тому
Congratulations to H U M P! I hope everyone has a wonderful Christmas. Look out for next years giveaway! Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. Check out HackTheBox ProLabs for $95 December discount! HackTheBox ProLabs: www.hackthebox.com/hacker/pro-labs GitHub: github.com/RosePwns #oscp #pentester ...
Channel Introduction
Переглядів 2,5 тис.Рік тому
Welcome to the channel! A short video introducing myself and my channel. Feel free to look around and let me know if you have any questions. Check out my other social media accounts or come say hi on Discord. Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. Check out HackTheBox ProLabs for $95 December discou...
HTB Dante, ProLabs Review and Discount
Переглядів 3,6 тис.Рік тому
Here is my quick review of the Dante network from HackTheBox's ProLabs. Discount code: weloveprolabs22 Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. Check out HackTheBox ProLabs for $95 December discount! HackTheBox ProLabs: www.hackthebox.com/hacker/pro-labs GitHub: github.com/RosePwns LinkedIn: www.linke...
HTB Included
Переглядів 1,4 тис.Рік тому
Hello everyone. Welcome to a walkthrough video of the Starting Point Tier 2 box "Included" from HackTheBox. See how I enumerate and problem solve when hacking boxes. I try to keep it as beginner friendly as possible. Working on my teaching and communication skills. I know they aren't that great yet. Anyway.. enjoy! Interested in CTFs and getting started hacking? Check out my HackTheBox starting...
Christmas Hak5 $100 Giveaway
Переглядів 1,9 тис.Рік тому
I am coming up on 100 subscribers and have decided to do a 100 subscriber/Christmas Giveaway! To enter the giveaway just comment below the best Christmas gift that you have ever received, and make sure you are subscribed to the channel. I can't wait to read all your comments. Happy Holidays! Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along...
eCPPTv2 Review
Переглядів 7 тис.Рік тому
In this video, I discuss my views on the eCPPTv2 certification by eLearn Security and INE. Let me know if you have any questions or would like clarification on anything I mentioned. Thanks for watching! Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. Check out HackTheBox ProLabs for $95 December discount! Ha...
Channel Introduction
Переглядів 329Рік тому
A little bit about me and my UA-cam Channel. Enjoy! Interested in CTFs and getting started hacking? Check out my HackTheBox starting series and follow along as we hack our way to victory. Check out HackTheBox ProLabs for $95 December discount! HackTheBox ProLabs: www.hackthebox.com/hacker/pro-labs GitHub: github.com/RosePwns LinkedIn: www.linkedin.com/in/chandler-rose/ HackTheBox: app.hackthebo...
HTB Vaccine
Переглядів 615Рік тому
HTB Vaccine
Setup Kali Linux on Microsoft's Azure
Переглядів 3,8 тис.Рік тому
Setup Kali Linux on Microsoft's Azure
PG Practice Wombo
Переглядів 674Рік тому
PG Practice Wombo
HTB Oopsie
Переглядів 325Рік тому
HTB Oopsie
HTB Archetype
Переглядів 3,3 тис.Рік тому
HTB Archetype
HTB Tactics
Переглядів 220Рік тому
HTB Tactics
HTB Pennyworth
Переглядів 125Рік тому
HTB Pennyworth
HTB Crocodile
Переглядів 246Рік тому
HTB Crocodile
HTB Sequel
Переглядів 105Рік тому
HTB Sequel
Domain Enumeration with Powerview
Переглядів 155Рік тому
Domain Enumeration with Powerview
HTB Synced
Переглядів 790Рік тому
HTB Synced
HTB Mongod
Переглядів 78Рік тому
HTB Mongod
HTB Explosion and Preignition
Переглядів 56Рік тому
HTB Explosion and Preignition
HTB Appointment
Переглядів 511Рік тому
HTB Appointment
HTB Redeemer
Переглядів 131Рік тому
HTB Redeemer
HTB Dancing
Переглядів 65Рік тому
HTB Dancing
HTB Fawn
Переглядів 67Рік тому
HTB Fawn

КОМЕНТАРІ

  • @YanitoyOrange
    @YanitoyOrange 25 днів тому

    and then we hit what? i cant understand 25:25

  • @MauricioHirano-f6r
    @MauricioHirano-f6r Місяць тому

    Bailey Views

  • @peeetew
    @peeetew Місяць тому

    thank you!

  • @key2007prchoi
    @key2007prchoi 2 місяці тому

    I can't perform port scanning with 'nmap -sV -sC [ip address]'. How can I solve this?

    • @rosehacksyoutube
      @rosehacksyoutube 2 місяці тому

      @@key2007prchoi ensure you’re connected to the vpn.

  • @petra777ff5
    @petra777ff5 4 місяці тому

    I didnt found the payload in your github page

  • @JPJ83
    @JPJ83 4 місяці тому

    Nice video😃

  • @cyphercoda4575
    @cyphercoda4575 4 місяці тому

    I agree, the initial RCE was not stable so we had to set up our own shell to maintain a persistent shell.

  • @gabrielavril4694
    @gabrielavril4694 5 місяців тому

    Question? When does it give me a Name/service unknown error when I try to login ftp anonymous@IP ? IF anyone knows, much appreciated

  • @Eibad19
    @Eibad19 6 місяців тому

    crazy how that second laptop spawned in like a minecraft creeper in light level 7 or below

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT 6 місяців тому

    Hello bros wanted to ask do I need to learn windows os prior to taking this course or is everything I need on the course material n tryhackme?

  • @osokorfortune2842
    @osokorfortune2842 7 місяців тому

    Awesome content. HTB cyber mayhem would be fun to watch.

  •  8 місяців тому

    this is no easy at all :(

    • @rosehacksyoutube
      @rosehacksyoutube 8 місяців тому

      Don’t feel discouraged. When starting off. Many of the “easy” challenges are not easy. These ratings are based on years of previous experience in IT. If you are just starting out then they will be difficult. Just keep at it!

  • @Horary_Astrolog
    @Horary_Astrolog 8 місяців тому

    RSA Crackdown: Are YOU the Ultimate Codebreaker? Put Your Skills to the Test! #hackingchallenge ua-cam.com/video/bTHE0uTpoHU/v-deo.html

  • @maryamshams-d8e
    @maryamshams-d8e 8 місяців тому

    when write the instruction evil-winrm the result is error existing with code1 help me please.

  • @KoraLine322
    @KoraLine322 9 місяців тому

    Thanks!!!!!!!

  • @MohamedAfzal
    @MohamedAfzal 9 місяців тому

    totally how many machines ? is the exam based on questions or just pentest a network?

    • @rosehacksyoutube
      @rosehacksyoutube 9 місяців тому

      Can’t say how many. I don’t remember for one. But the network is very small. No more than 6 or 7 machines.

  • @0xmoriarty36
    @0xmoriarty36 9 місяців тому

    Keep it up

  • @Bignuz777
    @Bignuz777 10 місяців тому

    🎉🎉🎉🎉 amazing work but who did your set up your script so transfer password ❤❤

  • @eliasgarcia3694
    @eliasgarcia3694 11 місяців тому

    Great review! Readying up for the eJPT right now. About how much total time did you take to get your eJPT to eCPPT?

    • @rosehacksyoutube
      @rosehacksyoutube 11 місяців тому

      I believe I jumped straight into eCPPT after eJPT, and studied for about 2 1/2 months before attempting. I was studying around 8-10 hours a day.

  • @janesgraham1693
    @janesgraham1693 11 місяців тому

    could you by chance tell what os that is your hacking on

    • @kompahr
      @kompahr 9 місяців тому

      Kali

    • @rosehacksyoutube
      @rosehacksyoutube 8 місяців тому

      Sorry for the late reply. I was actually using Mint here.

  • @bashishman6179
    @bashishman6179 11 місяців тому

    thank you for the video what do i do with john the ripper if i dont have a wordlist? i mean why would i have a wordlist with the word badminton in it?

    • @rosehacksyoutube
      @rosehacksyoutube 11 місяців тому

      Wordlist are an essential part of password cracking. Much faster than brute forcing, and there are plenty already created for you. Kali comes with some by default.

    • @bashishman6179
      @bashishman6179 11 місяців тому

      @@rosehacksyoutube thanks!

  • @Mmm-qm9ri
    @Mmm-qm9ri 11 місяців тому

    is ecppt enough to find work?

  • @brhamjotsingh4561
    @brhamjotsingh4561 11 місяців тому

    Did you turn off the firewall for this pc

    • @rosehacksyoutube
      @rosehacksyoutube 11 місяців тому

      This was on the same network. And at the time of recording AV was enabled.

  • @wesflergo8553
    @wesflergo8553 Рік тому

    Nice music

  • @robertasaservice
    @robertasaservice Рік тому

    Great video my friend. I've been trying to pwn this machine, but I'm getting stuck at 3:17 "[!] Error starting TCP server on port 80, check permissions or other servers running." Already googled it, but no luck so far :( Any help would be greatly appreciated!

    • @robertasaservice
      @robertasaservice Рік тому

      Solved! Had to change HTTP to off. hhaha

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      Sounds like you have another service already running on port 80. You can use netstat to see what ports are listening.

  • @HTDMAS
    @HTDMAS Рік тому

    wait can someone explain me what is the diffrence betwen bad usb and a ruber ducky

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      Essentially the same thing with different branding.

    • @HTDMAS
      @HTDMAS Рік тому

      @@rosehacksyoutube o ok thx and one more thing do you know where can i find most of ducky script

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      @@HTDMAS yes. I have some scripts on my GitHub. You can find more by search all of GitHub. Hak5 also have publicly available scripts on their website.

    • @HTDMAS
      @HTDMAS Рік тому

      @@rosehacksyoutube ok thank you is your git hub same as youtube name

    • @nam4873
      @nam4873 Місяць тому

      @@rosehacksyoutube can u update it for win11 plz

  • @Nick-re3hb
    @Nick-re3hb Рік тому

    is there a way to install Burpsuite on the Kali machine in Azure?

  • @JayVanderpool
    @JayVanderpool Рік тому

    question for you I tried installing this psql and I am getting errors, and suggestion for workarounds? Is psql already on the machine, the errors I am getting are E: something about repository not having a release file and N: something about it not being done securely....

  • @h__m7551
    @h__m7551 Рік тому

    Nice content, keep uploading please 🙏💪

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      I would love to make some more content. Maybe some time in the future. With two jobs and going to school, I have very little free time.

    • @Kodiak73
      @Kodiak73 11 місяців тому

      @@rosehacksyoutube two jobs AND school?? wow! what/where are you studying? I'm currently in computer systems technology with a specialization in networking. have my a+, net+ sec+ and cysa and on the side am trying to learn htb! its a great field eh?

  • @cdchanger5
    @cdchanger5 Рік тому

    These are fun to watch🔥

  • @arshamshayan
    @arshamshayan Рік тому

    background music a vibe

  • @PR1V4TE
    @PR1V4TE Рік тому

    Dawg, im down for this Sunday match. I never played the battleground. If you are down then ping by Saturday evening I'll make myself available on sunday. So that we can have a quick match. 🫡

  • @vinayjangam627
    @vinayjangam627 Рік тому

    Hey can you make more such vedios on HTB CyberMayhem

  • @justkiddieng6317
    @justkiddieng6317 Рік тому

    bro that 15 mins is like whaaatt?? it should be 20 mins or 30 mins. Well that is super fast paced. LOL

  • @xAESEC
    @xAESEC Рік тому

    thx :)

  • @cvport8155
    @cvport8155 Рік тому

    Link Discord please And make vd about active directory

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      I need to get the discord moving again. My life has been hectic these past few months. And I’d be happy to make an active directory video or series. I’ve definitely collected a great amount of notes on exploiting active directory. I’ll probably do an active directory beginner series.

  • @QueNadieLoCambie
    @QueNadieLoCambie Рік тому

    I have a issue when Responder is listening. Basically, not get answer and it keeps listening but nothing happened. Do you know how I can solve it?

    • @BadNewsVegas
      @BadNewsVegas Рік тому

      I would check to make sure you are using the Responder IP when you are typing "page=//Responder IP/somefile"

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      What the other comment said. Make sure you are using the correct IP. Make sure you are listening on the correct interface.

    • @goatedFool
      @goatedFool 11 місяців тому

      hey 👋 did u get it solved??

    • @JungleB0B0
      @JungleB0B0 11 місяців тому

      @@goatedFool Just decompress the rockyou file with 'gunzip'. First you have to decompress the rockyou file before you run with with John. sudo gunzip /usr/share/wordlists/rockyou.txt.gz (Overwrite - Yes) sudo john -w=/usr/share/wordlists/rockyou.txt hash.txt Enjoy :)

  • @khurramsaqib5890
    @khurramsaqib5890 Рік тому

    Is the course instructor available to answer any questions that one may have or everything is just based off of the course videos?

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      If I remember correctly it’s just based on the videos and text, but if you have a question you may be able to get in touch with them. I wouldn’t count on it without searching first.

  • @IndustryOfMagic
    @IndustryOfMagic Рік тому

    8:21 why you waste valuable time trying to go back? Just paste it on address bar and hit enter

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      A bad habit I have lol. Comes out when I’m under pressure.

  • @HamnetsWorld
    @HamnetsWorld Рік тому

    good stuff right here

  • @rosehacksyoutube
    @rosehacksyoutube Рік тому

    This is a first time walkthrough of the machine LazyAdmin, and therefore not the exact path to compromise. I tried to speed up the parts where enumeration was taking me nowhere. Maybe you'll find those moments useful though, so I left them in the video. Pleas enjoy!

    • @HamnetsWorld
      @HamnetsWorld Рік тому

      i dont know whats going on, but, yes I am enjoying it.

  • @0xSn0opy
    @0xSn0opy Рік тому

    Gj🤍

  • @0xhhhhff
    @0xhhhhff Рік тому

    Is this a vm or your daily driver?

  • @Bad-Usb
    @Bad-Usb Рік тому

    how do you send the passwords to a cloud server and how do you get a cloud server

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      You can find the scripts on my GitHub. /RosePwns. You could use Azure or AWS and setup an kali vm. With Azure, you get $200 free credit in the first month. I have a video on this as well. Not super detailed, but it shows the process.

    • @linpad_thequiet6089
      @linpad_thequiet6089 3 місяці тому

      @@rosehacksyoutube does this hack just work for windows 7 or does it also work in windows 11?

    • @rosehacksyoutube
      @rosehacksyoutube 3 місяці тому

      @@linpad_thequiet6089 This was tested on Windows 10.

  • @LoopsZ
    @LoopsZ Рік тому

    what RAT software we're you using?

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      EvilRAT

    • @LoopsZ
      @LoopsZ Рік тому

      @@rosehacksyoutube I would love to get a sample for my upcoming malware analysis video. Could you point me in the direction of a download?

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      Sure thing! You can find it on GitHub.

  • @je-mz
    @je-mz Рік тому

    What scan are you using when you use 1map?

    • @rosehacksyoutube
      @rosehacksyoutube Рік тому

      I cant remember the exact syntax, but from rewatching, I believe I was running sudo nmap IP -p- -v as the 1map alias.

    • @je-mz
      @je-mz Рік тому

      @@rosehacksyoutube Thanks

  • @mwlulud2995
    @mwlulud2995 Рік тому

    Please can you make the same method with Windows 10? He not work!

  • @sigbender8849
    @sigbender8849 Рік тому

    Very cool video I’m sure you could use this and once you are connected upload a rat for persistence huh love the vid

  • @thoms8314
    @thoms8314 Рік тому

    OMFG really?! wtf is that noob, you just forgot to launch your python webserver you dumbass, you didn't bypass AMSI or anything idiot

  • @rebvideoeditor
    @rebvideoeditor Рік тому

    you should link your discord in your description if you want people to join it