Це відео не доступне.
Перепрошуємо.

TryHackMe - Advent of Cyber Day 11

Поділитися
Вставка
  • Опубліковано 15 сер 2024
  • Feel free to reach out if you think I can help in any way 🤗
    Twitter: / davidalvesweb
    Thank you all so much for watching! ❤️

КОМЕНТАРІ • 64

  • @AboveElevated
    @AboveElevated 7 місяців тому +1

    One of the better and straightforward guides, thank you!

    • @DavidAlvesWeb
      @DavidAlvesWeb  7 місяців тому

      Oh thank you so much! If it wasn’t for all the reading it would me even more straight forward 😅

  • @MisterEddo
    @MisterEddo 8 місяців тому +2

    Thanks for displaying everything in full screen mode! ✊

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      Thank you for noticing! I figured that doing the split screen thing would make everything very noisy and unclear! 🤗

  • @thejoanaalves
    @thejoanaalves 8 місяців тому +2

    Awesome walkthrough! And I loved the Christmas background :)

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      I gotta admin I had some help 😅

  • @doctorc-ton1099
    @doctorc-ton1099 6 місяців тому

    Windows defender deleted Rubeus and Whisker while in my session. So that's interesting. your walkthrough was perfect! Thanks!

    • @haralali6385
      @haralali6385 6 місяців тому +1

      Same... Defender deleted those file for me twice

  • @hjaldrgegnir
    @hjaldrgegnir 8 місяців тому +1

    Great walkthrough, and very well explained, i like it! :) Thanks for doing what you do buddy!

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      Oh wow, thank you so much! Those words mean a lot to me 💙

  • @pcaeiro_
    @pcaeiro_ 8 місяців тому +1

    That was a great explanation of the whole room man! Keep it up ^^

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      Thank you so much brother!!! 💙

  • @AbyssalCurse
    @AbyssalCurse 8 місяців тому

    Thanks for the walkthrough! Very thorough and enjoyed how you would explain in your own words.

  • @user-kl1gt8xg8q
    @user-kl1gt8xg8q 7 місяців тому

    Simple and excellent explanation

  • @nadeeshankannangara2253
    @nadeeshankannangara2253 8 місяців тому

    Excellent presentation. 👏👏 The area was pretty new to me, you nailed it. Thank you.

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      Thank you so much, that means a lot! So glad you enjoyed it!

  • @playfulsteps9249
    @playfulsteps9249 8 місяців тому

    Thanks for guiding us today! Loved how easy you made this look! Cheers!

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      You are so welcome! Thank you so much for watching 🎉🤗

    • @playfulsteps9249
      @playfulsteps9249 8 місяців тому

      @@DavidAlvesWeb pleasure is mine! 🙂🫡

  • @kobilovilkhomjon9502
    @kobilovilkhomjon9502 7 місяців тому

    Good work

  • @joaoamaral1889
    @joaoamaral1889 8 місяців тому

    "Boom! There we go!"
    Great video!

  • @MaxJJR
    @MaxJJR 8 місяців тому +2

    In this VM doesn't work Copy/Paste

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      Can you check on your left if you have a white tab with a clipboard? Hope it helps :)

    • @blurremittion9530
      @blurremittion9530 7 місяців тому

      You can right click

  • @sylussquared9724
    @sylussquared9724 8 місяців тому +1

    Such a shame, this one was ruined for me. Literally the only way I could complete it was by looking up a guide and copying the answers. The machine was completely broken for me. I could not copy nor paste from inside the machine nor from out :(
    Sad such a good challenge was completly ruined

    • @Fendibson
      @Fendibson 7 місяців тому

      did you have issues getting rubeus to run? it seems no matter what i do it tells me "is not recognized as the name of a cmdlet" error.

  • @tehpizzarollz
    @tehpizzarollz 8 місяців тому

    Thanks for the walkthrough!

  • @user-ix4fs3km4v
    @user-ix4fs3km4v 8 місяців тому

    Nice to see you on THM's AoC! Keep it up!

    • @user-ix4fs3km4v
      @user-ix4fs3km4v 8 місяців тому

      🇵🇹 🇧🇷

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      It's like a dream come true!! I'm so happy 🥳🎉

  • @chloe-valentine
    @chloe-valentine 8 місяців тому

    Thanks for the tutorial. Very thorough and a great help for a newbie like me! I'm hoping somebody can answer this but I cant' execute any of the commands for windows powershell? Anyone know why? Like, I physically can't type anything in the box?

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      Oh thank you so much!!!
      did you manage to solve it? let me know if I can help! :D

  • @ankitchoudhury9678
    @ankitchoudhury9678 8 місяців тому

    I like the intro.. It's motivating..

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      awn thank you!!! that was my goal!
      Motivate you to complete all the tasks and get the certificate! 🏆🎉

  • @InsanexBrain
    @InsanexBrain 8 місяців тому

    Thanks for the video!

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      No, thank YOU for watching 🤗🎉

  • @user-ex9sr5qo9h
    @user-ex9sr5qo9h 8 місяців тому

    Great Video!!!

  • @howtocyberwar
    @howtocyberwar 8 місяців тому

    Thank you for this room!

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      Did you enjoy it??

    • @howtocyberwar
      @howtocyberwar 8 місяців тому

      @@DavidAlvesWeb yes, AD is one of the most relevant areas in cyber

  • @Anju_Sadewanaath
    @Anju_Sadewanaath 8 місяців тому

    Damn these are hard. I'm just doing what you do here. Its more tiresome when I can't copy and paste commads on the VM

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      There's a white thing on the left side of the VM where you can access a clipboard to copy and paste the files!
      The way I did it, which was having both VMs on full screen in different tabs, you could give permission on your browser to activate copy paste.
      Does that help?! Thank you for watching! :D

    • @Anju_Sadewanaath
      @Anju_Sadewanaath 8 місяців тому

      @@DavidAlvesWeb thanks ill try

    • @haralali6385
      @haralali6385 6 місяців тому

      @@DavidAlvesWeb Thanks a lot. That was really useful :D

  • @ElGracindo
    @ElGracindo 8 місяців тому

    Nao consigo abrir a maquina com windows e a de linux ao mesmo tempo, quando uso o kali na minha maquina virtual com o vpn nao consigo conectar o evil winrm para conseguir a bandeira

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому +1

      Conseguiste resolver entretanto!?

    • @ElGracindo
      @ElGracindo 8 місяців тому

      @@DavidAlvesWeb nao amigo, penso que seja de no momento nao ter subscrição... diz que so posso entrar numa maquina virtual por hora...

  • @newmix8144
    @newmix8144 8 місяців тому

    it asks me to enter a password and username before i can access the machine ,what should i enter??

    • @newmix8144
      @newmix8144 8 місяців тому

      never mind, thanks for the explination

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      That shouldn’t happen, is it fixed??

  • @vcursino
    @vcursino 8 місяців тому

    Brazilian? The accent is very similar.

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      Portuguese! Is that good or bad?? 😅

    • @vcursino
      @vcursino 8 місяців тому

      @@DavidAlvesWeb it's good, bro. Keep it up!

    • @marciorodrigues3584
      @marciorodrigues3584 8 місяців тому

      Tuga cyber powa :)@@DavidAlvesWeb

    • @DavidAlvesWeb
      @DavidAlvesWeb  8 місяців тому

      yeahhh! @@marciorodrigues3584

  • @das_ist_auto
    @das_ist_auto 8 місяців тому

    It was great!!! Thank you, David!

  • @BoostinChick
    @BoostinChick 8 місяців тому +1

    Unfortunately, I had issues with this one as well. Looks like the THM victim box is having some issues.
    evil-winrm -i -u vansprinkles -H 03E805D8A8C5AAA35FB48832DAD620E3
    Evil-WinRM shell v2.4
    Info: Establishing connection to remote endpoint
    Error: An error of type WinRM::WinRMAuthorizationError happened, message is WinRM::WinRMAuthorizationError
    Error: Exiting with code 1