Thank you, this is much appreciated, I am having the OSCP exam soon and these windows videos are really helping me understand some things in preparation.
As always thanks for your work you are doing i personally appreciate and am sure many guys here feel the same and always look forward for more clips from you
Hey ipp have you ever faced any problems with enabling SVM in bios to enable virtualization but then it just freezes at the bootup? I got a laptop few days back and it's really frustrating cuz i had a big AD lab to practice on but i can't use vm anymore. Is it some *windoze* problem?
@@evildead7845 I think he said in a previous video that he is running a local Parrot OS VM configured in a similar way to the HackTheBox Pwnbox, and that he'll make a video at some point explaining his configurations (which I've been waiting for desperately haha).
@@KantuEnSilento Same but I did some research on it and found git repo with same UI as his here it is.... lets wish that he gets time and make it sooner :) github.com/theGuildHall/pwnbox
When I watch IppSec videos and I see him struggling to get privilege escalation then I realized I'm not doing bad. I got user flag on this box but couldn't get admin
can you make a video about how to write a proper report? like what to put in what not etc. or maybe at the end of next box video you could just show what you ll put in report that would be awesome
Thank you, this is much appreciated, I am having the OSCP exam soon and these windows videos are really helping me understand some things in preparation.
As always thanks for your work you are doing i personally appreciate and am sure many guys here feel the same and always look forward for more clips from you
11:07 smbclient support NULL authentication with the option '-N'
Priceless work again..His work ethics is at god level.
♥╣[-_-]╠♥
@ippsec @11:22 you said “apparently smbmap doesn’t support null authentication” but isn’t that what the -N flag does?
45:28 so renaming to SH brings Syntax Highlighting! Nice😝
Thanks a lot for new lecture;-)
Hey ipp have you ever faced any problems with enabling SVM in bios to enable virtualization but then it just freezes at the bootup? I got a laptop few days back and it's really frustrating cuz i had a big AD lab to practice on but i can't use vm anymore. Is it some *windoze* problem?
Could you make a video on the SMBrelay part? that sounds really interesting
36:03 seems like it was so much fun :)
Can you tell what are your system specifications ? It's FREAKING FAST ! ⊙.☉
He is using HackTheBox parrot os VM which is available for subscribed users known as pwnbox
@@georgelyjosantino7366 Ohh I know pwnbox... I thought you can access that box only via browser not VM !
@@evildead7845 I think he said in a previous video that he is running a local Parrot OS VM configured in a similar way to the HackTheBox Pwnbox, and that he'll make a video at some point explaining his configurations (which I've been waiting for desperately haha).
@@KantuEnSilento Same but I did some research on it and found git repo with same UI as his here it is.... lets wish that he gets time and make it sooner :)
github.com/theGuildHall/pwnbox
@@evildead7845 Thank you for this 🙏🏻 I now know what I'm doing tonight
To what extent are the HTB boxes close to real life machines in your job as a pentester?
liked before i watched out of principle
Can someone explain why Group policy preferences not included in SYSVOL ???
Can u give me the link of parrot theme you are using please
I have not published it yet, it’s from the HTB pwnbox if you want to rip it from there
@@ippsec yes yes 😅😂😂
He using web browser based parrot os , it's only available for vip users
@@shubhamgurav634 can I copy the source code of it for me 😂😂😂
thanks for your work
Bro may i know what system are u use ?? Its parrot ??
btw, commands used are available on Linux
Yeah he's using Parrot
Cool!
thank you for awesome video and do you have more detailed videos with explaining absolutely everything?
How you add ip in the top of the terminal ?
HTB has a Parrot OS modificated distribution (his new machine) just load the .bashrc from this distro and you should get this
When I watch IppSec videos and I see him struggling to get privilege escalation then I realized I'm not doing bad. I got user flag on this box but couldn't get admin
And you know that this is his second time doing the box. Amazing.
can you make a video about how to write a proper report? like what to put in what not etc.
or maybe at the end of next box video you could just show what you ll put in report that would be awesome
I miss linux boxes 💔
Please start vulnhub VMs also
Why what's wrong with what he does here?
Dude, he already did it....
@@mateuszhaba2456 I don't see any vulnhub walkthroughs on his channel
@@deansmith2012 There's nothing wrong. I am a beginner so I do my practice from vulnhub VMs.
Mukesh Singh look again, there is always HTB but sometimes vulnhub too
What is megabank.local anyone please
It's the domain name for the box
@@MKVD oh ok
1st
Can verify MEGABANK would be easier than this.
This is beautiful, just like YOU💋.
You spelt intro wrong in the timestamps
How tf does it even matter...?
Parrot? What's going on with Kali?
He had trouble updating kali without it breaking some tools and htb endorses parrot so he switched to it a couple videos back
Hi man. Thank U. Please use kali.😁😁😁😁
The OS should not matter... The tools and things to learn remain the same...
DHIRAL yeah i know. But i like kali much more
He said in one of the previous videos that he had trouble updating kali