Hack The Box Starting Point Three Walkthrough | BEGINNER FRIENDLY

Поділитися
Вставка
  • Опубліковано 18 жов 2024
  • A detailed and beginner friendly walkthrough of Hack the Box Starting Point Three. This tutorial is recommend for anyone in cybersecurity, information security, information security policy.
    Join this channel to get access to perks:
    / @technologyinterpreter...
    Subscribe: www.youtube.co...
    Social Media:
    Discord: / discord
    Twitter: / apokntg
    Twitch: / apokntg
    Instagram: / apokntg
    Tic Toc: @ApokNTG
    Facebook: / apokntg

КОМЕНТАРІ • 53

  • @oceanspondsandstreamswithd3948
    @oceanspondsandstreamswithd3948 7 місяців тому

    Man, much thanks to you. I was stuck on this and watched like 15 videos. I like your humility as well. Good job man.

  • @Tacotaco18ctaco
    @Tacotaco18ctaco Рік тому +2

    Your HTB videos are so amazing. You are the only person I’ve found that hit all the points and answers all the questions I have. You have my loyalty sir. 😂

  • @austinemery5886
    @austinemery5886 2 роки тому +2

    Just want to say thank you very much for doing this video. Your approach worked great for me. you helped me realize that not all programs mentioned in the machine/walkthrough are nessassarly on my instance/vm. (Seclists) I'm still very novice with cli and your video was the only one I saw (so far) that helped me get past that.
    Next semester I am taking an ethical hacking course for my AS and thought that using HTB b4 then would be a good way to get a feel for this stuff and alleviate the stress severity lol.
    Great work and keep it up.

  • @christinasolus3833
    @christinasolus3833 2 роки тому +2

    Thank you so much for this! I was super stuck and didn't know what was going on. I figured out the other stuff that they didn't add to their instructions, but this one was really confusing for me. I am glad that I stumbled over this UA-cam video! Thank you again!

  • @cheddar322
    @cheddar322 Рік тому

    thank you sir! your videos very helpful. The pace is just right for beginners and you explain the concepts well!

  • @Kevindavegan
    @Kevindavegan Рік тому +1

    I’ve been struggling with getting the reverse shell. I followed the directions I think

  • @billyinjapan3320
    @billyinjapan3320 10 місяців тому

    that helped so much!!! thank you!

  • @verstaevelalexandre5013
    @verstaevelalexandre5013 Рік тому

    Thank you so much ! I just understood where I've been wrong, really appreciate your explanation though 👍

  • @scoremode1
    @scoremode1 2 роки тому +2

    Great explanation and walk-thru. I was stuck in the seclist section. Thank you again. Keep doing the great work you do.

    • @infosecgrunt8041
      @infosecgrunt8041 2 роки тому

      Once I added --append-domain it worked

    • @Ramsey.001
      @Ramsey.001 Рік тому

      I did a scan using gobuster. But it didn't show s3. Can u help me please?

    • @infosecgrunt8041
      @infosecgrunt8041 Рік тому

      @@Ramsey.001 paste your command for me.

    • @Ramsey.001
      @Ramsey.001 Рік тому +1

      @@infosecgrunt8041 ahh saw u replied the answer to the same question in another comment. Thank you.

    • @edkorchris1986
      @edkorchris1986 Рік тому

      @@infosecgrunt8041 thanks bro

  • @member888lb
    @member888lb 8 місяців тому

    Thanks. Great job.

  • @gerryll8701
    @gerryll8701 9 місяців тому

    thanks for sticking to the walkthrouh and not throwing in a bunch of commands that are too advanced for ppl who are starting out!

    • @TechnologyInterpretersInc
      @TechnologyInterpretersInc  9 місяців тому

      That's what prompted me to create these tutorials. I had to repeat some of these 8 times to get it right.

  • @Lulu-lf1ip
    @Lulu-lf1ip 2 роки тому

    Great video, just like you I wanted to learn where these wordlists were on my system for gobuster because the wordlist path they give in tutorial wasn't working....I learned that kali comes with the sec lists pre-installed, but it is located in /usr/share.

  • @ricardogabrieldavid4688
    @ricardogabrieldavid4688 2 роки тому

    Thanks man your tutorial is helping me a lot

  • @ti4410
    @ti4410 Рік тому +1

    at 28:00 when its listening to the server i dont get no response..... how do i fix this? Thanks

  • @manuelquintero9309
    @manuelquintero9309 Рік тому

    bro i love u man, thank u

  • @iCyberVenom
    @iCyberVenom 2 роки тому +1

    I was able to run gobuster with the wordlist, but it doesn't show me that the subdomains were found in results. Any idea why?

    • @infosecgrunt8041
      @infosecgrunt8041 2 роки тому +1

      Once I added --append-domain it worked

    • @rookie1913
      @rookie1913 Рік тому +1

      @@infosecgrunt8041Thank you so much !

  • @deliciousdestiny450
    @deliciousdestiny450 Рік тому

    After listening I am unable to get the ID values that is displayed on the http window after last commands can you help

  • @darrylbuckler6642
    @darrylbuckler6642 2 роки тому

    Nice one, helped me out alot 😁

  • @MAG320
    @MAG320 Рік тому

    I keep getting the error "Unable to connect - context deadline exceeded (Client.time out exceeded while awaiting headers.) How do I get past this?
    This happens when I do the GoBuster Vhost.

  • @edkorchris1986
    @edkorchris1986 Рік тому

    le server python me dit que je suis bien connecter mais dans nc -nvlp sa ne me connecte pas help please

  • @themyth5962
    @themyth5962 2 роки тому

    Hello, I'm having trouble with this one. I followed what you said to do, and I keep getting an error saying, " error parsing arguments: wordlists file does not exist. What does that mean? And can you help me lol

    • @timeskipbeatz2990
      @timeskipbeatz2990 2 роки тому +2

      hello friend, if you'reusing kali the correct path is usr/share/seclists/discovery/dns but sometimes kali doesnt come with this package so you can always just run apt install seclists in your terminal

  • @jakianam9554
    @jakianam9554 Рік тому

    Absolutely mind blowing brother. I couldn't do nothing but praise you nobody in youtube showed how to locate wordlist but you did.
    Respect.
    I just got free coupon for certified appsec practitioner . But I don't know what to do. Looking forward for your reply.

  • @digitella-4304
    @digitella-4304 Рік тому

    everything worked alright until the part 13:01 ,I cant make it work and all its giving is this : Wordlists must be specified and URL must be specified ??

  • @bookweerd
    @bookweerd 2 роки тому

    netcat listener doesn’t work …

    • @TechnologyInterpretersInc
      @TechnologyInterpretersInc  2 роки тому

      I initially had the same problem. Dig you figure it out?

    • @bookweerd
      @bookweerd 2 роки тому

      @@TechnologyInterpretersInc nah sorry try different shell scripts and different netcat arguments

  • @iyanalfiansyah2708
    @iyanalfiansyah2708 2 роки тому +2

    hello , can someone help ? I'am using reverse-shell.php and normally shell.php keep cant connect listening. Thanks

  • @ValentinMatiasVintar
    @ValentinMatiasVintar Рік тому

    bro no me toma el comando

  • @PraiseTheLordJesusChristTruth
    @PraiseTheLordJesusChristTruth 2 роки тому

    I've uploaded shell.php and after that when I'm opening it in browser it is showing open curly braces like this {}

    • @gghax7511
      @gghax7511 2 роки тому +1

      I had this happen as well. It worked once I removed "s3" from the url

    • @TechnologyInterpretersInc
      @TechnologyInterpretersInc  Рік тому +1

      Sorry for the late response. Did you figure out the issue?

    • @PraiseTheLordJesusChristTruth
      @PraiseTheLordJesusChristTruth Рік тому

      @@TechnologyInterpretersInc no problem thanks issue solved ...by gg hax solution

    • @TechnologyInterpretersInc
      @TechnologyInterpretersInc  Рік тому +1

      Good deal. What boxes are you working on now?

    • @PraiseTheLordJesusChristTruth
      @PraiseTheLordJesusChristTruth Рік тому

      @@TechnologyInterpretersInc I have completed all my free tier of HTB..so now i have moved to the actual bug bounty program so i am working on bug hunting

  • @faltadeinformacao5373
    @faltadeinformacao5373 Рік тому +2

    i cant get past reverseshell
    when we are on the shell.php page it returns me {}
    even when I'm listening to the connection I couldn't connect to the reverse shell
    someone help me

    • @TechnologyInterpretersInc
      @TechnologyInterpretersInc  Рік тому

      Were you able to figure it out?

    • @faltadeinformacao5373
      @faltadeinformacao5373 Рік тому

      @@TechnologyInterpretersInc
      I don't know why I wasn't there but I passed the level
      But now I have another problem on my hands
      My kali doesn't have internet and I can't solve it :(