Tier 0: Synced - HackTheBox Starting Point - Full Walkthrough

Поділитися
Вставка
  • Опубліковано 20 лип 2024
  • Learn the basics of Penetration Testing: Video walkthrough for the "Synced" machine from tier zero of the ‪@HackTheBox‬ "Starting Point" track; "The key is a strong foundation". We'll be exploring the basics of enumeration, service discovery, rsync (file transfer) and more! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #HackTheBox #HTB #CTF #Pentesting #OffSec
    Sign up for HackTheBox: hacktheboxltd.sjv.io/xk75Yk
    ↢Social Media↣
    Twitter: / _cryptocat
    GitHub: github.com/Crypto-Cat
    HackTheBox: app.hackthebox.eu/profile/11897
    LinkedIn: / cryptocat
    Reddit: / _cryptocat23
    UA-cam: / cryptocat23
    Twitch: / cryptocat23
    ↢HackTheBox↣
    affiliate.hackthebox.com/cryp...
    / hackthebox_eu
    / discord
    ↢Video-Specific Resources↣
    rsync.samba.org
    book.hacktricks.xyz/network-s...
    ↢Resources↣
    Ghidra: ghidra-sre.org/CheatSheet.html
    Volatility: github.com/volatilityfoundati...
    PwnTools: github.com/Gallopsled/pwntool...
    CyberChef: gchq.github.io/CyberChef
    DCode: www.dcode.fr/en
    HackTricks: book.hacktricks.xyz/pentestin...
    CTF Tools: github.com/apsdehal/awesome-ctf
    Forensics: cugu.github.io/awesome-forensics
    Decompile Code: www.decompiler.com
    Run Code: tio.run
    ↢Chapters↣
    Start: 0:00
    What is rsync? 0:47
    Questions: 3:47
    Capture The Flag: 7:30
    End: 9:32
  • Наука та технологія

КОМЕНТАРІ • 23

  • @carbonmatrix9660
    @carbonmatrix9660 5 місяців тому +1

    Removing the mfcking list only! (FAAAACEPAAAAALM!!!) Thank you man!

  • @Vex7eX
    @Vex7eX Рік тому +2

    This is easy-to-understand for beginners.Thank u.

  • @starggoo
    @starggoo Рік тому +3

    Awesome. Looking forward to the obsidian vid.

  • @TBRoT-zo4kh
    @TBRoT-zo4kh Рік тому +2

    thank you for video❤😊

  • @laurenteuphis6254
    @laurenteuphis6254 Рік тому +2

    thank you for the video

    • @_CryptoCat
      @_CryptoCat  Рік тому

      thank you for the comment! 🥰

  • @cipherguard
    @cipherguard Рік тому +2

    ❤❤

  • @nguyenanghieu7342
    @nguyenanghieu7342 Рік тому +2

    Thank you so much, you can up walkthrough try hack me santa claus event after it end???

    • @_CryptoCat
      @_CryptoCat  Рік тому +1

      I doubt I'll have time tbh but good luck! 🙂

  • @xteam29
    @xteam29 Рік тому +1

    Why it's giving me other flag? I am getting 5f61c10dffbc77a704d76016a22f1664

    • @_CryptoCat
      @_CryptoCat  Рік тому

      They are probably unique per user.

    • @xteam29
      @xteam29 Рік тому +1

      @@_CryptoCat Forgot to mention :D That was not a correct flag. Respawned machine but I got same flag

    • @_CryptoCat
      @_CryptoCat  Рік тому

      Hmmm maybe they updated the machine 😁

  • @markcuello5
    @markcuello5 Рік тому +1

    HELP

  • @angelonunziolombardi
    @angelonunziolombardi Рік тому +2

    ah ok, are there many free Starting Points?

    • @_CryptoCat
      @_CryptoCat  Рік тому

      I think most of them are free. Any VIP starting point machines or retired boxes/challenges can have public walkthroughs as well so even if you don't pay, you can still learn 🙂

  • @angelonunziolombardi
    @angelonunziolombardi Рік тому +2

    Hi, I'm new to HackTheBox, one question. These are real hacking machines right? CTFs like TryHackMe?

    • @_CryptoCat
      @_CryptoCat  Рік тому +3

      There's 4 main components to HackTheBox which I'd break down into two categories
      1a) Machines/Boxes: this is how HTB started and is still the main feature, every week a new box is released and hackers race to "pwn the box" and retrieve two flags; user.txt and root.txt.
      1b) Challenges: like you would see in "Jeopardy"-style CTF competitions, there's a range of challenges in categories like Forensics, Binary Exploitation, Web, Crypto, Hardware, Game Hacking etc.
      There are "active" and "retired" categories for boxes and challenges. While they are active, walkthroughs are not allowed. Once they are retired, an official walkthrough will be published (along with many unofficial). Active boxes/challenges are free, while retired challenges require a VIP membership to access (~£10 a month).
      2a) Academy: this is a full training platform with a similar style to TryHackMe; you read through theory + examples on various topics and then answer questions and practice what you've learnt against real labs. There are some courses/certifications (CBBH/CPTS) available on Academy (only tier 0 modules are free but pricing for students is a great deal).
      2b) Starting Point: these are mini boxes designed to teach you core concepts that you can apply to HTB (and pentesting generally), kind of a mix between the "normal" boxes you see on HackTheBox and the guided-learning approach you get with Academy (like THM).
      Hope that helps! 🥰

    • @angelonunziolombardi
      @angelonunziolombardi Рік тому +1

      @@_CryptoCat ah ok, are there many free Starting Points?