Hacking Escape [HackTheBox Walkthrough]

Поділитися
Вставка
  • Опубліковано 27 вер 2024

КОМЕНТАРІ • 44

  • @Whyleys1-of3tb
    @Whyleys1-of3tb 6 місяців тому

    Watched a few of your videos, they are super helpful to see your process, keep up the good work it is appreciated

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому

      Your comment is much appreciated, thank you for the support!🙏🏾

  • @jacobkowalewski1929
    @jacobkowalewski1929 6 місяців тому +1

    Yesss, keep em coming

  • @dudxg0dx
    @dudxg0dx 7 місяців тому +1

    Keep making more videos man, I'm also preparing for my oscp certification these video are really helpful

  • @AmweCodex
    @AmweCodex 6 місяців тому +1

    😁😁 Nice video bro thanks. i was impressed by that folder automation you made and i would like to know how did you make it? you the first person i ever saw doing that😁😁

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому +1

      Haha thanks man, appreciate it! Its actually much much simpler than you think. Think of .md files and what they are and how they can be manipulated in linux. Whats unique about linux when it comes to files ?😉 tell me if you can figure it out this way

    • @AmweCodex
      @AmweCodex 6 місяців тому

      @@ByteSizedSec i don't get it right now, but i will do a research about it because i liked it. i am still new in this cybersecurity staff i just learned linux last year December, so i don't have that experience😁

  • @ByteSizedSec
    @ByteSizedSec  7 місяців тому +3

    Note: A few mistakes here and there, /password:password, would have done the trick... we move and we learn. Hope you guys enjoy anyway!

  • @jackbarratt89
    @jackbarratt89 7 місяців тому +1

    When do you plan to take the OSCP? Are these videos your first attempt at a box or have you already rooted it and then making this for learning purposes (apologies if mentioned elsewhere)

    • @ByteSizedSec
      @ByteSizedSec  7 місяців тому

      I plan to take it again beginning of April. It depends, some I've looked at before, some I haven't. Escape for example, I hadn't.

  • @0xsweatta
    @0xsweatta 6 місяців тому +2

    I personally think you would be able to pass the OSCP also right now.

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому +1

      well I didn't the first time, but yes I believe I'm ready soon.. Thank you though!

  • @iGeoSec
    @iGeoSec 7 місяців тому +1

    Good video man, that custom folders alias seems awesome and a time saver lol do you mind sharing the alias? I noticed it was applying some type of folder preset of some kind but im not sure lol

    • @ByteSizedSec
      @ByteSizedSec  7 місяців тому +2

      Uhm sure, made this repo for you!
      github.com/0xDynamo/Prepnote

    • @iGeoSec
      @iGeoSec 6 місяців тому

      @@ByteSizedSec awesome dude, thank you!

    • @iGeoSec
      @iGeoSec 6 місяців тому

      @@ByteSizedSec one question, if I wanted to make it so I had a HTB and THM root directories would I need to do 2 separate scripts?(Eg. prepnotehtb, prepnotethm etc) Or is there a way to cd into whichever directory first and then run prepnote and have it build from my current directory. Sorry if this is a big question lol just wondering what route to go when setting it up

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому +1

      No you'd just have to say for example instead of specifying exactly what path to copy the template to, to just copy it to pwd, so it adapts to whether you are in the thm directory or the htb one. But hey let ai help you

    • @iGeoSec
      @iGeoSec 6 місяців тому

      @@ByteSizedSec oh ya good idea, thanks again man this is an awesome script for doing boxes!

  • @alexcricles
    @alexcricles 7 місяців тому +1

    Can I get your hacking notes?

    • @ByteSizedSec
      @ByteSizedSec  7 місяців тому

      No, sorry! Your notes are your experience. You create them over time and grind. Trust me, using mine won't give you context, and you won't understand. Best make your own

  • @ziajalali3906
    @ziajalali3906 6 місяців тому +1

    When I get initial foothold on AD box then I am kind lost what to do next winpeas or blooodhound 🤔🤔 can you make a video regarding that please?

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому +1

      it depends on how you get a foothold. Do you get a foothold as a domain joined user? If yes, then there are a few things you can do. Bloodhound or Powerview. To be fair you can use winpeas then too, but winpeas is more if you are not local admin yet and are looking for local privesc first as far as I understand. Once you are local admin, and drop hashes, you may get access to a domain joined user. That's when Bloodhound and Powerview are your safest bet.
      I will try to get into that in the next windows box for sure! Thank you for the comment!

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому +1

      Also.. Try going through the AD module in the HacktheBox Academy, you won't have many more questions after that. It teaches almost everything!

    • @ziajalali3906
      @ziajalali3906 6 місяців тому +1

      @@ByteSizedSec thanks for the reply yes if you explain in a video when we get a service account or simple user how we go forward and how we should approach if get admin account kinda confusing me lol anyway I am supporting you all time brother

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому +1

      Aight say no more, I'll try explain in the next active directory box! Thank you so much for the support🙏🏾

  • @breakjitsu
    @breakjitsu 7 місяців тому +1

    I love the content and teaching style. Do you know which programming language I should start with? I'm learning Linux rn

    • @ByteSizedSec
      @ByteSizedSec  7 місяців тому +1

      Glad you enjoying the content! What I'm doing has little to do with programming. But since you asking, learn python

    • @breakjitsu
      @breakjitsu 7 місяців тому +1

      @@ByteSizedSec yeah I was amazed at how you setup terminator and tmux. I'm trying to go over that and learn exactly how and what all that does.

    • @ByteSizedSec
      @ByteSizedSec  7 місяців тому

      Thats all done in Bash. But thanks man, glad you like it

    • @breakjitsu
      @breakjitsu 7 місяців тому +1

      @@ByteSizedSec yeah I have a lot to learn.

    • @ByteSizedSec
      @ByteSizedSec  7 місяців тому

      its's a journey! What counts is not the end result, its the journey ! Weclome to cybersec friend!@@breakjitsu

  • @jd9747
    @jd9747 6 місяців тому +1

    Amazing content! So glad I found his chanel

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому

      Glad you enjoy it! Welcome !

  • @tommywit1423
    @tommywit1423 6 місяців тому +1

    Learned a lot thanks such a good materiał:)

    • @ByteSizedSec
      @ByteSizedSec  6 місяців тому

      Glad to hear that! Thank you for the message!

  • @TariqAbuApex
    @TariqAbuApex 7 місяців тому +2

    🔥🔥🔥

  • @panoskoniordos5471
    @panoskoniordos5471 7 місяців тому +1

    Once again, great content man

    • @ByteSizedSec
      @ByteSizedSec  7 місяців тому

      Thank you very much, glad you enjoyed!