How to Pivot and Tunnel on the OSCP

Поділитися
Вставка
  • Опубліковано 16 вер 2024
  • How can we perform lateral movement using a compromised host to reach the internal network? Ligolo-NG is how.
    Ligolo-NG: github.com/nic...

КОМЕНТАРІ • 10

  • @k_usuan
    @k_usuan 16 днів тому

    Very good walkthrough . Bravo

  • @DanT89
    @DanT89 2 місяці тому

    thanks for this video, this is exactly what i needed. setting up tunnelling feels so confusing for me and you've covered everything i need in this video.

    • @MalwareCube
      @MalwareCube  2 місяці тому

      Thanks, I'm so glad to hear! Tunneling can be really confusing and fortunately Ligolo makes it as simple as possible.

  • @readysetexploit
    @readysetexploit 4 місяці тому

    I just tried this out using your video. What a game changer! Thanks!

    • @MalwareCube
      @MalwareCube  4 місяці тому

      W00t! I'm super glad it was helpful, that's awesome to see

  • @patsplat
    @patsplat 2 місяці тому

    Very cool! Great video

  • @tennesseetuned
    @tennesseetuned 2 місяці тому

    THHHEEE new standard.

  • @ImTheMrFoxman
    @ImTheMrFoxman 2 місяці тому

    How well does port scanning run through this? Still hot garbage, or does this work a lot better?

    • @MalwareCube
      @MalwareCube  2 місяці тому +2

      It's way faster than some of the other methods. And you can still run syn scans through it, which if I remember correctly is a limitation with something like Chisel.