Hack The Box Lame Walkthrough (full) // OSCP Prep

Поділитися
Вставка
  • Опубліковано 18 жов 2024

КОМЕНТАРІ • 11

  • @nimakarami3365
    @nimakarami3365 2 роки тому +3

    Hey! I love the OSCP-prep videos. The reason is because you, in at least one of these videos (this video), show us how to hack into a machine ”manually”. With ”manually” I mean that you don’t use Metasploit, and instead search up the necessary exploit on Google. You did this process in one of the videos. ”Manual” exploitation is so good to teach your viewers because it shows how you could exploit a machine without the need of a framework. Please do more of the ”manual exploitation” videos! I believe OSCP requires you to not use Metasploit, so that’s another good reason to learn ”manual exploitation”.

  • @CFH298
    @CFH298 2 роки тому +4

    FYI, You are allowed to utilize Metasploit for one host per the exam guide. You can also utilize /multi/handler or msfvenom payloads unlimited times on the exam.

  • @orca2162
    @orca2162 Рік тому

    Thank for the video, and most especially for not using metasploit , much appreciate the OSCP approach

  • @miroslavmetodiev8915
    @miroslavmetodiev8915 2 роки тому +2

    Good job. Well explained and informative. Thanks for sharing.

  • @markdimond1330
    @markdimond1330 2 роки тому

    This is great! Thank you for explaining everything so well, very helpful!

  • @tadii
    @tadii 2 роки тому

    I had been preparing for the oscp for a while before but I have decided to postpone that and do a couple of other certs before that. Love the channel though!

    • @FindingUrPasswd
      @FindingUrPasswd  2 роки тому

      Well hopefully I’ll have this entire series finished by the time you decide to come back to the OSCP so you can use it to study!!

  • @sihlentshotsho8645
    @sihlentshotsho8645 2 роки тому +1

    Thank you 😊

  • @AdobeAirpods
    @AdobeAirpods 2 роки тому

    amazing video good job mate

  • @naifalthbaiti4921
    @naifalthbaiti4921 2 роки тому

    great

  • @zauthentiqz-_1188
    @zauthentiqz-_1188 2 роки тому

    Is this actually the level of oscp?