HackTheBox Walkthrough - Optimum

Поділитися
Вставка
  • Опубліковано 15 чер 2020
  • In this video, I will be showing you how to pwn Optimum on HackTheBox.
    📈 SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/en-GB/stores/ha...
    SOCIAL NETWORKS:
    Reddit: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    Blog: hsploit.com/
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Academy: www.hackersploit.academy
    HackerSploit Discord: / discord
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.com/show/6j0RhRi...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #HTB
  • Наука та технологія

КОМЕНТАРІ • 23

  • @DHIRAL2908
    @DHIRAL2908 4 роки тому +3

    Glad you are using parrot. My personal favourite!

  • @devanshkanda9618
    @devanshkanda9618 2 роки тому

    you are amazing man 🔥🔥 thank you soo much for these deep penetration testing knowledge you give through your channel , I'm glad I found your channel ♥️♥️

  • @aneeshnadh5377
    @aneeshnadh5377 4 роки тому +4

    Can you make aseries on linux forensics??

  • @Parth3399
    @Parth3399 4 роки тому

    Please do more ctfs!!

  • @fyzika_
    @fyzika_ 4 роки тому +2

    This one seems too easy tbh, especially compared to boxes active right now.

  • @lordvoldemort7291
    @lordvoldemort7291 4 роки тому +1

    hey hackersploit, thank you for making htb easier for us.
    I wanted to ask a question. Why everytime i try to connect to hackthebox, openvpn shows linux ip -6 addr add failed. Exiting due to fatal error. I know there is a problem with my ipv6 configuration but i have been trying to fix this issue for a long time now. Please help

  • @subhajitsaha8325
    @subhajitsaha8325 4 роки тому

    Let me guess blue switch mechanical?

  • @onlyastron4ut
    @onlyastron4ut 4 роки тому

    This box is way too easy with metasploit, for everyone: you’ll learn much more if you use manual exploitation, also it’s much more fun! Good video though.

  • @rhekko007
    @rhekko007 4 роки тому

    aw

  • @cnx8377
    @cnx8377 4 роки тому

    How to hack the mobile (android & iPhone) using image but payload hide into the image??

    • @Banele808
      @Banele808 4 роки тому

      try metasploit

    • @cnx8377
      @cnx8377 4 роки тому

      @@Banele808 I was using that but how to inject the payloads in image?? Don't know

    • @Banele808
      @Banele808 4 роки тому

      it's easier with pdf..

    • @cnx8377
      @cnx8377 4 роки тому

      @@Banele808 okay... Say the link or videos for any perfect examples please???

    • @cnx8377
      @cnx8377 4 роки тому

      @@Banele808 and also I need attack android 9.0 and 10.0

  • @pavitratiwari719
    @pavitratiwari719 Рік тому

    How many Indians are watching this video :-}