HackTheBox Tutorial - Explosion // Starting Point walkthrough

Поділитися
Вставка
  • Опубліковано 23 тра 2023
  • In this video we'll learn how to gain access to the HackTheBox Starting Point machine "Explosion" - despite this being possibly my least favorite box on HTB, it does offer us a chance to learn a couple of new things!
    Connect with me on LinkedIn!
    LinkedIn: t.ly/cYMx
  • Фільми й анімація

КОМЕНТАРІ • 4

  • @laohu5511
    @laohu5511 21 день тому

    I tried the walkthrough given to me by HTB but I couldn't get the flag. But I tried this walkthrough and to be honest without it I wouldn't have gotten the flag. Your walkthroughs hit the mark everytime. I have studied Cyber Security for more than two years but never felt comfortable with pen testing so I eventually said to myself to give myself a better chance that's why I joined HTB. I guess i am learning incrementally bit by bit but that's how I learn best.

  • @Stefzan19
    @Stefzan19 10 місяців тому

    This was a gem. Good stuff

  • @rainulflion3006
    @rainulflion3006 9 місяців тому +1

    if your looking at this because "Xfreerdp /v:IPaddress /cert: ignore /u: Administrator" from the walkthrough doesn't open windows.
    remmina works immediately.