HackTheBox Walkthrough - Legacy

Поділитися
Вставка
  • Опубліковано 5 вер 2024
  • In this video, I will be showing you how to pwn Legacy on HackTheBox.
    📈 SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/...
    SOCIAL NETWORKS:
    Reddit: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    Blog: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Cybersecurity Services: hackersploit.io
    HackerSploit Academy: www.hackersplo...
    HackerSploit Discord: / discord
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.c...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #HackTheBox
  • Наука та технологія

КОМЕНТАРІ • 56

  • @Shaz-dn3hs
    @Shaz-dn3hs 4 роки тому +8

    Always look forward to your Videos, great job. It would be extremely useful to use less metasploit as this will really help prepare for the OSCP certification.

  • @Cyberdelics
    @Cyberdelics 3 роки тому +1

    U have good mentoring skills.. keep it up.. and spread information and knowledge

  • @chennamourya8023
    @chennamourya8023 4 роки тому +6

    Y not do things without metasploit??
    HOPING that u complete oscp like HTB machine series!

    • @ovipaw
      @ovipaw 3 роки тому +1

      you do it without Metasploit

    • @huntit4578
      @huntit4578 2 місяці тому

      @@ovipaw this dawg tripping

  • @kvothe1344
    @kvothe1344 4 роки тому +1

    Hey man, really enjoing this hackthebox walkthrough, keep it up

  • @Manikandan-mx3vb
    @Manikandan-mx3vb 4 роки тому +3

    I'm your Big fan from Tamilnadu, India. I'm Always Waiting For YOur Content

  • @Pow_Mafia
    @Pow_Mafia 4 роки тому +4

    Exploit Completed, but no session was created. Please help :(

    • @mennovh1022
      @mennovh1022 3 роки тому +1

      If you haven't figured it out already, set lhost to your VPN IP address. To do so, find the VPN IP address by using ifconfig, or ip a (perhaps sudo ~). It should reside in the same domain as the box itself (10.xxx.xxx.xxx). Afterwards, set lhost 10.xxx.xxx.xxx in msfconsole accordingly, and run it again.

    • @Pow_Mafia
      @Pow_Mafia 3 роки тому +2

      ​@@mennovh1022 well yea... that was it ! hahaha took me a long time to figure this out -.-

    • @mennovh1022
      @mennovh1022 3 роки тому +1

      @@Pow_Mafia haha, well done!

    • @Novice127__
      @Novice127__ 3 роки тому

      I have this problem as well but it also says unreachable with the connection timed out

    • @Pow_Mafia
      @Pow_Mafia 3 роки тому

      @@Novice127__ Have you ping the box? is it online? ( i'ts been a while for me , but i remember that being a problem too)

  • @obaidrj
    @obaidrj 4 роки тому

    Hi HackerSploit, my question might seem stupid but anyway, in the very beginning when you do an nMap scan of the IP address, what does the text file contain? In the first video as well, you scanned a text file which I assume only contains the IP address and nothing else? Great series by the way!

    • @junofall
      @junofall 4 роки тому +2

      that text file is just the output of the nmap scan saved so if he clears or loses it he doesn't have to rescan :)

  • @skyone9237
    @skyone9237 4 роки тому

    I was looking for this..can you please make a video on how to identify why python script failed..means missing library or syntax error...

  • @skad00sh29
    @skad00sh29 4 роки тому +2

    Big Fan from India sir.

  • @itinsider22
    @itinsider22 2 роки тому

    hello, if i scan any machine of the hack box it saying that all port filtered!!!
    may be it's because of firewalll but what the solution is?????

  • @beezball38
    @beezball38 Рік тому

    i used 32 bit eternal blue for this one

    • @iampunisher4629
      @iampunisher4629 Рік тому

      0xdf walkthrough he is doing privileged escalation, I will try it today

  • @ZeroOnez
    @ZeroOnez 3 роки тому

    what keyboard you are using ?

    • @HackerSploit
      @HackerSploit  3 роки тому +1

      Mechanical with Cherry MX brown switches.

    • @ZeroOnez
      @ZeroOnez 3 роки тому

      @@HackerSploit thanks man 🥰

  • @i_luv_3xploits911
    @i_luv_3xploits911 2 роки тому

    saviour

  • @Goldslate73
    @Goldslate73 Рік тому

    Thy will be done.

  • @sh856531
    @sh856531 Рік тому

    Can't actually focus on the video as your clacking on the keyboard is too loud. Sorry dude...

  • @harshupadhyay2032
    @harshupadhyay2032 4 роки тому

    What happen by this ?cause I am a beginner

    • @HackersKingmohit
      @HackersKingmohit 4 роки тому +1

      then start from basics

    • @harshupadhyay2032
      @harshupadhyay2032 4 роки тому

      @@HackersKingmohit from where I can start and from where I should learn it

    • @HackersKingmohit
      @HackersKingmohit 4 роки тому

      @@harshupadhyay2032 contact me on insta @mohit_saran0

  • @OscarOmarPosadaSanchez
    @OscarOmarPosadaSanchez 4 роки тому

    👍🏾

  • @candere1611
    @candere1611 4 роки тому

    Do you call yourself whitehat hacker?

    • @candere1611
      @candere1611 4 роки тому

      Null I know he’s not hacking someone. I just wonder that can he hack someones account or a bank if he wants

    • @Banele808
      @Banele808 4 роки тому

      @@candere1611 he can

  • @hashlookbooker9861
    @hashlookbooker9861 3 роки тому

    ??? hack so fast

  • @skad00sh29
    @skad00sh29 4 роки тому

    First !!

  • @Patrick-ky7ez
    @Patrick-ky7ez 3 роки тому

    Always metasploit...