Tier 0: Mongod - HackTheBox Starting Point - Full Walkthrough

Поділитися
Вставка
  • Опубліковано 5 жов 2024

КОМЕНТАРІ • 14

  • @DubThaDetailer
    @DubThaDetailer Рік тому +4

    These videos are outstanding. You explain things very well, including the how and why of what you are doing as well as provinding other great tips. Excellent job, man. Thank you.

  • @cyber-man
    @cyber-man 2 роки тому +6

    I really want you to know that the effort you put in the video is not without a sense. Maybe the numbers don't show it, but behind each "one" there is a man you have helped and contributed to his/her development
    Really appreciate your work, and hope we can meet in some CTFs against each others :)

    • @_CryptoCat
      @_CryptoCat  2 роки тому +1

      awww thanks, really appreciate that 🙏🥰

  • @ShinichiKudo012
    @ShinichiKudo012 Рік тому +1

    thanks for these great videos man. you're helping people like me to learn new things and, hopefully, build a successful career in pentesting. much love brother. keep up the great work.

  • @ARZ10198
    @ARZ10198 2 роки тому +2

    Awesome

  • @thomas.countz
    @thomas.countz Рік тому +1

    All of your videos are insightful, inspiring, and entertaining! Thank you! I'm wondering if you can go into more detail about your workstation setup/workflow. For example, in several videos you mention restoring your VM image between CTFs/etc, sometimes you use parrot and other times Kali, how do you manage your dotfiles? Can you give us a tour?

    • @_CryptoCat
      @_CryptoCat  Рік тому +1

      Thanks mate 😊 I recently added a copy of my .bash_aliases file to github: github.com/Crypto-Cat/CTF/blob/main/my_bash_aliases.md
      As for reverting snapshots; I basically keep an "Active" snapshot and if I do a CTF or HTB machine (or something else) i'll normally revert to that Active snapshot at the end so I don't have to worry about any changes made or cleaning up temp files etc. If I installed some tool or bookmarked a new website during that time that I want to keep, I'll restore to "Active" and add the tool/bookmark, then create a new "Active" snapshot and delete the old one. I'll also periodically update tools, python packages, git repos etc and save to a new "Active" snapshot.
      I don't really use Kali anymore. I used it for 3-4 years (and backtrack before that) but I just use Parrot now. However, sometimes I teach undergrad/MSc students at university and give them a Kali VM, so I'll use it now and then for demonstrations.
      Hope that helps! 🥰

    • @thomas.countz
      @thomas.countz Рік тому +1

      @@_CryptoCat Yes, thank you! This is really helpful! 😁

  • @0xA98Net
    @0xA98Net 2 роки тому +2

    Nice

  • @mr.midnight7423
    @mr.midnight7423 2 роки тому +2

    Well done ^^

  • @duskb1t
    @duskb1t 11 місяців тому +1

    tysm!