HackTheBox Knife - Linux Privilege Escalation With GTFOBins

Поділитися
Вставка
  • Опубліковано 3 гру 2024

КОМЕНТАРІ • 40

  • @FLUFFYCAT_PNW
    @FLUFFYCAT_PNW Рік тому +6

    I've really loved your channel for probably 4 years now. I remember finding your channel back when I began my cybersecurity journey, and tomorrow I have my first job interview for a job in the field, and I'm graduating from my college next term. I just wanted to say thank you for all of this content that you've been providing free of charge for years. I can't tell you how many times my professors have included your videos in our lesson plans. You're such an asset to this community, and have been such an inspiration to me to keep going. Just wanted to say thank you. I hope you're well. ✨

  • @gjsatru3383
    @gjsatru3383 3 роки тому +8

    I am very sorry Alexis that I see you video so late . I always watch your videos, they are out of the box . Just great taste in every video.

  • @bryanmarsden1
    @bryanmarsden1 3 роки тому +13

    Way above my level but great information, and a point to strive for

    • @khl6619
      @khl6619 3 роки тому +3

      You will get there

    • @djebabliazakaria4593
      @djebabliazakaria4593 3 роки тому

      How People Get Infected With Malicious Word Document:
      ua-cam.com/video/E-Xc_bQyG2c/v-deo.html

  • @cyber-d5855
    @cyber-d5855 3 роки тому +10

    Am literally waiting for a day , when this guy says - hey guys hackersploit here back again with another video and today am going to show you how to hack nasa 😂

  • @mutwakilsuliman3867
    @mutwakilsuliman3867 3 роки тому +2

    I am so glad that I subscribed to ur channel

  • @sohilsohil6656
    @sohilsohil6656 3 роки тому +1

    Go on bro and don't stop!

  • @hanzgumapac8815
    @hanzgumapac8815 3 роки тому +4

    Can I also try this lab?

  • @honorvirtue2904
    @honorvirtue2904 3 роки тому +2

    Awesome 😎

  • @MaximusIA
    @MaximusIA 3 роки тому +2

    thanks bro

  • @nexusinfosec
    @nexusinfosec 3 роки тому +2

    Did you create an alias called serve for python http service?

  • @Msai42
    @Msai42 3 роки тому +2

    At the time of using meterpreter/reverse_tcp payload iam connected to the victim but I am unable to perform commands like shell etc, It shows like "the shell command is not supported to this meterpreter type (php/php) ,
    Please give any solution for this problem

  • @venusdille8179
    @venusdille8179 3 роки тому +3

    Hey sir, I want just ask u a question , are this course completed, and thnx u very much for u efforts with us

  • @liberator48
    @liberator48 4 місяці тому

    Hey, what's that GUI program you're using with tmux there to nicely jump between 3 command prompts without having to use set -g mouse on?

  • @omidnejati1290
    @omidnejati1290 2 роки тому

    perfect

  • @hlbgghj
    @hlbgghj 3 роки тому +3

    when you do sudo -l it gives you what you can do as user and as root
    for example : sudo -u mike -l it will tell you what you can do as mike if that mike is present in computer i am just telling as an example
    so it always gives damn awesome when i am in system

  • @secr3t0exe
    @secr3t0exe Рік тому

    greate video

  • @سامألدرسون
    @سامألدرسون 3 роки тому +2

    😎

  • @darshacharya1102
    @darshacharya1102 3 роки тому +2

    guys how can i setup my kali like hackersploit?

    • @HackerSploit
      @HackerSploit  3 роки тому +4

      Watch our recent video on setting up your terminal for pentesting.

    • @JohnJohn-sf1df
      @JohnJohn-sf1df 3 роки тому +1

      tmux

  • @rocketcitymakerspace9317
    @rocketcitymakerspace9317 3 роки тому

    The vpnip command...is that a script you created for yourself?

  • @nothing5600
    @nothing5600 3 роки тому +1

    Hey there Hackersploit! Quick question is the tor on kali the latest version?

  • @kissubhaiyafact.2m485
    @kissubhaiyafact.2m485 3 роки тому +2

    Please 🙏🙏🙏🙏🙏

  • @kissubhaiyafact.2m485
    @kissubhaiyafact.2m485 3 роки тому +2

    Sir help me 🙏 🙏🙏🙏🙏🙏🙏🙏🙏

  • @ahmedomrani6996
    @ahmedomrani6996 3 роки тому +2

    Hi sir i tried to follow your port scanner tutorial but when i try to print the banner it will only give me b' '

  • @zahi.k
    @zahi.k 3 роки тому

    hello! im green hat hacker trying to become a professional hacker, i know some programing and learning different types of web attacks, am i on the right track and any guidance on what i should do next?

  • @alltechnical1486
    @alltechnical1486 3 роки тому +4

    i wanna talk u sir

  • @aqorilido152
    @aqorilido152 3 роки тому

    Can you tell me how to hack fucked up discord servers?