Hacking Algernon [Proving-Grounds Walkthrough]

  Рет қаралды 616

ByteSized Security

ByteSized Security

3 ай бұрын

Short but fun. As long as we keep learning, no box is too easy. The quest continues.
I hope you enjoy!
This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen-200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester)
You can find the document here:
docs.google.com/spreadsheets/...
link to Proving Grounds:
portal.offsec.com/labs/practice
I hope you enjoy!
Any support helps, if you enjoyed this video, or got something useful from it. Consider liking, commenting and subscribing! It is greatly appreciated
If you too want to learn how to do offensive or defensive security. Then make sure to check out the HackTheBox Academy. I have yet to see a better learning resource, to thoroughly learn the ins and outs of Pentesting as well as Blue Teaming.
==================================================
00:0 Introduction & Setup
01:32 Recon
04:59 Enuermation - FTP
06:23 Quickly Downloading FTP content
12:14 Enumeration - HTTP Port 80
14:17 Enumeration - HTTP Port 9998
15:52 Dirsearch
18:22 Fingerprinting SmarterMail
22:35 Enumerating Port 17001
24:17 Hail Mary ?
25:24 NOPE!
30:27 It's the little things in life...
33:14 Looking for an Exploit
36:26 Root.txt
37:51 What did we learn?
==================================================
Music:
# C Y G N - BODY N SOUL [Full LP]
# Vanilla - Summer
Link:
• C Y G N - BODY N SOUL ...
• Vanilla - Summer

Пікірлер: 8
@unmuktyatree8200
@unmuktyatree8200 Ай бұрын
Great stuff - i like your methodology to document everything ....
@ByteSizedSec
@ByteSizedSec Ай бұрын
Thank you very much. I'm glad you enjoyed it!
@nvmidiae
@nvmidiae 3 ай бұрын
DONT STOP DOING THIS BRO .... I LOVE IT AND I LEARNED A LOT THANK YOU SO MUCH
@ByteSizedSec
@ByteSizedSec 3 ай бұрын
hahah no worries man, I'm not anywhere close to stopping!
@pendragon3434
@pendragon3434 3 ай бұрын
Although this one was easy in terms of the path to root, i think it really highlights the importance of proper enumeration amd not going down rabbit holes until you've exhausted Enumeration. Great video like always 👊
@ByteSizedSec
@ByteSizedSec 3 ай бұрын
Absolutely, this is why I enjoyed creating this video. Because you can see how close I got to missing things. Thank you for the support 🙏🏾
@unmuktyatree8200
@unmuktyatree8200 Ай бұрын
Hi, Can you please elaborate the vulnerability or situation you found @25.30 can you categorise this as a lable. THanks
@ByteSizedSec
@ByteSizedSec Ай бұрын
I didn't find a vulnerability. I just found the build version of smartermail which then allowed me to find an exploit
Hacking Access [Proving-Grounds Walkthrough]
1:32:00
ByteSized Security
Рет қаралды 1,2 М.
eBPF: Unlocking the Kernel [OFFICIAL DOCUMENTARY]
30:00
Speakeasy Productions
Рет қаралды 90 М.
НРАВИТСЯ ЭТОТ ФОРМАТ??
00:37
МЯТНАЯ ФАНТА
Рет қаралды 6 МЛН
What it feels like cleaning up after a toddler.
00:40
Daniel LaBelle
Рет қаралды 77 МЛН
OAuth 2.0 and OpenID Connect (in plain English)
1:02:17
OktaDev
Рет қаралды 1,7 МЛН
Hacking Blackgate [Proving-Grounds Walkthrough]
32:44
ByteSized Security
Рет қаралды 942
Hacking Exfiltrated [Proving-Grounds Walkthrough]
45:42
ByteSized Security
Рет қаралды 2,2 М.
CMD HACK PART 4   | Rick Astley  | #cmd #techtricks #rickroll
0:33
Ultimate OSCP Guide 2024 - How To Pass The OSCP 2024
27:57
SecTricks
Рет қаралды 2,8 М.
Hacking UpDown [HackTheBox Walkthrough]
1:24:58
ByteSized Security
Рет қаралды 1 М.
Authby - Offsec Proving Grounds Practice TJ Null OSCP Prep
27:59
КРУТОЙ ТЕЛЕФОН
0:16
KINO KAIF
Рет қаралды 6 МЛН
Копия iPhone с WildBerries
1:00
Wylsacom
Рет қаралды 7 МЛН
Samsung laughing on iPhone #techbyakram
0:12
Tech by Akram
Рет қаралды 3,4 МЛН
Todos os modelos de smartphone
0:20
Spider Slack
Рет қаралды 62 МЛН
НОВЫЕ ФЕЙК iPHONE 🤯 #iphone
0:37
ALSER kz
Рет қаралды 211 М.
Ноутбук за 20\40\60 тысяч рублей
42:36
Ремонтяш
Рет қаралды 323 М.