Analytics - HackTheBox (HTB)
1:07:37
Mr. Robot - TryHackMe (THM)
1:01:33
Pickle Rick - TryHackMe (THM)
57:00
Nibbles - HackTheBox (HTB)
39:45
Cronos - HackTheBox (HTB)
55:55
Precious - HackTheBox (HTB)
45:48
Heist - HackTheBox (HTB)
58:34
Ай бұрын
Bashed - HackTheBox (HTB)
45:10
Mirai - HackTheBox (HTB)
27:18
Ай бұрын
Devvortex - HackTheBox (HTB)
1:04:24
Cap - HackTheBox (HTB)
40:50
Ай бұрын
Sense - HackTheBox (HTB)
26:30
Ай бұрын
Knife - HackTheBox (HTB)
31:40
Ай бұрын
Netmon - HackTheBox (HTB)
46:38
Jerry - HackTheBox (HTB)
27:50
Ай бұрын
Lame - HackTheBox (HTB)
26:30
Ай бұрын
2Million - HackTheBox (HTB)
44:15
Welcome To The Odyssey!
7:58
2 ай бұрын
Пікірлер
@TheOdy55ey
@TheOdy55ey 29 күн бұрын
Here are some additional notes I think are important: 1. When running pspy, observe the timestamps. After each minute that passes, you will see the 'curl' command being run as indicated by the output of pspy. It will keep popping up in the output of pspy every minute. This is how we know that the 'curl' command is running every minute. 2. If you are having trouble with reading the root.txt file with the 'cat' command, use either the 'strings' command or 'less' command. The commands "strings root.txt" and "less root.txt" worked for me. Alternatively, you can copy the root.txt file to the '/tmp' directory and then do "cat root.txt" on the root.txt file which you copied to the '/tmp' directory. 3. At 27:47, observe that 'UID=0', which indicates the process is running as root. 4. mKingdom is rated as 'Easy' and not 'Medium', although in my view the 'Medium' rating is more appropriate.
@HarryKiess-dz4ts
@HarryKiess-dz4ts Ай бұрын
Thanks a lot,you have a great talent as a teacher,keeo up!
@TheOdy55ey
@TheOdy55ey Ай бұрын
Hey Harry! Thank you so much for your kind words, they have made my day! You are very welcome, I am happy the video has helped you and I will continue to do my best to help people just as others have helped me! :D
@kickeddroid
@kickeddroid Ай бұрын
Legend!!!!
@TheOdy55ey
@TheOdy55ey Ай бұрын
Kickeddroid for the win! :D Thanks so much, that makes two of us! :D
@kickeddroid
@kickeddroid Ай бұрын
Fire video my guy keep up the good work!
@TheOdy55ey
@TheOdy55ey Ай бұрын
Hey kickeddroid, thank you so much! I'm really happy to hear you enjoyed the video, it means a lot because I do try my best. :D
@nerdworldTV
@nerdworldTV Ай бұрын
If you are using Nmap and dont know what FTP ist, you should stop using Nmap and do something else.
@pacificillium
@pacificillium Ай бұрын
Great video again! Already commented on how I enjoyed going along with your thought process on another video, but this is next-level ! I can't stress how useful these videos are for me, thank you !
@TheOdy55ey
@TheOdy55ey Ай бұрын
Hey PacificIllium! :D Your words bring me great joy, you are very welcome. Hearing that you are obtaining value from these videos motivates me to continue on. It's nice to hear from you again! I hope all is well with you.
@jackfuller2077
@jackfuller2077 Ай бұрын
Another one!
@TheOdy55ey
@TheOdy55ey Ай бұрын
Haha yeah! I hope you enjoyed the two ways to obtain the root flag. :D
@HarryKiess-dz4ts
@HarryKiess-dz4ts Ай бұрын
Brilliant,appreciation,very clear and consise
@TheOdy55ey
@TheOdy55ey Ай бұрын
Thanks so much Harry, it means a lot and I am so happy you enjoyed it! :D
@joaocarloschavesdelima8526
@joaocarloschavesdelima8526 Ай бұрын
Good luck on your journey, success
@TheOdy55ey
@TheOdy55ey Ай бұрын
Thank you so much my friend! I send you my best wishes as well, all the happiness and success to you and those around you.
@pacificillium
@pacificillium Ай бұрын
Great video, it is nice to hear your thought process out loud, it truly helps more than you know. Thank you
@TheOdy55ey
@TheOdy55ey Ай бұрын
Hey pacificillium! Thank you so much for your kind words, and you are very welcome my friend! I am really happy it provided value to you, especially the thought process. :) The thinking patterns and process is definitely something I am appreciating more each day, because it helps me tackle new boxes (but even then, something comes out of nowhere at me lol!!) It's why I like to do box reflections on the methodology. Anyways, thanks again! :D
@ganymede9294
@ganymede9294 Ай бұрын
I usually don't comment videos but yours have been very helpful for me in my learning process ever since I discovered them. Do you write anywhere about these boxes or other things that one can learn? If you had a blog or something similar I'd read it 100% Greetings
@TheOdy55ey
@TheOdy55ey Ай бұрын
Greetings! I am so glad to hear that my videos have been helpful to you in your learning process. Unfortunately, I do not. Currently, the videos take a lot of time. Maybe in the future I will, but I don't know. I don't want to promise something and not follow through. However, what I can do is share with you some reading resources I use or find. Here are some that I know of and can gather for you for now: Jasper's work (medium.com/@JAlblas) is one I frequently come across on. 0xdf (0xdf.gitlab.io/) has an awesome website filled with detailed HTB write-ups. For current/recent trends, I like to use OffSec's blog (www.offsec.com/blog/). But I can see why you ask. There aren't many that I can find from a brief research. However, I will ensure to link additional resources where I can find them to best help out.
@TheOdy55ey
@TheOdy55ey Ай бұрын
An important clarification: Around 13:00, when I say that the user accounts of customers or their companies are a part of the attack surface, I mean from the perspective of the malicious actor and an objective view of the attack surface. In a real engagement, client consent and valid legal agreements MUST be made. Personal accounts of employees or other businesses that did not consent to the penetration test would not be in-scope, and therefore must not be attacked. Only if there is a valid legal agreement can a penetration test proceed, and only those defined parameters which are consented to can be attacked. Furthermore, some attacks may be out-of-scope as well (like a denial-of-service attack for example). But a malicious actor does not care and, from an objective point-of-view, the information could be used to expand the attack surface. That is the point I was aiming to convey and should have clarified. So in a real-world engagement it can help to convey the possibilities to the client even if we are not attacking/exploiting those extra areas of the attack surface. From the perspective of, say, someone who is in it for political motives or financial gain, they will use whatever information and means they can find to exploit people or businesses. Of course, malicious actors don't care about the law so it doesn't matter to them. In this case there are no user accounts, but what if there were? What information is given that could extend a malicious actor's attack surface? These are important questions, in my respectful view at least. I make this clarification because it is necessary for us to recognize the precise boundaries of a penetration test and that we always stay within the confines of the law.
@jackfuller2077
@jackfuller2077 Ай бұрын
Great video, keep them coming!
@TheOdy55ey
@TheOdy55ey Ай бұрын
Thanks Jack!
@adeniyivictor673
@adeniyivictor673 Ай бұрын
You inspire me to start my own content… Great stuff 💯
@TheOdy55ey
@TheOdy55ey Ай бұрын
I love that and very much support you doing that! For me, making these videos has helped me reflect on my methodology and refine it. Really makes me happy that you are inspired, because community is very important in cyber and life generally.
@hydro7685
@hydro7685 Ай бұрын
Keep doing what you're doing you will come out on top buddy i am in process of also doing same type of yt channel i nerd out on anything cyber security
@hydro7685
@hydro7685 Ай бұрын
Like the videos just stumbled upon your yt ive been learning/studying/practicing for a couple years now i have built-up a passion for cyber security i never comment on peoples videos but because your new still i kno you will see and probly respond to my comment i like what your doing keep it up planning on starting my own channel my self
@TheOdy55ey
@TheOdy55ey Ай бұрын
That's awesome Hydro! I appreciate you taking the time to comment, and it's exciting to hear you are planning on starting your own channel. Great stuff!
@jackfuller2077
@jackfuller2077 Ай бұрын
Im loving this series, keep going my friend!
@TheOdy55ey
@TheOdy55ey Ай бұрын
Thanks so much Jack! Your words inspire me to keep going, I truly mean that.
@Zolixx
@Zolixx Ай бұрын
Just getting into pen testing. Informative video, liked how you explained some flags. Watched it at 2x speed, should fix the squeeky mouse.
@TheOdy55ey
@TheOdy55ey Ай бұрын
Hey Zolixx, that's awesome! How are you finding your learning journey so far? And yeah, I'm thinking of getting a new mouse soon. I'll do my best to minimize it until then. :)
@jamierowland9048
@jamierowland9048 Ай бұрын
Amazing video - the explanation / post-box talk through is golden! Thank you
@TheOdy55ey
@TheOdy55ey Ай бұрын
Hey Jamie, thank you so much and you are very welcome! I read your comment when I woke up and it made me happy. :D Wishing you the best for the days ahead!
@jackfuller2077
@jackfuller2077 Ай бұрын
Hey man, im very new to this but this video is pretty helpful!
@TheOdy55ey
@TheOdy55ey Ай бұрын
Hey Jack! I'm so happy to hear that you found it helpful. How have you been finding your learning journey so far?
@TheOdy55ey
@TheOdy55ey Ай бұрын
At around 9:10 and 9:30 in the video, you will see a 401 unauthorized, which is in contrast to the 403 access denied we saw with the admin:admin credentials. I think you get the 401 unauthorized when you press "Cancel" where you're asked to sign-in. You can also see the default credentials in this 401 unauthorized page just as we saw in the 403 access denied page. It may not matter much for this particular box, but observing the different outputs we get, regardless of how small those differences may seem, is important because there may be something there for us. I hope that helps! :D
@spencyy
@spencyy Ай бұрын
Love how your mouse wheel squeeks lol
@TheOdy55ey
@TheOdy55ey Ай бұрын
HAHA I didn't even realize! Are you into cybersecurity and/or penetration testing too?
@TheOdy55ey
@TheOdy55ey Ай бұрын
I forgot to demonstrate the anonymous FTP login. To do that, input the following command: ftp [insert target IP address here]. Then, when prompted for a username type in the following: anonymous. Press enter. Then, when prompted for a password, do not supply a password and simply press enter. You will then be logged in. Run the following command once in: ls -la. You will find that nothing of interest appears in the output, and therefore another path must be tried (like finding public exploits as I showed in this video.) Type the following command to exit out of FTP: exit.
@TheOdy55ey
@TheOdy55ey 2 ай бұрын
Hey everyone, I'll be sure to zoom in on the terminal next time so the text can be more easily readable. You'll have to full screen the video to properly see it. Thanks!