Brock Rosen
Brock Rosen
  • 56
  • 226 588
Flowers | GAME OF THRONES VERSION | Miley Cyrus
A classic take on the award winning "Flowers" by Miley Cyrus. You can hear the sounds of the violin, french horn and trombone as the emotion weaves in and out of the melody.
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Vecteezy Flame Particle by Onlydesignz
www.vecteezy.com/video/24397594-fire-flame-particle-animation-green-screen-video
มุมมอง: 316

วีดีโอ

Pirates Of The Caribbean | ORCHESTRAL VERSION | Lot's of Snare!
มุมมอง 9203 หลายเดือนก่อน
If ye be a true pirate.... like and share this song!!! GarrrrghHHHHH MATEYYY! Do you like to paint epic scenes like the one shown in this video? Email brock at brockrosen@pm.me for a chance to submit artwork!
The End of Brock Hard Security...
มุมมอง 9529 หลายเดือนก่อน
Thank you all for the support! A new chapter begins! th-cam.com/video/QUXOLeBponY/w-d-xo.html If you're looking for resources to finish the Jr. Pentester TryHackMe series here are some great channels: th-cam.com/video/cRLDmWWyblQ/w-d-xo.html (Stuffy24) th-cam.com/video/7WQndt-1WzE/w-d-xo.html (Motasem Hamdan) Image - Washington Crossing the Delaware, Emanuel Leutze Metropolitan Museum of Art Li...
What the Shell? - TryHackMe Junior Penetration Tester: 8.1
มุมมอง 8K11 หลายเดือนก่อน
Privilege Escalation, Lesson 1 - What the Shell?! "An introduction to sending and receiving (reverse/bind) shells when exploiting target machines." course link: tryhackme.com/hacktivities Module: Privilege Escalation "Learn the fundamental techniques that will allow you to elevate account privileges in Linux and windows systems." Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscr...
Metasploit: Meterpreter - TryHackMe Junior Penetration Tester: 7.3
มุมมอง 4.4Kปีที่แล้ว
Metasploit, Lesson 3 - Meterpreter! "Take a deep dive into Meterpreter, and see how in-memory payloads can be used for post-exploitation." course link: tryhackme.com/hacktivities Module: Metasploit "Metasploit is the most widely used exploitation framework. Learn how to use it and unlock its full potential"" Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscribe What is TryHackMe'...
Metasploit: Exploitation - TryHackMe Junior Penetration Tester: 7.2
มุมมอง 11Kปีที่แล้ว
Metasploit, Lesson 2 - Exploitation! "Using Metasploit for scanning, vulnerability assessment and exploitation." course link: tryhackme.com/hacktivities Module: Metasploit "Metasploit is the most widely used exploitation framework. Learn how to use it and unlock its full potential." Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscribe What is TryHackMe's Jr Penetration Tester le...
Metasploit: Introduction - TryHackMe Junior Penetration Tester: 7.1
มุมมอง 1.6Kปีที่แล้ว
Metasploit, Lesson 1 - Introduction! "An introduction to the main components of the Metasploit Framework." course link: tryhackme.com/hacktivities Module: Metasploit "Metasploit is the most widely used exploitation framework. Learn how to use it and unlock its full potential." Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscribe What is TryHackMe's Jr Penetration Tester learning...
Vulnerability Capstone - TryHackMe Junior Penetration Tester: 6.3
มุมมอง 2.9Kปีที่แล้ว
Vulnerability Research, Lesson 3 - Vulnerability Capstone! "Apply the knowledge gained throughout the Vulnerability Module in this challenge room." course link: tryhackme.com/hacktivities Module: Vulnerability Research "Familiarize yourself with the skills, research methods, and resources used to exploit vulnerable applications and systems." Get unlimited Web-based AttackBox & Kali tryhackme.co...
Exploit Vulnerabilities - TryHackMe Junior Penetration Tester: 6.2
มุมมอง 3Kปีที่แล้ว
Vulnerability Research, Lesson 2 - Exploit Vulnerabilities! "Learn about some of the tools, techniques and resources to exploit vulnerabilities." course link: tryhackme.com/hacktivities Module: Vulnerability Research "Familiarize yourself with the skills, research methods, and resources used to exploit vulnerable applications and systems." Get unlimited Web-based AttackBox & Kali tryhackme.com/...
Vulnerabilities 101 - TryHackMe Junior Penetration Tester: 6.1
มุมมอง 2.1Kปีที่แล้ว
Vulnerability Research, Lesson 1 - Vulnerabilities 101! "Understand the flaws of an application and apply your researching skills on some vulnerability databases." course link: tryhackme.com/hacktivities Module: Vulnerability Research "Familiarize yourself with the skills, research methods, and resources used to exploit vulnerable applications and systems." Get unlimited Web-based AttackBox & K...
UnBoxing the O.MG Cable (Setup + First Payload)
มุมมอง 16Kปีที่แล้ว
Check out the O.MG Cable along with a classic keyboard injection feature! ▶Instructions: o.mg.lol/setup ►Product: shop.hak5.org/products/omg-cable ►Drivers: www.silabs.com/developers/usb-to-uart-bridge-vcp-drivers?tab=downloads ►USBCtoC: amzn.to/3ILg8S8 The O.MG Cable is a hand made USB cable with an advanced implant hidden inside. It is designed to allow your Red Team to emulate attack scenari...
The Fastest Guide On The Internet (Build A PC)
มุมมอง 209ปีที่แล้ว
The Fastest Guide On The Internet (Build A PC)
Your first Reverse Shell with Rubber Ducky (SUPER FAST)
มุมมอง 6Kปีที่แล้ว
Your first Reverse Shell with Rubber Ducky (SUPER FAST)
Net Sec Challenge - TryHackMe Junior Penetration Tester: 5.9
มุมมอง 2.1Kปีที่แล้ว
Net Sec Challenge - TryHackMe Junior Penetration Tester: 5.9
Protocols and Servers 2 - TryHackMe Junior Penetration Tester: 5.8
มุมมอง 1.6Kปีที่แล้ว
Protocols and Servers 2 - TryHackMe Junior Penetration Tester: 5.8
Protocols and Servers - TryHackMe Junior Penetration Tester: 5.7
มุมมอง 1.6Kปีที่แล้ว
Protocols and Servers - TryHackMe Junior Penetration Tester: 5.7
Nmap Post Port Scans - TryHackMe Junior Penetration Tester: 5.6
มุมมอง 2.1Kปีที่แล้ว
Nmap Post Port Scans - TryHackMe Junior Penetration Tester: 5.6
Nmap Advanced Port Scans - TryHackMe Junior Penetration Tester: 5.5
มุมมอง 1.3Kปีที่แล้ว
Nmap Advanced Port Scans - TryHackMe Junior Penetration Tester: 5.5
Nmap Basic Port Scans - TryHackMe Junior Penetration Tester: 5.4
มุมมอง 1.3Kปีที่แล้ว
Nmap Basic Port Scans - TryHackMe Junior Penetration Tester: 5.4
Nmap Live Host Discovery - TryHackMe Junior Penetration Tester: 5.3
มุมมอง 2.1Kปีที่แล้ว
Nmap Live Host Discovery - TryHackMe Junior Penetration Tester: 5.3
Active Reconnaissance - TryHackMe Junior Penetration Tester: 5.2
มุมมอง 2.6Kปีที่แล้ว
Active Reconnaissance - TryHackMe Junior Penetration Tester: 5.2
Passive Reconnaissance - TryHackMe Junior Penetration Tester: 5.1
มุมมอง 1.6Kปีที่แล้ว
Passive Reconnaissance - TryHackMe Junior Penetration Tester: 5.1
Burp Suite: Extender - TryHackMe Junior Penetration Tester 4.5
มุมมอง 748ปีที่แล้ว
Burp Suite: Extender - TryHackMe Junior Penetration Tester 4.5
Burp Suite: Other Modules - TryHackMe Junior Penetration Tester 4.4
มุมมอง 5Kปีที่แล้ว
Burp Suite: Other Modules - TryHackMe Junior Penetration Tester 4.4
Burp Suite: Intruder - TryHackMe Junior Penetration Tester 4.3
มุมมอง 8Kปีที่แล้ว
Burp Suite: Intruder - TryHackMe Junior Penetration Tester 4.3
Burp Suite: Repeater - TryHackMe Junior Penetration Tester 4.2
มุมมอง 5Kปีที่แล้ว
Burp Suite: Repeater - TryHackMe Junior Penetration Tester 4.2
Burp Suite: The Basics - TryHackMe Junior Penetration Tester 4.1
มุมมอง 4.2Kปีที่แล้ว
Burp Suite: The Basics - TryHackMe Junior Penetration Tester 4.1
UnBoxing the WiFi Pineapple Mark VII (Setup + First Payload)
มุมมอง 43Kปีที่แล้ว
UnBoxing the WiFi Pineapple Mark VII (Setup First Payload)
WiFi Pineapple Nano in Jackson Hole
มุมมอง 625ปีที่แล้ว
WiFi Pineapple Nano in Jackson Hole
WiFi Pineapple Nano in Idaho Falls
มุมมอง 1.3Kปีที่แล้ว
WiFi Pineapple Nano in Idaho Falls

ความคิดเห็น

  • @behnam4582
    @behnam4582 16 นาทีที่ผ่านมา

    do what you love bro.. =)

  • @dominicsellers7196
    @dominicsellers7196 9 ชั่วโมงที่ผ่านมา

    @32:20 How in the heck do you get the Meterpreter prompt when running the exploit command? I get the Windows command prompt, which makes sense since it's a reverse shell exploit. Please explain, I can't sleep until I understand

  • @Bailey-k2j
    @Bailey-k2j 6 วันที่ผ่านมา

    Dude, you look 10 years older since your first video upload. Might wanna get checked out by the doctor.

  • @ciscoh8402
    @ciscoh8402 6 วันที่ผ่านมา

    Good video and great help for beginners, but there is also some confusion on your part, regarding webshell, reverse shell and what should be executed on the attacker's or victim's machine. Task 13 Q1: Instead of uploading a reverse shell, the task asks to download a webshell and execute an RCE with "cmd=" in the URL which allows to send a reverse shell to the attacker. Task 13 Q4: It is up to the attacker to access the victim and not the other way around Task 13 Q7: This does not work, because you are using the reverse shell of the previous task and this file contains a command not known to Windows. Instead, you must upload a webshell, which you will find in the "webshell" page and which allows to execute an RCE with "cmd="

  • @estherstepansky5256
    @estherstepansky5256 6 วันที่ผ่านมา

    I am totally confused because the resultes clearly seem to to says "nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin " so how are you able to tell that this user is logged in? Also, you lost me when you used a Unix command, & then switched to a Windows command and then finally use Linux commannd for this one. whomain should work but doesn't & you should explain why not because that is the command given for user identification. Determination only helps if you are making EDUCATION guesses, not random ones.

  • @TJWilliams-27s
    @TJWilliams-27s 8 วันที่ผ่านมา

    It wasn't clicking in my head, thank you for putting this together! I got through it, now to reset it, and do it again until I know it.

  • @MIchelleBoutilier-ti9kc
    @MIchelleBoutilier-ti9kc 12 วันที่ผ่านมา

    Are you on LinkedIn? Would like to tag you....

  • @sirslime8988
    @sirslime8988 14 วันที่ผ่านมา

    followed the explotation section verbatim. "host does not appear vulnerable". no matter what i do.

  • @Ishta5
    @Ishta5 15 วันที่ผ่านมา

    The question is about how many routers are between the source and the destination, not just the total number of hops. In a traceroute, the last hop usually represents the destination host itself, not an additional router. So if there are 26 hops, that would typically mean 25 routers.

  • @MeFirst-s1n
    @MeFirst-s1n 17 วันที่ผ่านมา

    I honestly tried to watch all this but half of your video is filled with terrible audio quality it sounds like you're rubbing the microphone between your hands or sitting on it or something.

  • @nsikakdavidofficiall
    @nsikakdavidofficiall 20 วันที่ผ่านมา

    Hey Brock... looking forward to your "I'll Be Back" moment. Thank you for your videos on Jr Pentesting, you showed the path and made it understandable step by step. You filled in the gaps for me mate! I wish you the very best in all your future endeavors.

  • @mattboh69
    @mattboh69 22 วันที่ผ่านมา

    Thanks man I was stuck on the telnet part this helped me a ton

    • @Ishta5
      @Ishta5 15 วันที่ผ่านมา

      why is the last hop alså a router between the systems? why is the answer 26 not 25. Why is the last hop not the the desitinastion, but the last router? this make less sence. I would take the ip before the last ip. the last hop in traceroute usually represents the destination host, not another router. If you see 26 hops, that typically means 25 routers in between, with the final hop being the actual destination.

  • @remington-7008
    @remington-7008 25 วันที่ผ่านมา

    whenver i try this it tells me the target is not vulnrable any ideas?

  • @jocelynb8935
    @jocelynb8935 27 วันที่ผ่านมา

    You are a great instructor, you give it simple and give plenty of reminders for us newbies....much appreciated

  • @kolaeiToDvD
    @kolaeiToDvD หลายเดือนก่อน

    very smooth vid!

  • @sevenzaam203
    @sevenzaam203 หลายเดือนก่อน

    keep getting Exploit Completed but no session

  • @geraldwheaton6272
    @geraldwheaton6272 หลายเดือนก่อน

    Not made just for that u also can take control over hole networks with this

  • @youShortsSA
    @youShortsSA หลายเดือนก่อน

    On the third question, you should set the RPORT to 8000 not just the RHOSTs to your IP target, because the default on the http_version module is port 80 and we want port 8000

  • @exciteproductions4two0
    @exciteproductions4two0 หลายเดือนก่อน

    "Len-node" Linode. Smfh

  • @motokoiwakura
    @motokoiwakura หลายเดือนก่อน

    The raccoon edits had me dying, especially the raccoon climbing up the mountain... Great work, brotha!

  • @motokoiwakura
    @motokoiwakura หลายเดือนก่อน

    Your videos are genuinely so fun to watch. You've got a great personality and bring a positive and calming light to the security world. Thanks for everything! <3

  • @diogobrega8871
    @diogobrega8871 หลายเดือนก่อน

    ~Thanks for the video! I am still trying to figure out why I cannot replicate the results when connecting through VPN instead of attack box

  • @motokoiwakura
    @motokoiwakura หลายเดือนก่อน

    Thank you for this, so clear and concise. Your teaching style is beautiful and to the point - great educational tips and notes throughout the video, your editing was so well done... I appreciate you so much, thank you brotha! <3

  • @Vimblini
    @Vimblini หลายเดือนก่อน

    This is by far the best tryhackme walk through video I have ever seen.

  • @choppaman3760
    @choppaman3760 หลายเดือนก่อน

    In the last question where it says What user is this application running as ? you coudlve just used whoami but thanks anyways ur good man keep up

    • @estherstepansky5256
      @estherstepansky5256 6 วันที่ผ่านมา

      seems they have some kind of block because I tried whoami & got nothing back

  • @DjehutimasAsarRa
    @DjehutimasAsarRa หลายเดือนก่อน

    Only 9k views??? Wow... This is a great video

  • @itsnotmier7974
    @itsnotmier7974 หลายเดือนก่อน

    Ya let me get one 1yr later🙃

  • @itsnotmier7974
    @itsnotmier7974 หลายเดือนก่อน

    I liked and subscribed just off the simple fact of the dance break

  • @VirgoAvatar
    @VirgoAvatar หลายเดือนก่อน

    This was a seriously difficult room, I wanted to say thank you so much for making this 200% amazing video helping all of us to complete it! And thank you for taking the time to provide beginner friendly step by steps and examples, your method of explaining is wonderful & I appreciated it greatly & all the humor as well 🙏😁🙌👍

  • @keepitpakt
    @keepitpakt หลายเดือนก่อน

    super confused on task 13 question 7, seems like there is a cut there?

  • @ELIZABROWN-o4d
    @ELIZABROWN-o4d หลายเดือนก่อน

    Quack quack😊

  • @VirgoAvatar
    @VirgoAvatar หลายเดือนก่อน

    🏴‍☠️🙌😁👏

  • @JanarthananMohan-i3e
    @JanarthananMohan-i3e หลายเดือนก่อน

    very helpful & /thankyou

  • @SumitGupta-ys7lb
    @SumitGupta-ys7lb หลายเดือนก่อน

    In the second last and last tasks we need to set the the same payload we used in msfvenom to make the payload in the multi/handler. I think that is the reason for the unstable shell you are getting...

  • @unrulybandit1417
    @unrulybandit1417 หลายเดือนก่อน

    why did you choose port 8081?

  • @unrulybandit1417
    @unrulybandit1417 หลายเดือนก่อน

    I just wanted to say thank you, I have used your videos quite a bit as I am starting my journey on getting into Pentesting /red hat. your videos are the first I look for to get clear explinations

  • @VirgoAvatar
    @VirgoAvatar หลายเดือนก่อน

    Thank you times a million, this helped so much!! 🙏

  • @VirgoAvatar
    @VirgoAvatar 2 หลายเดือนก่อน

    Thank you for this guide, appreciate it 🙏 There were some very tricky parts, thanks to following along step by step, I was able to complete the room 😁

  • @ultimate_guy_972
    @ultimate_guy_972 2 หลายเดือนก่อน

    Hey man , great video , just wanted to zsk u,how did u manage to apply a dark theme on the tryhackme platform

  • @chopstube
    @chopstube 2 หลายเดือนก่อน

    as previous people have stated your videos are the best online. Thank you so much for helping!

  • @jeffreyperez7456
    @jeffreyperez7456 2 หลายเดือนก่อน

    the synchronized humming took me out

  • @furkanveliisk4113
    @furkanveliisk4113 2 หลายเดือนก่อน

    Aside from the great content, loved your energy man! Keep on trucking and thanks!

  • @D_Z_AZ
    @D_Z_AZ 2 หลายเดือนก่อน

    The pineapple nano was released in 2016, is no longer maintained or supported by Hak5 and can only scan 2.4ghz BUT I am curious as to how you got dark mode 😂 probably in themes?

  • @AimenAljalal
    @AimenAljalal 2 หลายเดือนก่อน

    I don’t know why you stopped creating content, but I wish you the best in your life. You have helped me a lot as a beginner to keep learning and reach a good level. There are many people who explain the courses you taught, but your way of explaining was much better because you considered the beginners' level who were watching the course. Thank you again, and I wish you all the best.

  • @maremare281
    @maremare281 2 หลายเดือนก่อน

    Hi Brock Rosen. can u explaine me please about Bind shell on 1:16:00 fwd. I think u made a reverse shell not a bind shell as the second example should be for Bind shell? Victim Machine: Start the listener: socat TCP-L:443 EXEC:"bash -li" This means the victim is waiting for an incoming connection on port 443 and will provide a Bash shell when connected. Attacker Machine: You connect to the victim: socat TCP:10.10.164.3:443 - This connects your terminal to the victim's Bash shell, allowing you to control the victim. 😉 nice work Brock and hope to see more videos like this!!! You are doing really good work 🙌 Thank you.

  • @KerryFreudenthaler-l7l
    @KerryFreudenthaler-l7l 2 หลายเดือนก่อน

    why are u typing a ip address on victims phone?

  • @saifmohammed9075
    @saifmohammed9075 2 หลายเดือนก่อน

    BIG LOVE MAN

  • @Richard-zw9sl
    @Richard-zw9sl 2 หลายเดือนก่อน

    28:06 why did you do 5 ../? How do you know how many to use?

  • @mindyoownbusiness
    @mindyoownbusiness 2 หลายเดือนก่อน

    dude you are so wholesome. thanks a lot for the help! you earned yourself a golden sub.

  • @KerryFreudenthaler-l7l
    @KerryFreudenthaler-l7l 2 หลายเดือนก่อน

    wrong it shouldn't show a error message it should redirect them to a working Wi-Fi point and no trace is left... if i want to hack do it right.