- 55
- 226 588
Brock Rosen
United States
เข้าร่วมเมื่อ 28 ม.ค. 2021
Here, we blend the art of music, storytelling, and history into a unique experience. Whether you're in the mood for original tunes that stir the soul, captivating stories that transport you to different worlds, or deep dives into fascinating historical events, we've got something for you.
🎵 Music: From ambient soundscapes to energetic beats, our music will take you on an emotional journey. 📖 Storytelling: Listen to original narrations that bring characters and adventures to life, ranging from fantasy epics to personal tales. ⏳ History: Explore the past with insightful discussions, untold stories, and historical mysteries.
Join us as we create a space where creativity meets knowledge. Subscribe, and let’s explore together!
****Do you like to make art? Email brocksbeats@pm.me for submissions!
🎵 Music: From ambient soundscapes to energetic beats, our music will take you on an emotional journey. 📖 Storytelling: Listen to original narrations that bring characters and adventures to life, ranging from fantasy epics to personal tales. ⏳ History: Explore the past with insightful discussions, untold stories, and historical mysteries.
Join us as we create a space where creativity meets knowledge. Subscribe, and let’s explore together!
****Do you like to make art? Email brocksbeats@pm.me for submissions!
Part 3 (Chapters 21-30) The Life of The Admiral Christopher Columbus by His Son Ferdinand
The First to Sight Land: The timidity of the crew is balanced only by Christopher's resolve to find land. Short on provisions, battling leaks and faults among their ships the sea-mates hatch plans of how to return home blameless. Mocked by all kinds of fruitless signs, and the emotions and fortitude of the ships all but exhausted, the crew finally sights land on October 12th, 1492.
Setting afoot on a tropical island the enterprise is surprised to find a mysterious group of naked onlookers who regard them as angels. This is the first historical recording of Indians on the continent. Amazingly, these Natives are able to communicate with the expedition through signs and speech.
Listen to the cry heard round the world of the first spotting of the Americas. To the rich and flowing details of a civilization cut off from the rest of the modern world. Passing through modern San Salvador, Rum Cay and Cuba - Ferdinand uses Christopher's own words that describe a beautiful, expansive and promising country.
Setting afoot on a tropical island the enterprise is surprised to find a mysterious group of naked onlookers who regard them as angels. This is the first historical recording of Indians on the continent. Amazingly, these Natives are able to communicate with the expedition through signs and speech.
Listen to the cry heard round the world of the first spotting of the Americas. To the rich and flowing details of a civilization cut off from the rest of the modern world. Passing through modern San Salvador, Rum Cay and Cuba - Ferdinand uses Christopher's own words that describe a beautiful, expansive and promising country.
มุมมอง: 28
วีดีโอ
Part 2 (Chapters 11-20) The Life of The Admiral Christopher Columbus by His Son Ferdinand
มุมมอง 34วันที่ผ่านมา
Power and Patronage: A determined Christopher Columbus feels personally affronted when his home country of Spain laughs and mocks his outlandish ideas to sail westward after several years of fruitless court hearings. Ferdinand relates the non-immediacy of France, Portugal, Spain and even England where he sent his brother Bartolomeo. A dejected Christopher listens to the so-called "experts" who ...
Part 1 (Chapters 1-10) The Life of The Admiral Christopher Columbus by His Son Ferdinand
มุมมอง 6514 วันที่ผ่านมา
An Ignoble Beginning: In the first ten chapters of The Life of the Admiral Christopher Columbus, written by his son Ferdinand Columbus, the narrative focuses on the early life, career, and voyages of Christopher Columbus. Ferdinand begins by describing his father’s background, his early years in Genoa, and his passion for navigation and exploration. Columbus is depicted as a determined and ambi...
The End of Brock Hard Security...
มุมมอง 1.2Kปีที่แล้ว
Thank you all for the support! A new chapter begins! th-cam.com/video/QUXOLeBponY/w-d-xo.html If you're looking for resources to finish the Jr. Pentester TryHackMe series here are some great channels: th-cam.com/video/cRLDmWWyblQ/w-d-xo.html (Stuffy24) th-cam.com/video/7WQndt-1WzE/w-d-xo.html (Motasem Hamdan) Image - Washington Crossing the Delaware, Emanuel Leutze Metropolitan Museum of Art Li...
What the Shell? - TryHackMe Junior Penetration Tester: 8.1
มุมมอง 10Kปีที่แล้ว
Privilege Escalation, Lesson 1 - What the Shell?! "An introduction to sending and receiving (reverse/bind) shells when exploiting target machines." course link: tryhackme.com/hacktivities Module: Privilege Escalation "Learn the fundamental techniques that will allow you to elevate account privileges in Linux and windows systems." Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscr...
Metasploit: Meterpreter - TryHackMe Junior Penetration Tester: 7.3
มุมมอง 6Kปีที่แล้ว
Metasploit, Lesson 3 - Meterpreter! "Take a deep dive into Meterpreter, and see how in-memory payloads can be used for post-exploitation." course link: tryhackme.com/hacktivities Module: Metasploit "Metasploit is the most widely used exploitation framework. Learn how to use it and unlock its full potential"" Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscribe What is TryHackMe'...
Metasploit: Exploitation - TryHackMe Junior Penetration Tester: 7.2
มุมมอง 15Kปีที่แล้ว
Metasploit, Lesson 2 - Exploitation! "Using Metasploit for scanning, vulnerability assessment and exploitation." course link: tryhackme.com/hacktivities Module: Metasploit "Metasploit is the most widely used exploitation framework. Learn how to use it and unlock its full potential." Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscribe What is TryHackMe's Jr Penetration Tester le...
Metasploit: Introduction - TryHackMe Junior Penetration Tester: 7.1
มุมมอง 1.9Kปีที่แล้ว
Metasploit, Lesson 1 - Introduction! "An introduction to the main components of the Metasploit Framework." course link: tryhackme.com/hacktivities Module: Metasploit "Metasploit is the most widely used exploitation framework. Learn how to use it and unlock its full potential." Get unlimited Web-based AttackBox & Kali tryhackme.com/why-subscribe What is TryHackMe's Jr Penetration Tester learning...
Vulnerability Capstone - TryHackMe Junior Penetration Tester: 6.3
มุมมอง 3.7Kปีที่แล้ว
Vulnerability Research, Lesson 3 - Vulnerability Capstone! "Apply the knowledge gained throughout the Vulnerability Module in this challenge room." course link: tryhackme.com/hacktivities Module: Vulnerability Research "Familiarize yourself with the skills, research methods, and resources used to exploit vulnerable applications and systems." Get unlimited Web-based AttackBox & Kali tryhackme.co...
Exploit Vulnerabilities - TryHackMe Junior Penetration Tester: 6.2
มุมมอง 3.6Kปีที่แล้ว
Vulnerability Research, Lesson 2 - Exploit Vulnerabilities! "Learn about some of the tools, techniques and resources to exploit vulnerabilities." course link: tryhackme.com/hacktivities Module: Vulnerability Research "Familiarize yourself with the skills, research methods, and resources used to exploit vulnerable applications and systems." Get unlimited Web-based AttackBox & Kali tryhackme.com/...
Vulnerabilities 101 - TryHackMe Junior Penetration Tester: 6.1
มุมมอง 2.4Kปีที่แล้ว
Vulnerability Research, Lesson 1 - Vulnerabilities 101! "Understand the flaws of an application and apply your researching skills on some vulnerability databases." course link: tryhackme.com/hacktivities Module: Vulnerability Research "Familiarize yourself with the skills, research methods, and resources used to exploit vulnerable applications and systems." Get unlimited Web-based AttackBox & K...
UnBoxing the O.MG Cable (Setup + First Payload)
มุมมอง 21Kปีที่แล้ว
Check out the O.MG Cable along with a classic keyboard injection feature! ▶Instructions: o.mg.lol/setup ►Product: shop.hak5.org/products/omg-cable ►Drivers: www.silabs.com/developers/usb-to-uart-bridge-vcp-drivers?tab=downloads ►USBCtoC: amzn.to/3ILg8S8 The O.MG Cable is a hand made USB cable with an advanced implant hidden inside. It is designed to allow your Red Team to emulate attack scenari...
The Fastest Guide On The Internet (Build A PC)
มุมมอง 222ปีที่แล้ว
The Fastest Guide On The Internet (Build A PC)
Your first Reverse Shell with Rubber Ducky (SUPER FAST)
มุมมอง 7Kปีที่แล้ว
Your first Reverse Shell with Rubber Ducky (SUPER FAST)
Net Sec Challenge - TryHackMe Junior Penetration Tester: 5.9
มุมมอง 2.7Kปีที่แล้ว
Net Sec Challenge - TryHackMe Junior Penetration Tester: 5.9
Protocols and Servers 2 - TryHackMe Junior Penetration Tester: 5.8
มุมมอง 2Kปีที่แล้ว
Protocols and Servers 2 - TryHackMe Junior Penetration Tester: 5.8
Protocols and Servers - TryHackMe Junior Penetration Tester: 5.7
มุมมอง 1.9Kปีที่แล้ว
Protocols and Servers - TryHackMe Junior Penetration Tester: 5.7
Nmap Post Port Scans - TryHackMe Junior Penetration Tester: 5.6
มุมมอง 2.7Kปีที่แล้ว
Nmap Post Port Scans - TryHackMe Junior Penetration Tester: 5.6
Nmap Advanced Port Scans - TryHackMe Junior Penetration Tester: 5.5
มุมมอง 1.6Kปีที่แล้ว
Nmap Advanced Port Scans - TryHackMe Junior Penetration Tester: 5.5
Nmap Basic Port Scans - TryHackMe Junior Penetration Tester: 5.4
มุมมอง 1.5Kปีที่แล้ว
Nmap Basic Port Scans - TryHackMe Junior Penetration Tester: 5.4
Nmap Live Host Discovery - TryHackMe Junior Penetration Tester: 5.3
มุมมอง 2.4Kปีที่แล้ว
Nmap Live Host Discovery - TryHackMe Junior Penetration Tester: 5.3
Active Reconnaissance - TryHackMe Junior Penetration Tester: 5.2
มุมมอง 3.6Kปีที่แล้ว
Active Reconnaissance - TryHackMe Junior Penetration Tester: 5.2
Passive Reconnaissance - TryHackMe Junior Penetration Tester: 5.1
มุมมอง 2Kปีที่แล้ว
Passive Reconnaissance - TryHackMe Junior Penetration Tester: 5.1
Burp Suite: Extender - TryHackMe Junior Penetration Tester 4.5
มุมมอง 871ปีที่แล้ว
Burp Suite: Extender - TryHackMe Junior Penetration Tester 4.5
Burp Suite: Other Modules - TryHackMe Junior Penetration Tester 4.4
มุมมอง 6Kปีที่แล้ว
Burp Suite: Other Modules - TryHackMe Junior Penetration Tester 4.4
Burp Suite: Intruder - TryHackMe Junior Penetration Tester 4.3
มุมมอง 9Kปีที่แล้ว
Burp Suite: Intruder - TryHackMe Junior Penetration Tester 4.3
Burp Suite: Repeater - TryHackMe Junior Penetration Tester 4.2
มุมมอง 6Kปีที่แล้ว
Burp Suite: Repeater - TryHackMe Junior Penetration Tester 4.2
Burp Suite: The Basics - TryHackMe Junior Penetration Tester 4.1
มุมมอง 4.9Kปีที่แล้ว
Burp Suite: The Basics - TryHackMe Junior Penetration Tester 4.1
UnBoxing the WiFi Pineapple Mark VII (Setup + First Payload)
มุมมอง 50Kปีที่แล้ว
UnBoxing the WiFi Pineapple Mark VII (Setup First Payload)
Some people rush straight to the field after watching the video. In fact, practice and training are also needed before going to the field.
can someone explain in dumb terms what hes doing i know hes forcing access to an open port but the rest?
this room is torture bro, thanks for making it way easier for us <3
diddy joke did not age well
For the RCE challenge, i get a 404 error message, the playground website makes the request to to my web server but it can't find the file...
Right, ok, I put the cmd.txt file in "/" and not in "/root"
came here for brock security, stayed for the brock
thank you i almost shit myself in task 7
i recognize the poster behind you showing the bible based history of the world... very cool
No teacherrrrrr
30:40 Yeah Ok But I wanted to see how you could know which exploit to use without seeing the hint :(
12:53 you didnt change the port, its set to 80 and not 8000. and after that it should work
I really appreciate your videos and I'm saddened by the fact that you don't do these anymore. I usually go ahead of you in the video until I get stuck and then I'll press play and see where I went wrong. Maybe you will pick this back up one day. I hope whatever you are doing currently brings you happiness. Thanks for the help so far and I'll keep watching your videos until then last one.
Obrigado, o senhor me ajudou bastante. Estava tendo dificuldade de fazer a parte do msfvenom. Thanks Brother!
Thank you for the information
Great video, really helped me out with this module. I managed to skip through to the practical stage and now the rest of the room makes sense. Thanks for making such great instructions, really really helpful! Subscribed!
why does it sound like his inlaws are sleeping on the other side of a paper wall and he's deathly afraid he's going to wake them?? lmao!! great video btw very useful
Man, you're awesome! Thank you for so clear on this lab. I'm going to subscribe right now :)
Hey Brock! recently found your videos man, i have really been enjoying them and came across this video, altough my journey was cut short i wish you well brother and hope you decide to post sometime again! your videos are very interesting and very information in the info sec circle. God Bless man !
Really good video you deserve more views
Quack Quack
Thank you. But I can't cat flag.txt
hey, great video. I was solving this lab using my kalli vm on my laptop and i had connected to the HTB openvpn and the last challenge took way long to complete it showed it had around 100000 requests to make in total even when using the -fs switch...and the attackbox it terribly slow. anyways thanks for the video
Good stuff. I was getting stuck on a few small points, and this helped me through.
you're awesome bro
You're awesome bro.
Does anyone know the latest version of APACHE? The 2.4.10 doesn't work now.
2.4.61
This is fun
from brazil i want to thank u for your videos, it's been very helpful since we don't have a lot of good content about this subject in here.
I am going full throttle on my Cyber Security Journey in 2025 and your channel is an absolute goldmine! Thanks so much for all the content you've put out! It really helps people like me!
good teaching method - we appreciate the repetition
Just got mine
25:30 nice
Quack Quack
I am going through this class, and this section is really dry. You helped me get through this one just a little easier! Also note for future viewers: They changed one letter in task 4 , question 4. They changed "kex algorithm" to "KEY algorithm". Should now be rsa-sha2-512
How does this not have more likes? You made all of this so much easier.
Can we see the whatsapp and instagram chats from this device ?? Please respond asap
thanks bruv
THX 🤟
@59:28 is the exact moment I became a fan....as well as understood there is no going back on this pentesting.
Took me a couple of tries to get the netcat response
Thank you very much for the tutorial! I just wanted to point out that in the task where we were asked to practice with netcat and socat on Windows, I was also facing the same issue: the "socat is not recognized" error. I then tried connecting to RDP using the initial administrator credentials provided in the last task, and both socat and nc worked there. I guess it wasn't working in the other environment because we hadn't added them to the PATH.
Hey Mr Rosen this is kason
love the trick with the command line, thank you
Fuck me! most painfulll video ive ever watched! too much bullshit carrying on mate, just explain the info! no need for all the theatrical shit!
good job brock, i like ur explanation, i think you may be a good teacher, but in task 13 Q 10 I made meterpreter :) by set set payload payload/windows/x64/meterpreter_reverse_tcp NOT Default config with shell , change payload and will work
Great work. Love your videos. I keep getting stuck on the first practical though. I just keep getting - WARNING: Failed to daemonise. This is quite common and not fatal. any ideas?
comeback to the game brock, the world needs you
Hi guys, I encountered a problem. I followed the instruction properly, but every time when I execute the .elf file, it raises a segmentation fault...
When I used attack box I didn't receive the same result
Thanks for this content man, I was stuck in the last part where you have to get a meterpreter session. My error was that I didn't set the payload before running the exploit