etc5had0w
etc5had0w
  • 16
  • 24 758
How To Crack Hashes Using Hashcat
In this video I'm going to demonstrate that how you can crack hashes using hashcat tool.
มุมมอง: 11 469

วีดีโอ

Linux Privilege Escalation Using Misconfigured NFS Share
มุมมอง 2413 ปีที่แล้ว
In this video, I'm going to demonstrate Linux Privilege Escalation With Misconfigured NFS Share. TryHackMe Room Link: tryhackme.com/room/linuxprivescarena
Linux Privilege Escalation Using Stored Credentials
มุมมอง 2333 ปีที่แล้ว
In this video, I will demonstrate Linux Privilege Escalation Using Stored Credentials. TryHackMe Room Link: tryhackme.com/room/linuxprivescarena
Linux Privilege Escalation Using Cronjob Abuse
มุมมอง 3713 ปีที่แล้ว
In this video, I Will demonstrate Linux Privilege Escalation Using Cronjob Abuse With Practical Example. TryHackMe Room Link: tryhackme.com/room/linuxprivescarena
How to Use Autorecon Tool With Full Result Analysis
มุมมอง 8633 ปีที่แล้ว
In this video i will demostrate how you can you use autorecon. I will also be doing result analysis on one of the sample machine "Anonymous" from tryhackme. Link to autorecon: github.com/Tib3rius/AutoRecon
Interview With Tib3rius | SecTalks Episode 1
มุมมอง 4323 ปีที่แล้ว
This is the first episode of SecTalks Series where We have Tib3rius With us. He is Author of Autorecon tool and He also made 2 great courses for Windows And Linux Privilege Escalation. Tib3rius Twitter: 0xTib3rius Tib3rius TH-cam: th-cam.com/users/tib3rius
How I Prepared For OSCP | Full Roadmap
มุมมอง 4.8K3 ปีที่แล้ว
TJ Null's Guide: www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html ippsec playlist: th-cam.com/video/2DqdPcbYcy8/w-d-xo.html some useful resources: www.hackingarticles.in/ A full list of resources will be posted soon! stay tuned!
Linux Privilege Escalation Using SUID Binaries Exploitation
มุมมอง 2.7K3 ปีที่แล้ว
In this video, I will demonstrate Linux Privilege Escalation Using SUID Binaries Exploitation. GTFOBINS: gtfobins.github.io/
Linux Privilege Escalation Using SUDO LD_PRELOAD
มุมมอง 2513 ปีที่แล้ว
In this video, I Will demonstrate Linux Privilege Escalation Using SUDO LD_PRELOAD With Practical Example. TryHackMe Room Link: tryhackme.com/room/linuxprivescarena
Linux Privilege Escalation Using SUDO Rights Abuse
มุมมอง 4063 ปีที่แล้ว
In this video, I Will demonstrate Linux Privilege Escalation Using SUDO Rights Abuse With Practical Example. GTFOBINS : gtfobins.github.io/ TryHackMe Room Link: tryhackme.com/room/linuxprivescarena
Linux Privilege Escalation in a nutshell
มุมมอง 2203 ปีที่แล้ว
In this video, you will learn the basics of Linux Privilege Escalation.
How to use Burp Suite for Beginners
มุมมอง 4773 ปีที่แล้ว
In this video, you will learn the usage of the BurpSuite tool. Burp or Burp Suite is a set of tools used for penetration testing of web applications. Link to download FoxyProxy : addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/
Autoflow - Demo
มุมมอง 2443 ปีที่แล้ว
Autoflow - Demo
Chocolate Factory Room Walkthrough | TryHackMe
มุมมอง 1.3K3 ปีที่แล้ว
Chocolate Factory Room Walkthrough | TryHackMe

ความคิดเห็น

  • @manojkumar-mc3zw
    @manojkumar-mc3zw 6 วันที่ผ่านมา

    You can't crack the sha 256

  • @AyanKhan-u3c
    @AyanKhan-u3c 2 หลายเดือนก่อน

    on which web you do this you don't identify it🤔

  • @alexphilippe8501
    @alexphilippe8501 5 หลายเดือนก่อน

    very good video

  • @scandal-tv1292
    @scandal-tv1292 7 หลายเดือนก่อน

    Where i become the hash code

    • @AyanKhan-u3c
      @AyanKhan-u3c 2 หลายเดือนก่อน

      MD5 hash generator

  • @WZNGAMER
    @WZNGAMER 7 หลายเดือนก่อน

    Very useful

  • @JustAskKemuma
    @JustAskKemuma 8 หลายเดือนก่อน

    Now how do I get my world list? And how do I store it

  • @trendingsocialmedia1045
    @trendingsocialmedia1045 9 หลายเดือนก่อน

    How to know the password hash of the target (user)

  • @HarshKumar-tn6rn
    @HarshKumar-tn6rn 11 หลายเดือนก่อน

    Bro 4:14 pe ^Z how do we use that

  • @itSinger
    @itSinger ปีที่แล้ว

    tysm <3

  • @etc5had0w12
    @etc5had0w12 ปีที่แล้ว

    Ignore typo 🌝

  • @itsm3dud39
    @itsm3dud39 2 ปีที่แล้ว

    what is a share? is share another name for files?

  • @SUNILKUMAR-et4nf
    @SUNILKUMAR-et4nf 2 ปีที่แล้ว

    Hi, Thanks for the information; Just wanted to know., how long it took you to finish off all these ? Including OSCP Exam. Your input is much appreciated. Thanks in advance.

  • @maroofchaudhary543
    @maroofchaudhary543 2 ปีที่แล้ว

    buddy can you tell me from where do I learn active directory

  • @maroofchaudhary543
    @maroofchaudhary543 2 ปีที่แล้ว

    Are you still preparing for Oscp

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      I am OSCP certified since last year

    • @maroofchaudhary543
      @maroofchaudhary543 2 ปีที่แล้ว

      @@etc5had0w12 Can you guide me bro I am recently started preparing for oscp

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      Please watch my OSCP roadmap video on this channel.

    • @maroofchaudhary543
      @maroofchaudhary543 2 ปีที่แล้ว

      @@etc5had0w12 Do you have discord server

  • @maroofchaudhary543
    @maroofchaudhary543 2 ปีที่แล้ว

    Hiii

  • @itsm3dud39
    @itsm3dud39 2 ปีที่แล้ว

    bro how much time will take an beginer/amature to pass the exam?can i complete within a year?

  • @x.plorer
    @x.plorer 2 ปีที่แล้ว

    Please share full resource link as mentioned :) Great video... I'm gonna follow this.

  • @TuanAnh-ph5ry
    @TuanAnh-ph5ry 2 ปีที่แล้ว

    Great infor bro! I have a question abt prerequisites before PEH. I consider myself to start from 0, so I plan to take comptia A+, network+, sec+ then following you roadmap. Do you have any advice/comment about this? Thanks in advance bro

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      Well if your aim is getting OSCP then entry level certs are not really required you can directly opt for it

    • @TuanAnh-ph5ry
      @TuanAnh-ph5ry 2 ปีที่แล้ว

      @@etc5had0w12 Thanks bro

  • @d_starcode1197
    @d_starcode1197 2 ปีที่แล้ว

    Bro i am currently goin through peh course and aiminig for oscp next year...will 1 year be enough to get ready for exam....and also i want did you have any knowledge related to ethical hacking before starting the peh course..

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      1 year is more than enough if you are dedicated.

  • @GautamKumar-mi2jw
    @GautamKumar-mi2jw 2 ปีที่แล้ว

    How to become a web application hacker . Technical skills for become a bug bounty hunter please write

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      Start with portswigger academy then aim for OSWE

  • @shelltoe9073
    @shelltoe9073 2 ปีที่แล้ว

    Best prep information I’ve found on TH-cam. Thank you!

  • @harharmahadev1038
    @harharmahadev1038 3 ปีที่แล้ว

    Bro please share about your life like during college how and what did you do to become oscp certified and also how did you cope up please make a video on that too thank you 😊🙏🏽

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      College life was really chilled and I prepared for OSCP in my last semester.

    • @harharmahadev1038
      @harharmahadev1038 2 ปีที่แล้ว

      @@etc5had0w12 bruh really? And what about bug bounties and placements?

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      @@harharmahadev1038 I never really got into bug bounty and for placements its easy when you have the right industrial knowledge.

    • @harharmahadev1038
      @harharmahadev1038 2 ปีที่แล้ว

      @@etc5had0w12 I'm planning to take on oscp during my job as a software engineer /developer

  • @pauraspatil9314
    @pauraspatil9314 3 ปีที่แล้ว

    Awesome video:) Nicely explained! Plz continue linux priv esc series..!

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      More videos on the way ;)

  • @shedesigns9887
    @shedesigns9887 3 ปีที่แล้ว

    Good work

  • @theselectivesirsagar4883
    @theselectivesirsagar4883 3 ปีที่แล้ว

    etc bro you got job??? how you fund oscp test??

  • @codeinstein3286
    @codeinstein3286 3 ปีที่แล้ว

    at what age u started your preparation and wht age did u get your oscp?

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      Started preparing in 22, got the cert in 22.

    • @codeinstein3286
      @codeinstein3286 3 ปีที่แล้ว

      @@etc5had0w12 that's amazing! you got a blog?

    • @codeinstein3286
      @codeinstein3286 3 ปีที่แล้ว

      @@etc5had0w12 would love to get some tips

  • @bishalshrestha4301
    @bishalshrestha4301 3 ปีที่แล้ว

    I am also preparing for my exams. Still doing retired machines, I need to constantly go through the blogpost or walkthrough videos for almost every machines. Is it normal to do or I am not progressing at all? Been doing for last 4 months. Any suggestions would be greatly appreciated

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      Every step you take towards learning something is a progress. :)

  • @anujajadhav2023
    @anujajadhav2023 3 ปีที่แล้ว

    Hii sir…does tattoo r allowed for cyber security job?

  • @anujajadhav2023
    @anujajadhav2023 3 ปีที่แล้ว

    Hiii sir….does tatttoo allowed for cyber security jobs ?

    • @etc5had0w12
      @etc5had0w12 2 ปีที่แล้ว

      I am really not sure about this since I don’t have one.

  • @ManikeshTechpoint
    @ManikeshTechpoint 3 ปีที่แล้ว

    Did you get any job after OSCP?

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      Yes many offers after but not truly dependent on OSCP but based on my actual skills.

  • @ManikeshTechpoint
    @ManikeshTechpoint 3 ปีที่แล้ว

    You just need to pay for the labs tbh, everything else is available on the internet... PWK 2021 too.. Ykyk It really does make me angry seeing PWK 2021 on the internet with pdf, this will surely reduce the value of OSCP in Upcoming days... Hope offensive sec takes care of this soon...

  • @gratefulmick
    @gratefulmick 3 ปีที่แล้ว

    Congrats on the win sir! Thank you for the video!

  • @deepakpratapsingh9822
    @deepakpratapsingh9822 3 ปีที่แล้ว

    nic interview

  • @7ripachikita
    @7ripachikita 3 ปีที่แล้ว

    Which certifications do you have before oscp? Congrats bro! Best wishes in ur next step!

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      This is my first Major Cert. Thanks alot 😁

  • @kevinjohnson7609
    @kevinjohnson7609 3 ปีที่แล้ว

    Thanks for putting this together! With regard to OSCP Labs, you said it taught you so many new things, do you mean that you learned new things in the Labs that you did not learn in all these other resources you previously used? Was there much overlap? Just wondering how much material and techniques are already covered in say TCM or TryHackMe course material. I would want to reduce repetition in my study so as to not waste time.

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      yes , I did learned many things that are not covered in previously used preparation material. The labs mainly develops your approach and methodology. Some overlap will be there , however that will help you to gain confidence that you can do the labs comfortably. your time will never get wasted because even repition is not always 100% similar, It could teach you a thing or two.

  • @InfiniteLogins
    @InfiniteLogins 3 ปีที่แล้ว

    Excited to watch this.

  • @no_problemo
    @no_problemo 3 ปีที่แล้ว

    Did You use Tjnull Old Machine list or the updated 2021 Version? Please reply🙏🙏

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      I used the updated list

  • @amp_y6060
    @amp_y6060 3 ปีที่แล้ว

    Great interview.

  • @CameronNoakes
    @CameronNoakes 3 ปีที่แล้ว

    Brilliant video, planning mine for distant future

  • @surendrapandar
    @surendrapandar 3 ปีที่แล้ว

    great

  • @rahulsaraswat4645
    @rahulsaraswat4645 3 ปีที่แล้ว

    🔥🔥👏👏👏

  • @iakashx
    @iakashx 3 ปีที่แล้ว

    What was your professional role during all this prep and PWK-Labs. What are your plans after OSCP.??

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      during prep. my role was student. I am planning for OSWE as of now

  • @CyberYatri
    @CyberYatri 3 ปีที่แล้ว

  • @jigaracharya2192
    @jigaracharya2192 3 ปีที่แล้ว

    Thank you so much for this!

  • @AvtaarHipHop
    @AvtaarHipHop 3 ปีที่แล้ว

    Informative video!!! And congratulations for your achievement💪

  • @sand3epyadav
    @sand3epyadav 3 ปีที่แล้ว

    I think ippsec ka 90% yogdan hai.

  • @rakeshkhannam1668
    @rakeshkhannam1668 3 ปีที่แล้ว

    Short but great stuff Video !!! All the best :) How many months you prepared for OSCP

    • @etc5had0w12
      @etc5had0w12 3 ปีที่แล้ว

      it took me 6 months of preparation

  • @redstormthecoder5818
    @redstormthecoder5818 3 ปีที่แล้ว

    Please make one on oscp and how to approach it and complete it.

  • @shubhamverma7265
    @shubhamverma7265 3 ปีที่แล้ว

    Nice and informative video 👍

  • @sreedeepcv866
    @sreedeepcv866 3 ปีที่แล้ว

    Nice video, 🤩