Kathan Patel
Kathan Patel
  • 26
  • 68 686
Practical Things You Need To Know From Hackthebox - Shocker | OSCP Prep Series
# About: 📒
In this video, I tried to explain Shocker, an OSCP-like machine from hackthebox, it was an easy linux machine with sudo misconfig privilege escalation method to escalate to root user, I gave a quick step by step walkthrough on how I solved this box, there are multiple paths which you can explore in writeups given in description, you can also skip this part and directly jump to Things to learn from this box part to get what was there to learn from this box. 🔥
# Links : 📌
- TJnull List: docs.google.com/spreadsheets/u/1/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/htmlview
- Ippsec Walkthrough: th-cam.com/video/IBlTdguhgfY/w-d-xo.html
- Oxdf Walkthrough :0xdf.gitlab.io/2021/05/25/htb-shocker.html
# About Series: 📁
- Following TJ null list, I will cover OSCP-like machines in detail, describing what was offered to learn in this machine and the steps taken to achieve root access using whatever new tool or method was used, such as privilege escalation techniques and so on.
If you want to support me then you can Buy me ☕ using the below link!!
- www.buymeacoffee.com/kathanp19
# Social Handles: 📬
Twitter - KathanP19​​
LinkedIn - www.linkedin.com/in/kathanp19/
#oscp #cybersecurity #infosec #bugbounty #hackthebox
มุมมอง: 521

วีดีโอ

Practical Things You Need To Know From Hackthebox - Lame | OSCP Prep Series
มุมมอง 494ปีที่แล้ว
# About: 📒 In this video, I tried to explain Lame, an OSCP-like machine from hackthebox, it was an easy linux machine with no privilege escalation required just basic service enumeration and finding exploit, I gave a quick full walkthrough on how I solved it this time but from the next video will keep only step you can skip this part and directly jump to Things to learn from this box part to ge...
Best Tips To Avoid Failures in Bug Bounty !! - Learn with Tushar Verma
มุมมอง 2.7Kปีที่แล้ว
In this video, Tushar Verma ( e11i0t_4lders0n) and I cover the most common problem that a beginner faces when starting bug bounty, which learning path should be taken, what goes into bug triaging, and much more...!! 😉. Timestamp 0:00 Introduction 0:50 What is your day to day task in your company? 1:25 Why did you switch from offensive to defensive side? 4:05 How did you started in Bu...
Learn with @devl00p - Secret to #1 on OpenBugBounty and new features in Wapiti.!!
มุมมอง 1.4Kปีที่แล้ว
In this video, Nicolas Surribas ( devl00p) discusses his approach to bug hunting as well as the features of his Wapiti tool and how it differs from other tools. # Take a look at ScanFactory.io - ScanFactory.io: scanfactory.io/ - ScanFactory Telegram Bot t.me/ScanFactoryBot - Bug-Bounty-Recon-Dataset github.com/ARPSyndicate/bug-bounty-recon-dataset Timestamp 0:12 Sponsor's 1:54 Introd...
Learn with @j3ssiejjj - Automating Recon at scale using Osmedeus!!
มุมมอง 3.3K2 ปีที่แล้ว
In this video, Ai Ho (Jessie)[ j3ssiejjj ], the author of the Osmedues, demonstrates how to utilise the tool to its full potential, including developing modules, alternative configurations, and many other capabilities. # Sponser's Links - ScanFactory.io: scanfactory.io/ - Exploit Search Utility in.scanfactory.io/cvemon.html - Bug-Bounty-Recon-Dataset github.com/ARPSyndicate/bug-boun...
Stream: SSRF Methodology
มุมมอง 3K2 ปีที่แล้ว
I've included my SSRF process, both manual and automated, in this stream; if you see any problems, please correct me in the comments area. If you want to support me then you can buy me a coffee using the below link!! - www.buymeacoffee.com/kathanp19 Contact Me Here: Twitter - KathanP19​​
Stream: Creating Target Specific Wordlist!!
มุมมอง 1.4K2 ปีที่แล้ว
This is a recorded session on creating target specific wordlists that I did on Discord at a member's request. I may have missed a few things, and there may have been some errors as I attempted to share what I had learned. Discord Channel Link: discord.gg/cY2GUhanPs If you want to support me then you can buy me a coffee using the below link!! - www.buymeacoffee.com/kathanp19 Contact Me Here: Twi...
Learn With DhiyaneshDK: Hack with Automation & Supply Chain Attacks.
มุมมอง 1.4K2 ปีที่แล้ว
In this video, Dhiyaneshwaran ( DhiyaneshDK) discusses automation using nuclei, creating private templates, dependency confusion attacks, and other fascinating experiences he's had along the way. # Links - Dhiyaneshwaran Blog: dhiyaneshgeek.github.io/ # About Series: In the Learn with series, I will invite hackers from around the world to share their tips and methods. Timestamp 0:00 ...
Learn with @HackingSimplifiedAS : Getting Started with Android App Pentesting!!.
มุมมอง 1.3K2 ปีที่แล้ว
In this video, Aseem Shrey ( AseemShrey) teaches the fundamentals of getting started with Android app pentesting, as well as various strategies and tools utilised in the process. # Links - Aseem Shrey YT Channel: (Hacking Simplified) th-cam.com/channels/ARsgS1stRbRgh99E63Q3ng.html - Introduction to Android Hacking by @0xteknogeek: www.hackerone.com/blog/androidhackingmonth-intro-to-a...
Stream-1: XSS Methodology!!_Part-1.
มุมมอง 2.4K2 ปีที่แล้ว
In this stream, I've provided everything I've learnt so far regarding XSS; if you spot any errors, please correct me in the comments section. If you want to support me then you can buy me a coffee using the below link!! - www.buymeacoffee.com/kathanp19 Contact Me Here: Twitter - KathanP19​​
Learn with @logicbomb_1: Getting Started In Cybersecurity, NASA Bug And Many More !!
มุมมอง 8672 ปีที่แล้ว
In this video, Avinash Jain, alias logicbomb ( logicbomb_1), shares his expertise and suggestions for getting started in the cybersecurity arena, as well as how he was able to identify bugs at NASA and hundreds of Fortune 500 companies! # Links - Avinash Site: logicbomb.in/ - Medium: logicbomb.medium.com/ - NASA bug logicbomb.medium.com/bugbounty-nasa-internal-user-and-project-detail...
Learn with @HolyBugx: Demystifying Cookies and Tokens !!
มุมมอง 2.2K2 ปีที่แล้ว
In this video, Emad Roshan alias HolyBugx ( HolyBugx) discusses his study on cookies and tokens, as well as his recent HackerOne discovery where he was able to accomplish CSRF using XSS. # Links - Blogpost: securityflow.io/demystifying-cookies-and-tokens-security - Labs and Slides: github.com/HolyBugx/Demystifying-Cookies-and-Tokens-Security # About Series: Learn with series is where...
Learn with Rohit: Attacks and Defenses to Docker & Kubernetes!!.
มุมมอง 8202 ปีที่แล้ว
In this video, Rohit Sehgal alias sec_r0 ( sec_r0) demonstrates docker and Kubernetes threats and defences while also discussing the basic concept. # Links - All the Security Zines made by Rohit: securityzines.com/ - Slides from this video. securityzines.com/ppts/defendersGuideToKubernetes.html # About Series: Learn with series is where I will invite hackers from around the world to ...
Learn with @FroGy: External Attack Surface Management.
มุมมอง 1.2K2 ปีที่แล้ว
In this video, Chintan Gurjar aka FroGy ( iamthefrogy) has shown how large corporate companies do external surface management. # Links - FYI Github Repo: github.com/iamthefrogy/FYI # About Series: Learn with series is where I will invite hackers from around the world to share their tips and tricks. Timestamp 0:00 Introduction 0:28 What will we learn? 1:20 Who is FroGy? 2:56 Agenda. 3...
Learn with @DarkLotusKDB: Recon with Shodan & Spyse,XSS, Bypass OpenRedirects, SSRF, BugBunty Bot!!!
มุมมอง 4.3K2 ปีที่แล้ว
In this video, Kamal Bhati aka DarkLotus ( darklotuskdb) has shown his way of using shodan and spyse in the recon process also he has shown how to bypass open redirects, SSRF and how to make BugBounty Twitter Feed Bot!!. # Links Open Redirect POC on Google by DarkLotus used in this video. - th-cam.com/video/xPkbqTpaU0k/w-d-xo.html Medium Article. - darklotus.medium.com/ - Video Full ...
Learn with @R0X4R: Recon Automation & How To Approach For Help!!.
มุมมอง 3.4K2 ปีที่แล้ว
Learn with @R0X4R: Recon Automation & How To Approach For Help!!.
Learn with @trouble1_raunak: Cloud Pentesting - Azure (Illicit Consent Grant Attack ) !!
มุมมอง 1.4K2 ปีที่แล้ว
Learn with @trouble1_raunak: Cloud Pentesting - Azure (Illicit Consent Grant Attack ) !!
Learn with @Shre_yy : Managing Bug bounty and learning !!
มุมมอง 3.1K2 ปีที่แล้ว
Learn with @Shre_yy : Managing Bug bounty and learning !!
Learn with @rootsploit: Bug Bounty Recon!!
มุมมอง 4K3 ปีที่แล้ว
Learn with @rootsploit: Bug Bounty Recon!!
Learn with @ManasH4rsh : Using Burp Like A Pro!!!
มุมมอง 2.6K3 ปีที่แล้ว
Learn with @ManasH4rsh : Using Burp Like A Pro!!!
Learn With RogueSMG: Fuzzing Path For Finding Info Leaks and More !!
มุมมอง 2.2K3 ปีที่แล้ว
Learn With RogueSMG: Fuzzing Path For Finding Info Leaks and More !!
Learn with Remonsec: How to approach sensitive information disclosure.
มุมมอง 4.4K3 ปีที่แล้ว
Learn with Remonsec: How to approach sensitive information disclosure.
How To Hunt: Cross-Site Request Forgery (CSRF) - Bug Bounty
มุมมอง 3.2K3 ปีที่แล้ว
How To Hunt: Cross-Site Request Forgery (CSRF) - Bug Bounty
Recon : What, Why, When, How? - Bug Bounty
มุมมอง 1.2K3 ปีที่แล้ว
Recon : What, Why, When, How? - Bug Bounty
How To Approach a Target - Bug Bounty
มุมมอง 4.5K3 ปีที่แล้ว
How To Approach a Target - Bug Bounty
JSFScan.sh - JavaScript Recon Tool
มุมมอง 12K3 ปีที่แล้ว
JSFScan.sh - JavaScript Recon Tool

ความคิดเห็น

  • @amoh96
    @amoh96 13 วันที่ผ่านมา

    THIS NICE but why not using waymore and xnllinkfinder is great tools

  • @damavox
    @damavox 2 หลายเดือนก่อน

    No updates in years? Vaporware my guy.

  • @razmjumehdi9069
    @razmjumehdi9069 6 หลายเดือนก่อน

    Please make a full video about SSTI and SQL Injection in Login Page on Zseano's Lab🙏🙏🙏🙏🙏

  • @SankizTime
    @SankizTime 9 หลายเดือนก่อน

    bro in ASN enemuration part, which jason haddix vdeo u ewere talking about pleado do send its link😄

  • @SankizTime
    @SankizTime 10 หลายเดือนก่อน

    Bro plz don't stop making videoo

  • @LALPRO_
    @LALPRO_ ปีที่แล้ว

    sir kindly invite more hcker for tips and tricks

  • @madisyntrevor354
    @madisyntrevor354 ปีที่แล้ว

    🅿🆁🅾🅼🅾🆂🅼

  • @janardhan6726
    @janardhan6726 ปีที่แล้ว

    If possible make part2 for this one pls good one actually...

  • @nikhilt3755
    @nikhilt3755 ปีที่แล้ว

    no offense but understand what is shellshock and why that payload is getting executed. just dont copy paste payload in hurry to get shell.

    • @KathanPatel
      @KathanPatel ปีที่แล้ว

      Yup, good point will keep that in mind for next video, thanks for honest review 👍

  • @satyamgothi5090
    @satyamgothi5090 ปีที่แล้ว

    Nice one! A small request/suggestion would be to guide us through along the way instead of the Music for the upcoming ones 😄

  • @mayank-ir7tm
    @mayank-ir7tm ปีที่แล้ว

    Hope you're going to do more of these walkthroughs!!! Preparing for oscp too :)

    • @KathanPatel
      @KathanPatel ปีที่แล้ว

      If I get good response I make more!! 🙂

    • @mayank-ir7tm
      @mayank-ir7tm ปีที่แล้ว

      @@KathanPatel Np! Understandable:)

  • @deepestbars3889
    @deepestbars3889 ปีที่แล้ว

    When you go through the website in the first phase before doing recon, do keep burp running in the background?

  • @nuclearnoodlesman8656
    @nuclearnoodlesman8656 ปีที่แล้ว

    The final advice is GOLD!!!! :))

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

  • @rootxgod1086
    @rootxgod1086 ปีที่แล้ว

    i know he is great but when i look to him i remember " taare zamin prr ".

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

  • @hekarboi3656
    @hekarboi3656 ปีที่แล้ว

    bhai pls dont use background music, baki loveeeeeee your videos <3

  • @abhaypatil9675
    @abhaypatil9675 ปีที่แล้ว

    Whose training Tushar sir was talking about

  • @hekarboi3656
    @hekarboi3656 ปีที่แล้ว

    stay single

  • @cyrexplays5031
    @cyrexplays5031 ปีที่แล้ว

    invite 0xprial

    • @KathanPatel
      @KathanPatel ปีที่แล้ว

      I will try if he agrees

  • @haanrey
    @haanrey ปีที่แล้ว

    Nice

  • @bewithoutfear1361
    @bewithoutfear1361 ปีที่แล้ว

    23:08 this is what ı am feeling all the time,everyone giving recon lessons but its useless for beginners,what ı am gonna do with recon info if ı dont now testing variations,Verma got my reputation by underline this!

    • @KathanPatel
      @KathanPatel ปีที่แล้ว

      Mission accomplished !!

  • @hetmehtaa
    @hetmehtaa ปีที่แล้ว

    40:00 Controversy 😁

  • @hekarboi3656
    @hekarboi3656 ปีที่แล้ว

    dhanyawad

  • @vineetgupta8867
    @vineetgupta8867 ปีที่แล้ว

    🙏👍

  • @LALPRO_
    @LALPRO_ ปีที่แล้ว

    like me😢😢

  • @LALPRO_
    @LALPRO_ ปีที่แล้ว

    the man looking very sad

  • @warnawarni5227
    @warnawarni5227 ปีที่แล้ว

    how to input the cookie using wapiti3...because sometime we can't crawling the site without the cookie...thanks bro

  • @Hunting996
    @Hunting996 ปีที่แล้ว

    Thanks for tNice tutorials content. It was the first soft soft video I've seen that didn't assu I knew my way around all of the functions.

  • @saketsrv9068
    @saketsrv9068 ปีที่แล้ว

    This background music is irritating

    • @KathanPatel
      @KathanPatel ปีที่แล้ว

      Sorry for that, will fix next time.😅

    • @saketsrv9068
      @saketsrv9068 ปีที่แล้ว

      @@KathanPatel Please fix brother please,its really really bothering

  • @rootxgod1086
    @rootxgod1086 ปีที่แล้ว

    👍👍

  • @bertrandfossung1216
    @bertrandfossung1216 ปีที่แล้ว

    Thanks for sharing. Please make more videos like this especially for Idor, API enumeration and hacking.🙏🏽

  • @kanchanbhandari3346
    @kanchanbhandari3346 ปีที่แล้ว

    Vary good bhai

  • @GovindSharma-bd1ss
    @GovindSharma-bd1ss ปีที่แล้ว

    Custom nuclei template kaise banate hai

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

    • @hekarboi3656
      @hekarboi3656 ปีที่แล้ว

      i see you everywhere. can i get your twitter handle :)

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy ปีที่แล้ว

    :)

  • @newuser2474
    @newuser2474 ปีที่แล้ว

    Please make new videos bro wr are waiting

  • @janejane4164
    @janejane4164 2 ปีที่แล้ว

    What does it mean wildcard domain bro

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 ปีที่แล้ว

    :)

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 ปีที่แล้ว

    :)

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 ปีที่แล้ว

    :)

  • @spyboy3924
    @spyboy3924 2 ปีที่แล้ว

    🤩🤩🤩

  • @hetmehtaa
    @hetmehtaa 2 ปีที่แล้ว

    Next Gen 🔥🔥

    • @hetmehtaa
      @hetmehtaa 2 ปีที่แล้ว

      Waiting For More Interviews

  • @hahwul
    @hahwul 2 ปีที่แล้ว

    🤩

  • @Free.Education786
    @Free.Education786 2 ปีที่แล้ว

    Please make beginner 2 advance level practical live website bug hunting, live website penetration testing, live website exploitation content video series... 🙏 😊 💯✌❤💚💙💜😍😘🤝

  • @nuclearnoodlesman8656
    @nuclearnoodlesman8656 2 ปีที่แล้ว

    Thanks rootsploit for this amazing content. Kudos to Kathan for bringing this video. Learnt a lot. :)