Love this series !! Will you make more of these videos? Like the insane level boxes...would love to watch you solving them without metasploit...it would help me for OSCP a lot
Fantastic series... honestly some of the best explanations going. It’s great to see your thought process when tackling the boxes without having the answers I for the of yourself. Would be amazing to see more videos like these, keeping away from msfconsole and explaining manual techniques. (OSCP compliant) Keep up the great work!!
Yeah!!!! You're doing hack the bix tutorials!!! So good to see. I need to learn so much and need to try work out what i can first so I'm be watching this later!
Hello, I have recently subscribed to your channel, however, I wasn't able to watch any of your vids yet, I am sure they are all great and useful. I am just a beginner and i don't know which video i should start watching. Can you recommend to me which of your videos i should start from? Thank you !
hellohacker sploit.... thank you for the video, much appreciate... just to mention, on your initial scan of popcorn 10.10.10.6 with your nmap command "nmap -sS -sV -A -p - 10.10.10.6" you mention you are doing aggressive timing but you do not include a timing switch such as -T4 or -T5, so that means you are using the default timing of -T3 (not an aggressive timing). And i see you are using -sV switch for version detection, however that is accomplished anyways with the -A switch... so according to your instruction, the scan should read "nmap -sS -A -T4 - p - 10.10.10.6" or "nmap -sS -sV -T5 -p - 10.10.0.6" if you want to do an aggressive scan with your intended queries with the few possible switches (excluding the file output for this example, oN) .... not trying to criticize, just want to help your viewers understand what your scan is doing...
I need to start doing this type of CTF I do understand some of the concepts in the video but I really need to get the practice and shit! You can only get good with practice.
Can you help with a Question I have? Im working on an exploit, if im logged into many devices but dont have physical access to some of them how could I gain access? Example: Im logged into yahoo mail or gmail on 2 devices, one is a Ipad, the other is a Linux PC, can I send myself a email with a reverse Shell from the PC to Yahoo mail and open it on PC but then get a Shell on Ipad? Ive tried to join your Discord but its no longer visible, if there is a better place to ask this please let me know thanks!!!
Hello can you put a video of how to embed a apk payload to any thing I know but the problem is with key.signure I don’t what is the name exactly but can one please help I want to create one
Hy Alexis if I am on same network as my neighbors can he attack me if yes then how? And how to to save from it. I can't change network because we pay equal and he is technical so I am little concerned plz help if it's video then it will be more helpful
Love this series !! Will you make more of these videos? Like the insane level boxes...would love to watch you solving them without metasploit...it would help me for OSCP a lot
Yes, as mentioned i will be going through the boxes in chronological order.
Love your walkthroughs... the best part that you summarise things in the end
Thank you for the feedback.
Fantastic series... honestly some of the best explanations going. It’s great to see your thought process when tackling the boxes without having the answers I for the of yourself.
Would be amazing to see more videos like these, keeping away from msfconsole and explaining manual techniques. (OSCP compliant)
Keep up the great work!!
Awesome mate, after 3 years still being interesting !
SIr, please make a video playlist for OSCP preparation. I want to be prepared before buying the course from offensive security.
Love how your giving knowledge you are a great teacher
Yeah!!!! You're doing hack the bix tutorials!!! So good to see. I need to learn so much and need to try work out what i can first so I'm be watching this later!
This one was hard af hahah Good job man
Incredibly well explained! Thanks!!!
you can check for directory to upload by sodu -l ? or am i wrong ?
Hello, I have recently subscribed to your channel, however, I wasn't able to watch any of your vids yet, I am sure they are all great and useful.
I am just a beginner and i don't know which video i should start watching. Can you recommend to me which of your videos i should start from? Thank you !
Please check out the ethical hacking and penetration testing playlist.
hellohacker sploit.... thank you for the video, much appreciate... just to mention, on your initial scan of popcorn 10.10.10.6 with your nmap command "nmap -sS -sV -A -p - 10.10.10.6" you mention you are doing aggressive timing but you do not include a timing switch such as -T4 or -T5, so that means you are using the default timing of -T3 (not an aggressive timing). And i see you are using -sV switch for version detection, however that is accomplished anyways with the -A switch... so according to your instruction, the scan should read "nmap -sS -A -T4 - p - 10.10.10.6" or "nmap -sS -sV -T5 -p - 10.10.0.6" if you want to do an aggressive scan with your intended queries with the few possible switches (excluding the file output for this example, oN) .... not trying to criticize, just want to help your viewers understand what your scan is doing...
if you want aggresive scan you should put -A instead of t4 or t5 and let it be default
Learnt alot from one video
I need to start doing this type of CTF I do understand some of the concepts in the video but I really need to get the practice and shit! You can only get good with practice.
Is the linux exploit suggestor allowed on the OSCP exam?
Love your vids ❤
Can you help with a Question I have?
Im working on an exploit, if im logged into many devices but dont have physical access to some of them how could I gain access?
Example:
Im logged into yahoo mail or gmail on 2 devices, one is a Ipad, the other is a Linux PC, can I send myself a email with a reverse Shell from the PC to Yahoo mail and open it on PC but then get a Shell on Ipad?
Ive tried to join your Discord but its no longer visible, if there is a better place to ask this please let me know thanks!!!
please post an explanation about new sudo vulnerabilities
What version of Kali Linux are you using???
Is there any we can install 911 VPN on Kali Linux
how to prevent that image upload attack?
Hackersploit,, 💯💯👍👍👍
Hello can you put a video of how to embed a apk payload to any thing I know but the problem is with key.signure I don’t what is the name exactly but can one please help I want to create one
That was amazing!
Please make more videos on hack the box
Bro plz continue this series 🙏
First! *Alexis rocks* hope i can get a heart
Please make a video on RE box
@IppSec >> HackTheBox - Popcorn
Imma need you to get back to natas....I'm on 15 and I'm completely stuck send help pllzzzzz lol
Could you of used Burpsuite instead of OWASp zap?
Waiting for an insane box
hey bro! love ur stuff.
please make a backup channel on a decenrtalized platform like bitchute. i would hate to miss your vids!
meme review👏👏
Hy Alexis if I am on same network as my neighbors can he attack me if yes then how? And how to to save from it.
I can't change network because we pay equal and he is technical so I am little concerned plz help if it's video then it will be more helpful
Yes he can take control of everything essentially if you share a network.
You got the flag? Ok now what does that mean? How is the flag useful ? Sorry I'm new
You can submit that flag ( a random sentence ) on the Hack the Box (CTF) website and you will get points.
@@skad00sh29 ty
thanks a lot ...contenue ....go on please
#Notification Squad
Please make a video on free machines too!
Walkthrough of running machines are illegal lol!