15 Free YouTube subscribers for your channel
Get Free YouTube Subscribers, Views and Likes

Hacking Algernon [Proving-Grounds Walkthrough]

Follow
ByteSized Security

Short but fun. As long as we keep learning, no box is too easy. The quest continues.

I hope you enjoy!

This is another one of the Boxes recommended by TJnull, to pwn in preparation for Pen200(2023) otherwise known as the OSCP examination.(Offensive Security Certified Penetration Tester)

You can find the document here:

https://docs.google.com/spreadsheets/...


link to Proving Grounds:
https://portal.offsec.com/labs/practice


I hope you enjoy!

Any support helps, if you enjoyed this video, or got something useful from it. Consider liking, commenting and subscribing! It is greatly appreciated


If you too want to learn how to do offensive or defensive security. Then make sure to check out the HackTheBox Academy. I have yet to see a better learning resource, to thoroughly learn the ins and outs of Pentesting as well as Blue Teaming.

==================================================

00:0 Introduction & Setup
01:32 Recon
04:59 Enuermation FTP
06:23 Quickly Downloading FTP content
12:14 Enumeration HTTP Port 80
14:17 Enumeration HTTP Port 9998
15:52 Dirsearch
18:22 Fingerprinting SmarterMail
22:35 Enumerating Port 17001
24:17 Hail Mary ?
25:24 NOPE!
30:27 It's the little things in life...
33:14 Looking for an Exploit
36:26 Root.txt
37:51 What did we learn?

==================================================



Music:
# C Y G N BODY N SOUL [Full LP]
# Vanilla Summer

Link:
   • C Y G N  BODY N SOUL [Full LP]  
   • Vanilla  Summer  

posted by badant9t