Vidos.Top
2019-08-05 00:00:00

Pentesting for n00bs: Episode 1 - Legacy (hackthebox)

25 Hour Practice Ethical Hacking Course: https://www.udemy.com/course/practical-ethical-hacking/?referralCode=4A7D5EE973AFBCAD11C6 90% Discount Code (valid through 2019): THECYBERMENTOR 0:00 - Introduction of hackthebox Legacy 3:25 - Begin nmap scan / overview of nmap properties 9:54 - TCP handshake vs SYN/stealth scanning 13:48 - Reviewing our nmap scan 17:25 - SMB enumeration with smbclient 19:15 - SMB enumeration with metasploit 22:55 - Researching for an exploit 25:30 - Using our exploit 30:08 - Post exploitation enumeration with Metasploit More episodes: Episode 2 - Lame: https://youtu.be/ntBkyid_u8Y Episode 3 - Blue: https://youtu.be/xLI7OialKk4 Episode 4 - Devel: https://youtu.be/ODUDau7BPSY Episode 5 - Jerry: https://youtu.be/nF14K2VAVtw Episode 6 - Nibbles: https://youtu.b ...
Продолжительность: 00:38:14
Просмотров на youtube: 176690

Комментарии

Ваш комментарий

Скачать/Посмотреть это видео [mp4] >
640p 1280p
Скачать/Послушать аудио [mp3][m4a] >
Audio