Videos

Published on March 20th, 2020 📆 | 8457 Views ⚑

0

Hack The Box – Hacking Devel Box


iSpeech.org



For those who are starting in the cyber security area, the Hack The Box is an online platform that allows you to test your penetration testing skills and you can exchange ideas in the hacking community with thousands of people in the security field.

The platform has a bunch of machines(active and retired) to hack, as also machines to test forensics skills, and when you feel real comfortable you can go for the challenges, pretty awesome.

In this fifth episode, it will guide you step by step in order to hack the box Devel, this one using windows operating system, several techniques will be used, including NMAP to scan the network for vulnerabilities, and find out open ports, services associated, operating systems, and so on, also used the Metasploit framework to execute the discoverd exploits, in this episode we used some reversed shels in order to exploit some windows vulnerabilities, among severeal tools the MSFVENOM and METERPRETER were the most important ones, watch and enjoy, and if you have any comments or suggestions, leve a comment below.

Have fun...

More to come...

--------------------------------------------------------------

HACK THE BOX SERIES

#1 Hack the Invitiation Code - https://www.youtube.com/watch?v=hnlJv...
#2 Hack The Box - Getting Started
#3 Hack The Box - Hacking Lame Box
#4 Hack The Box - hacking Legacy Box

--------------------------------------------------------------

USEFUL LINKS:

HACK THE BOX
https://www.hackthebox.eu

DECODERS:
https://cryptii.com
https://www.base64decode.org

EXPLOITS INFO:
https://www.exploit-db.com
https://opendata.rapid7.com/

NMAP
https://nmap.org

ZENMAP
https://nmap.org/zenmap/

SEARCHSPLOIT
https://www.exploit-db.com/searchsploit





METASPLOIT
https://www.metasploit.com

METERPRETER
https://www.offensive-security.com/me...

NSFVENOM
https://www.offensive-security.com/metasploit-unleashed/msfvenom/

VULNERABILITY MS08-67
https://www.rapid7.com/db/modules/exp...

VULNERABILITY MS10_015_KITRAP0D
https://www.rapid7.com/db/modules/exploit/windows/local/ms10_015_kitrap0d

--------------------------------------------------------------

FLAVORS OF THE WORLD - Other Videos

"FLAVORS FROM FIGUEIRA DA FOZ from the series Flavors of the world Ep. 4" - https://youtu.be/WF8-be9szLw

"FLAVORS FROM PRAGUE from the series Flavors of the world Ep. 5" - https://youtu.be/VGPVqQB3FwI

"FLAVORS FROM ISTAMBUL from the series Flavors of the world Ep. 6" - https://youtu.be/U9hhCU5-m70

"FLAVORS FROM LONDON from the series Flavors of the world Ep. 7" - https://youtu.be/gQbh3VSNIlE

---------------------------------------------------------------

FOLLOW ME:

FACEBOOK: https://www.facebook.com/paulo.penich...
TWITTER: https://twitter.com/smasher39?lang=pt_pt
INSTAGRAM: https://www.instagram.com/smasher40/?...
500PX.com: https://500px.com/paulopenicheiro

--------------------------------------------------------------

source

Tagged with:



Comments are closed.