pebble
pebble
  • Видео 47
  • Просмотров 55 409
How Hacker Gain Root Access | Linux Privilege Escalation
How Hacker Gain Root Access | Linux Privilege Escalation
Просмотров: 4 544

Видео

Intro To Hacking and CTFs | TryHackMe mKingdom | Easy
Просмотров 2,6 тыс.4 месяца назад
Intro To Hacking and CTFs | TryHackMe mKingdom | Easy
How HACKERS Login As ANYONE - SQL Injection
Просмотров 1,4 тыс.4 месяца назад
How HACKERS Login As ANYONE - SQL Injection
How to install Kali Linux (2024)
Просмотров 6168 месяцев назад
How to install Kali Linux (2024)
Cave Systems - Found Footage | Deep Sea Documentaries
Просмотров 741Год назад
Cave Systems - Found Footage | Deep Sea Documentaries
Pebble Tarkov Montage | GTG - Freddie Dredd
Просмотров 3932 года назад
Pebble Tarkov Montage | GTG - Freddie Dredd

Комментарии

  • @pebble1
    @pebble1 2 дня назад

    Hacking starts at 33:00

  • @VAbeYoyo
    @VAbeYoyo 26 дней назад

    whene i can learn good hacking skills ? and whne you learn hacking ?

  • @KnightDriver090
    @KnightDriver090 29 дней назад

    Holy shit 4 hour of 1 box Imagine Pro lab or insane machine look like hahah 😂

  • @JackintheD
    @JackintheD Месяц назад

    Love the grind bro keep it up

  • @Net-Guru
    @Net-Guru Месяц назад

    Nice content simple and practical.

  • @dev-null-7w7
    @dev-null-7w7 Месяц назад

    I LOVE YOUR CHANNEL BRO, How was the oscp test?

    • @pebble1
      @pebble1 Месяц назад

      I am glad you love the content. I have a VOD going over my exam experience.

  • @AjithKumara-v7n
    @AjithKumara-v7n Месяц назад

    We need more lives bro ☺ It is fun to learn with you 😌

    • @pebble1
      @pebble1 Месяц назад

      I wish I could stream more often. But I can only do Sunday's now because of school.

    • @AjithKumara-v7n
      @AjithKumara-v7n Месяц назад

      @@pebble1 ok cool

  • @gior987
    @gior987 Месяц назад

    hacking level: grep password jk love the content, keep it up man you're doing great!

  • @iconicglashan7903
    @iconicglashan7903 Месяц назад

    How is this easy 😅

  • @ELYXAN
    @ELYXAN Месяц назад

    I wouldnt reccomend using virtual box as a hypervisor as it leaks to your host machine in rare occurences

  • @codermomo1792
    @codermomo1792 Месяц назад

    Hope u got these flags

  • @awakenerd1101
    @awakenerd1101 Месяц назад

    You are learning cybersecurity, not to hack.

    • @pebble1
      @pebble1 Месяц назад

      pin of shame

    • @awakenerd1101
      @awakenerd1101 Месяц назад

      @@pebble1 Hackers find new ways to take advantage of a feature or flaw in a system with the main purpose of gaining unauthorized access. We mostly learn existing techniques, but that doesn't make us hackers. I understand that the title is more attractive if you put 'hacking'. I don't have nothing against it. Just some information. I am into cybersecurity myself.

    • @UrienOld
      @UrienOld Месяц назад

      @@pebble1 he's right

  • @Prem-Madhani
    @Prem-Madhani Месяц назад

    Hello, i love your terminal, what kind of terminal do you use like while changing the tab it looks cool

    • @pebble1
      @pebble1 Месяц назад

      @@Prem-Madhani TMUX

  • @rishirajvlogs3131
    @rishirajvlogs3131 Месяц назад

    what do you use? virtualbox or vmware? my VirtualBox lags I don't know why I give it 8gm of ram and 3 cores of processor still it lags

    • @pebble1
      @pebble1 Месяц назад

      @@rishirajvlogs3131 I use VirtualBox with 24GB ram and 12 Cores lol. But it still shouldn’t lag. Try running pimpmykali, or even a fresh install sometimes works. Make sure HyperVisor is off on your host and virtualization is enabled in BIOS. If the issue persists, you could try VMware

  • @mousedits
    @mousedits Месяц назад

    Really great video thanks! Im just getting started on this journey and you have no idea on how helpful it is to see the whole work from beginning to end

  • @AjithKumara-v7n
    @AjithKumara-v7n 2 месяца назад

    😇

  • @ollieforrest3108
    @ollieforrest3108 2 месяца назад

    pebble so goated

  • @lilham9044
    @lilham9044 2 месяца назад

    change the title to showing you how to hack not learning how to hack because you didnt really explain some commands that you used

    • @pebble1
      @pebble1 2 месяца назад

      you dont understand... IM learning to hack. This was a more complex stream where I was trying to learn, not teach. You are free to ask questions if you want a better explanation

    • @lilham9044
      @lilham9044 2 месяца назад

      @@pebble1 oh ok I see....it seems like you already know what you are doing on the terminal

  • @pebble1
    @pebble1 2 месяца назад

    turned out to be an issue on htb's side... (ry4n's fault)

  • @codingpharaoh
    @codingpharaoh 2 месяца назад

    Do you use pc or laptop

    • @pebble1
      @pebble1 2 месяца назад

      @@codingpharaoh desktop

  • @Thejokingspy2394
    @Thejokingspy2394 2 месяца назад

    Try hack me has been clutch bro !

  • @petermihok5863
    @petermihok5863 2 месяца назад

    Amazing video! Worth watching it till the end and taking notes. I just started with THM and learning more about cyber security in general. When I see rooms like this with level set to "easy" I want to give up :D (in my head I always think I might be able to do at least easy, but no way :D)

    • @pebble1
      @pebble1 2 месяца назад

      Yea that can be really discouraging. There is a super sharp learning curve in cybersec. There is nothing wrong with looking at a writeup for the purpose of learning. There are also resources like THM's learning paths that are not blind ctfs, but rather lessons to guide you and learn new topics. Just keep taking those notes, stay consistent, and you will for sure do an easy ctf with no assistance one day!

  • @mitchm5049
    @mitchm5049 2 месяца назад

    how do you make it full screen ?

    • @pebble1
      @pebble1 2 месяца назад

      There is a view tab at the top of your VM, you can click fullscreen or seamless. You can also see the corresponding keybinds (Host = Right Ctrl by default)

    • @mitchm5049
      @mitchm5049 2 месяца назад

      when i make it full screen it makes the virtual box window full screen yes , but kali linux is still in like this small box how would you make it to fit the whole virtual box window ?

    • @pebble1
      @pebble1 2 месяца назад

      @@mitchm5049 i think thats a bug. try moving the windows around and resizing it... then full screen

  • @beaverbuoy3011
    @beaverbuoy3011 2 месяца назад

    Good watch!

  • @johnfrancis8890
    @johnfrancis8890 2 месяца назад

    100% I'm taking notes

  • @Hapster
    @Hapster 2 месяца назад

    Hi, in confused between buying a subscription to get access to the modules on htb or pay for getting access to the machine and solve ctf. Which one do you recommend

    • @pebble1
      @pebble1 2 месяца назад

      Try out both for a month

  • @sankalp9
    @sankalp9 2 месяца назад

    Watching your videos have been very inspiring. They give me fuel to not be a lazy ass and get onto pwning machines and not give up midway and feeling incompetent. Thanks and pls keep making more such insightful content !

  • @Marlon-sh3kv
    @Marlon-sh3kv 2 месяца назад

    Great Video 👍🏻 Also really enjoy the streams! Keep it up!

  • @pebble1
    @pebble1 2 месяца назад

    FOR EVERYONE NEW SEEING THIS RUN PimpMyKali.sh (It installs many more dependencies and tools that you will use in the future) LINK IN DESCRIPTION

  • @pebble1
    @pebble1 2 месяца назад

    this box killed me

  • @satish66_66
    @satish66_66 2 месяца назад

    Can you hack Audible

  • @clownkid
    @clownkid 2 месяца назад

    The real hacking (hoodie goes on) at 1:16:38

  • @sayeduzair2875
    @sayeduzair2875 2 месяца назад

    Try doing King of the hill, it would be interesting(in next stream)

  • @eyeofaar
    @eyeofaar 2 месяца назад

    Yo, you gonna hop on stream and try to get first blood on the new HTB rooms that drop today?

    • @pebble1
      @pebble1 2 месяца назад

      unfortunately its against HTB TOS to stream active machines

    • @eyeofaar
      @eyeofaar 2 месяца назад

      @@pebble1 I forgot about that. See you on the next stream!

  • @UnknownXxXxX
    @UnknownXxXxX 2 месяца назад

    Reduce the volume of music nxt time bro

  • @GerbyWorrior
    @GerbyWorrior 2 месяца назад

    If you use “- - open” while running nmap it will run -sVC only on the open ports. Otherwise it will run them even on closed ports which is pointless (especially on CTFs). It cuts a lot of time also u can use rustscan and send all found open ports to nmap it’s even faster.

  • @codermomo1792
    @codermomo1792 2 месяца назад

    Setuid only changes ur userid, and so, sudo group came with ssh

  • @codermomo1792
    @codermomo1792 2 месяца назад

    What do you think about my box 😂

  • @mrn0b0t
    @mrn0b0t 2 месяца назад

    hi the root flag you got is only the userflag on this machine ( build ).... there is much more to do :)

  • @LabMonkey-k2j
    @LabMonkey-k2j 2 месяца назад

    maybe next time you can scroll up and down even faster. Jeeeeez Please drink more coffee and snort cocaine next time

  • @supadupagotvibe
    @supadupagotvibe 2 месяца назад

    Yo wat up

  • @davidlu1003
    @davidlu1003 2 месяца назад

    This assembly language tool is cool, but I do not know much about assembly language, and I only know little about assembly language.😁It is hard.

  • @decryptproductions
    @decryptproductions 2 месяца назад

    how long have you been working through ctfs for?

    • @pebble1
      @pebble1 2 месяца назад

      about 2 yrs

    • @decryptproductions
      @decryptproductions 2 месяца назад

      @@pebble1 nice. Im just a couple months in, So very new but learning quick.

  • @pmmoreno12
    @pmmoreno12 2 месяца назад

    Great explanation, do more hacking stuff

  • @aamazie
    @aamazie 2 месяца назад

    Oh, I thought this was a TempleOS tutorial. Linux is on meth

  • @codermomo1792
    @codermomo1792 2 месяца назад

    َ

  • @SwizSecurity
    @SwizSecurity 2 месяца назад

    Great content 🔥

  • @tpevers1048
    @tpevers1048 2 месяца назад

    Bro you make things seem easy

    • @pebble1
      @pebble1 2 месяца назад

      It takes years of studying/practice

    • @tpevers1048
      @tpevers1048 2 месяца назад

      Yeah bro but the secret is to enjoy it while doeing it

  • @nassvandrunen6020
    @nassvandrunen6020 2 месяца назад

    i always use this nc listener works pretty good. stty raw -echo; (echo 'python3 -c "import pty;pty.spawn(\"/bin/bash\")"';echo pty;echo "stty$(stty -a | awk -F ';' '{print $2 $3}' | head -n 1)";echo export PATH=\$PATH:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/tmp;echo export TERM=xterm-color;echo alias ll='ls -lsaht'; echo clear; echo id;cat) | nc -lvnp 8989 && reset

  • @retr0.1337
    @retr0.1337 3 месяца назад

    first command was more like sudo whoami