redfire359
redfire359
  • Видео 12
  • Просмотров 15 447
Malware Persistence - Registry Keys
Today I went over how to programmatically add a registry key in C for malware persistence. Thanks for watching!
learn.microsoft.com/en-us/troubleshoot/windows-server/performance/windows-registry-advanced-users
andreafortuna.org//2017/07/06/malware-persistence-techniques/
DISCLAIMER -
The content of this video is for educational and informational purposes only. The techniques demonstrated are intended to promote understanding of cybersecurity and the importance of protective measures against malware threats. We do not endorse or promote any illegal activities, including the creation or distribution of malware.
Viewers are reminded that engaging in malicious activities is against the law and c...
Просмотров: 139

Видео

Using SSH to create a reverse shell
Просмотров 1183 месяца назад
github.com/NHAS/reverse_ssh Thanks for watching !
Server hardening techniques with openVPN
Просмотров 803 месяца назад
Guide from OpenVPN: openvpn.net/community-resources/how-to/ DigitalOcean : m.do.co/c/a594d04a44d8 Thank you for watching
PGP walk through - Ha-natraj (auth.log poisoning)
Просмотров 1545 месяцев назад
Today we worked on the Ha-natraj box from PGP, which had an interesting foothold using auth.log poisoning.
OSCP prep - Machine walkthrough & avoiding rabbit holes and report taking techniques
Просмотров 4,1 тыс.5 месяцев назад
Bit of a longer video today, but I am going through the seppuku machine on PGP and walking through note taking techniques for an OSCP exam report. Thanks for watching!
Demo - Secure Chat Server in C++
Просмотров 315 месяцев назад
github.com/redfire359/SecureChatRoom I made a secure chat room encrypted with OpenSSL and a client/server connection.
AV's hate this ONE simple trick! Malware Obfuscation part #2 - avoiding Heuristic detection
Просмотров 4346 месяцев назад
A quick demo of how to avoid heuristic detection when developing malware from heavily signatures sources (eg. www.revshells.com/)
Linux Privilege Escalation - Tar wildcard injection
Просмотров 2226 месяцев назад
A quick video about how to exploit cronjobs that backup entire directories with wildcards. Thanks for watching!
Malware Obfuscation - Resource Files
Просмотров 576 месяцев назад
Thank you for watching. Resource File 1 VERSIONINFO FILEVERSION 3,8,5,4 PRODUCTVERSION 2,4,5,9 BEGIN BLOCK "StringFileInfo" BEGIN BLOCK "040904E4" BEGIN VALUE "CompanyName", "Tech Solutions Ltd.\0" VALUE "FileDescription", "Productivity Assistant\0" VALUE "FileVersion", "3.8.5.4\0" VALUE "InternalName", "ProductivityAssistant\0" VALUE "LegalCopyright", "Copyright © 2024 Tech Solutions Ltd.\0" V...
Pivoting through multiple subnets with Ligolo
Просмотров 2,1 тыс.7 месяцев назад
A quick tutorial on how to double pivot using ligolo Ligolo github page: github[.]com/nicocha30/ligolo-ng/releases Commands I used: Adding an interface: sudo ip tuntap add user *USERNAME* mode tun ligolo;sudo ip link set ligolo up Running the agent(s): ./agent.exe -connect IP:PORT -ignore-cert ./agent -connect IP:PORT -ignore-cert Adding a listener: listener_add addr 0.0.0.0:PORT to 127.0.0.1:P...
Yet another OSCP exam experience video
Просмотров 6 тыс.7 месяцев назад
My take on the OSCP exam and some tips I learned while studying PWK Syllabus: offsec.com/wp-content/uploads/2023/03/pen-200-pwk-syllabus.pdf PEN200 FAQs: help.offsec.com/hc/en-us/articles/12483872278932-PEN-200-FAQ ligolo: github.com/nicocha30/ligolo-ng OSCP report template: github.com/noraj/OSCP-Exam-Report-Template-Markdown/tree/master TJ Null's OSCP prep: docs.google.com/spreadsheets/u/0/d/1...
FunBoxEasy - Providing Grounds Play walk through
Просмотров 457 месяцев назад
Walk through of a boot to root machine on Offsec's PGP platform.

Комментарии

  • @WadeThrillson
    @WadeThrillson 6 часов назад

    this is the reason why i dont rush and buy the exam first. its great to learn from the guys like you in the first place. first it doesn't look intimidating at all, second your points on rabbit hole will probably save me some decent hours :) again very much appreciated.

  • @ezekieljills
    @ezekieljills 5 дней назад

    loved the video man. learning alot on rabbit holes

  • @YashThakkar-q9y
    @YashThakkar-q9y 9 дней назад

    hello this isnt working for me on Dante Prolab, can you help? if you can, please drop your discord.

  • @gamingtweaks3065
    @gamingtweaks3065 21 день назад

    i am making notes of this, never given this exam but i wanna be ready of i do, which is ironic itself

  • @arshadcheng
    @arshadcheng 23 дня назад

    Hey it's been exactly one year since you passed it. I am going to take the OSCP+ very soon. You all got this!

  • @ungung7151
    @ungung7151 23 дня назад

    Hi Friend, can share your note any command list? Thanks

  • @harze6818
    @harze6818 28 дней назад

    Doesn’t this require admin privileges

  • @Aidev7876
    @Aidev7876 29 дней назад

    I'm confused. You said ligolo is good for the exam. But in your slide you wrote not for OSCP...

  • @heniy52182
    @heniy52182 Месяц назад

    how can i use the srv command?

    • @redfire-359
      @redfire-359 Месяц назад

      Its an alias I use to type faster the actual command is 'python3 -m http.server' www.tecmint.com/create-alias-in-linux/

  • @iSgapetti
    @iSgapetti Месяц назад

    26:13 what is the proof-of-concept section of the report for? Is it the PoC for exploit code? So in this case, that would be N/A?

    • @redfire-359
      @redfire-359 Месяц назад

      Yes its for the code you use, and yeah if its not a program (i.e. manual exploitation) there's no code so you can put N/A. For code you get from github you can just include the link and maybe a code snippet if you had to modify something.

  • @ap4539
    @ap4539 Месяц назад

    great job explaining the subject, only feedback I'd have is to increase your recording volume, keep up the good work :)

  • @pwolbrycht
    @pwolbrycht 2 месяца назад

    Fantastic walkthrough, thank you.

  • @HarikaRessam
    @HarikaRessam 2 месяца назад

    10x 4 ur vids, m8! <3

  • @Percenttwoeff
    @Percenttwoeff 2 месяца назад

    Nice.

  • @mrwancool8648
    @mrwancool8648 2 месяца назад

    Hi mate can yoy kindly share any good notes for the OSCP exam ! ? Thx in advance

  • @ellerionsnow3340
    @ellerionsnow3340 2 месяца назад

    The minute you put vim in I screamed. Great video though.

  • @SecXsecurity
    @SecXsecurity 2 месяца назад

    Congratulations ❤❤❤❤ You tried harder 💕

  • @Defotowe
    @Defotowe 3 месяца назад

    can you drop the cheatsheet ?

  • @cedrOcs
    @cedrOcs 3 месяца назад

    Isn't enum4linux prohibited on oscp?

  • @ver4576
    @ver4576 3 месяца назад

    If this is supposed to be "easy" and a actual OSCP machine would be "hard" then I'm giga F*d, this did not look easy at all and the rabbit holes would ruin me

    • @phillydee3592
      @phillydee3592 3 месяца назад

      Go for the low hanging fruit first..

  • @hackerfate8119
    @hackerfate8119 3 месяца назад

    Can you share your note man, please?

  • @Fatima-ug5rj
    @Fatima-ug5rj 4 месяца назад

    Thanks ❤ very well explained .

  • @curiousGoyangi
    @curiousGoyangi 4 месяца назад

    Hey bro, great contents. Did you pay for the 1 year plan or the 90 days one? I'm contemplating which plan to choose... I'm also thinking of getting PEN-300 OSEP after OSCP, so am thinking if the 1 year plan is worth it.

  • @uaebikers
    @uaebikers 4 месяца назад

    Nice explanation. Keep it up

  • @0xn4if
    @0xn4if 4 месяца назад

    Can you please upload the Obsidian file ?

  • @kodeish
    @kodeish 4 месяца назад

    Could you please share your notes? I liked how they were organized. It's okay to remove any OSCP copyright stuff

  • @dollarboysushil
    @dollarboysushil 4 месяца назад

    is ligolo-ng enough for oscp Or we need to know about other method of pivoting?

    • @mrwancool8648
      @mrwancool8648 2 месяца назад

      Its more than enough not sure if there’s double pivoting like this

    • @H4cker0x01
      @H4cker0x01 20 дней назад

      @@mrwancool8648 could be on a new version mb

  • @fatewalker6463
    @fatewalker6463 5 месяцев назад

    I have a question, I've made a lot of command alias and custom scripts to automate recon tasks, do I have to provide all my command alias and scripts code in the report? Would appreciate to get a reply

    • @ArvindJuneja
      @ArvindJuneja 3 месяца назад

      I mean the report require that someone else using it should be able to „root the box” doing all steps included. If you skip some parts that is not filling up the requirements and goal of the reporting part

    • @redfire-359
      @redfire-359 Месяц назад

      sorry this is kinda late but yeah i'd add your alias file in the report. Personally I just didnt use aliases during the exam just to be safe

  • @AUBCodeII
    @AUBCodeII 5 месяцев назад

    Thank you very much for making this video, bro. I'm currently doing retired HTB boxes to train for the OSCP exam. So far I've completed almost 50. How many PWK lab machines have you completed before taking the OSCP exam?

  • @Whisper-yb2uu
    @Whisper-yb2uu 5 месяцев назад

    First of all congrats brother. Huge accomplishment and you should be very proud of yourself. Secondly, it may be asking too much but would you please consider sharing your obsidian file/subfile structure?

  • @haydenchao5447
    @haydenchao5447 5 месяцев назад

    Very great content! I find this very helpful. Thanks for sharing

  • @Dadstin
    @Dadstin 5 месяцев назад

    🔥 nice, i just did this box. Loved the commentary, i take my oscp this Friday

  • @sandeepd145
    @sandeepd145 5 месяцев назад

    Please make video on report writing

  • @gideonbennett4187
    @gideonbennett4187 5 месяцев назад

    Thank you !!

  • @spoon2k
    @spoon2k 5 месяцев назад

    Is this machine retired on PG? I can't find it. Subbed!

    • @redfire-359
      @redfire-359 5 месяцев назад

      Yeup its still in the providing grounds play VM list, you could also get it here www.vulnhub.com/entry/seppuku-1,484/ Thanks for the sub!

    • @Siik94Skillz
      @Siik94Skillz 3 месяца назад

      Budddy... It's proving grounds! Good video, tho ​@redfire-359

  • @mafiadaniel94
    @mafiadaniel94 5 месяцев назад

    Does the OSCP exam has this many rabbit holes as well? The challenge machines OSCP A B and C weren't that full of rabbit holes.

    • @redfire-359
      @redfire-359 5 месяцев назад

      Depending on the exam you get, yes there could be a couple, I don't know exact numbers. And Offsec doesn't always put them in there intentionally but sometimes its just easy to get tunnel visioned on a port or service if its out of date, looks like it has an exploit available, etc.

  • @rob2rox
    @rob2rox 5 месяцев назад

    the "hax" variable alone probably added a few detections

  • @yahosephbenyisrael917
    @yahosephbenyisrael917 5 месяцев назад

    You definitely need to re-record this. I dont hear your audio at all.

  • @glodydipanga
    @glodydipanga 5 месяцев назад

    Hello quy, It's possible to have Mentorship with you

  • @26Morad
    @26Morad 6 месяцев назад

    Thank you for your really very nice video explanation I wanted to ask you, I was not so lucky to have a mentor, but I would like you to share your notes with me it could help me I thank you.

  • @cravenmoorehead5657
    @cravenmoorehead5657 6 месяцев назад

    Terrible audio

  • @ianp6742
    @ianp6742 6 месяцев назад

    Good info in here, thanks for the vid.

  • @cicinuna
    @cicinuna 6 месяцев назад

    Wholeheartedly appreciate you saying li-'n'-golo. Thanks for the tutorial!

  • @wolfrevokcats7890
    @wolfrevokcats7890 6 месяцев назад

    Congratulations! But your audio is very low, barely can hear it. Is it possible to record it again? I would love to hear your OSCP story

  • @nightwing09x
    @nightwing09x 6 месяцев назад

    In the description what is the point or meaning of [.] for URLs?

    • @redfire-359
      @redfire-359 6 месяцев назад

      RUclips channels that are less than 2 months old cant post URLs in their video descriptions for some reason. My channel is old enough now so I went back and updated them. But for some things like emails it's better to do [.] to counter bot scrapers. stackoverflow.com/questions/11563283/why-write-at-and-dot-in-email-rather-than-and

  • @tommaso_casoni
    @tommaso_casoni 6 месяцев назад

    That was really helpful, thank you❤

  • @Zachsnotboard
    @Zachsnotboard 7 месяцев назад

    Did not know about the proving grounds, thank you.