Hack the box academy : Penetration Testing Process

Поделиться
HTML-код
  • Опубликовано: 10 июл 2023
  • This is an entry level hack the box academy box of the series road to CPTS. This is an entry into penetration testing and will help you with CPTS introduction.
    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon!
    Patreon to help support the channel! Thank you so much!
    / stuffy24
    Hacker Discord
    / discord
  • НаукаНаука

Комментарии • 34

  • @akim5030
    @akim5030 9 месяцев назад +4

    Lovin these walkthroughs I hope you upload more about this path

    • @stuffy24
      @stuffy24  9 месяцев назад +1

      I'm working with htb on trying to allow it

  • @Fidencio45
    @Fidencio45 Год назад +1

    Love these videos! please keep them coming!

  • @kokoshamlan5288
    @kokoshamlan5288 6 месяцев назад +1

    really helpful start-up info for pen testers

  • @infinit3i
    @infinit3i Год назад +1

    Great video with great overview of pen testing!

  • @marianpg
    @marianpg Год назад +1

    Thanks, bro! I'm learning a lot with your videos! keep up good work!
    regards from Argentina

    • @stuffy24
      @stuffy24  Год назад

      Hey thanks man! Huge shout-out to Argentina!

  • @KingDiamondHands
    @KingDiamondHands Год назад +1

    Love your content.

    • @stuffy24
      @stuffy24  Год назад +1

      Thank you so much for the support

  • @Mahmoud-il9pk
    @Mahmoud-il9pk 28 дней назад

    great job keep going

  • @derrickpham7987
    @derrickpham7987 Год назад +1

    Thank you for this

  • @user-ws3po9ef8z
    @user-ws3po9ef8z 3 месяца назад

    Name the step responsible for writing down every information that could be used and be classified as important. (2 words)

  • @Licangel-bb6sv
    @Licangel-bb6sv Год назад +1

    just suscribed to your channel

    • @stuffy24
      @stuffy24  Год назад

      Thank you for the support!

  • @KuramaNR
    @KuramaNR Год назад +1

    If you could do the entire path and take time to add some additional informations etc to what is written in the modules that be great., My interest in pen testing is really recent and see it as a game , so i'm not really into the : " need to learn as fast as possible , need to find a job", but more in the I wanna learn as much as possible about it , but sometimes I find the HTB explainations compiclated to understand or I feel I dont have every informarions I need to do the exercices. Maybe its also cuz im a real noobie in IT and have a lot to catch up.

    • @stuffy24
      @stuffy24  Год назад +1

      No your not alone! HTB is notorious for not giving you what you need. I will say with pentesting it's a ton of fun but the fun part is a small part haha watch the video and here how much I emphasize the pre engagement and paperwork. All of that is also a huge huge part of pentesting. Some people like cyber security a lot but hate the things you have to do so I try to be honest about expectations

  • @haksauc3
    @haksauc3 Год назад +1

    Hell yeah. Because for a noob, I’ve been through tcm-sec peh but I get stuck on some of these modules, like public exploits. Just not clear. Like if there’s not a target to spawn on that page, what ip are you supposed to walk through the steps with. Yes u just said it.

  • @EE-hj7cm
    @EE-hj7cm Год назад +1

    HTB Academy just updated the Linux Privilege Escalation Module. It's still marked as "easy", but with way more parts. Interested in taking a look at it?

    • @stuffy24
      @stuffy24  Год назад

      Haha its not that I'm not interested. Its that they have changed it multiple times since I've done it. I can't keep up with the changes lol. I am sure I'll redo it eventually. I wanna try and go through this path first and it may be on the path actually

  • @user-ws3po9ef8z
    @user-ws3po9ef8z 3 месяца назад

    Plz make video on security incident reporting hack the box

    • @stuffy24
      @stuffy24  3 месяца назад

      Htb is very strict on what I can and can't make them on

    • @user-ws3po9ef8z
      @user-ws3po9ef8z 3 месяца назад

      Name the step responsible for writing down every information that could be used and be classified as important. (2 words) ..?

    • @stuffy24
      @stuffy24  3 месяца назад

      @user-ws3po9ef8z feel free to join the discord and throw your questions in the questions channel

  • @haksauc3
    @haksauc3 Год назад

    I have thm too, it seems slow all the time and unreal to me

    • @stuffy24
      @stuffy24  Год назад

      There are many thm concepts that are very real they just don't get advanced until the advanced boxes

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked Год назад +1

    Third 🥉. Hehe. Nice. :3

  • @ShivaShantiAi
    @ShivaShantiAi 9 месяцев назад

    Thanks, I am learning a lot from you, I was wondering what kind of work have you done with your cybersecurtiy expertise>>>???

    • @stuffy24
      @stuffy24  9 месяцев назад

      Thanks I appreciate it. I have been in the industry for over a decade currently

  • @OH_SINT
    @OH_SINT Год назад +3

    Can’t wait just set a timer ⏱️ See Ya Then!