HackTheBox - Blue | Noob To OSCP Episode #9

preview_player
Показать описание
Рекомендации по теме
Комментарии
Автор

I thought this was a walkthrough without using Metasploit?

tallst
Автор

Also, you mentioned you wouldn't use Metasploit, but meterpreter through metasploit is still banned in OSCP I believe?

ithinkv
Автор

OSCP bans the usage of a meterpreter session, you could just use a listener using the command "nc -nlvp 4444" which would give you shell access right?
its also permitted by OSCP
also msfvenom is not banned by OSCP am I right?

cabrex
Автор

Why u hvnt used netcat for reverse shell... instead of using

ePrfssr
Автор

Your explanations are clear. Thank you

Mustangyeo
Автор

how do you go back and forth from the search you did with /smb_send and editing the file? and how do exit and save the file

AllenGamingYT
Автор

how did you know that you need to use "ntsvcs" at the end ???

commonemail
Автор

You mentioned it would be without metasploit 😑

Sina.Najarha
Автор

“In the script, you need to put 2 slashes as the username because that’s what I put”

yourlama
Автор

Sir, i could follow your steps, but how can i know how to edit files such as zzz_exploit.py

I am just beginner, and my mind is going to explode

YA-hxdz
Автор

I think I remember doing this box with a pre-compiled exploit. Didn't have to fuss with changing much.

crispusattucks
Автор

Dont use the word OSCP if you are using Meterpreter Waste of time

bibeksapkota
Автор

msfvenom worked for me only with:

msfvenom -p lhost=<LHOST> lport=4444 -f exe > meterpreter.exe

YA-hxdz
join shbcf.ru