LazyAdmin - TryHackMe Walkthrough

preview_player
Показать описание
A quick walkthrough of the machine LazyAdmin from TryHackMe. In the video, I show how I quickly take notes using notion for CTFs and pentesting. I will upload a harder machine and a more thorough note taking session, which I'll actually talk through at some point down the road. This is just how I kind of jot down notes quickly.

Interested in CTFs and want to start hacking? Check out my TryHackMe.

DISCLAIMER: This video is for educational purposes only!

DISCLAIMER: I do not own the rights to the music in this video.

#oscp #pentester #pentesting #hacking #ethicalhacking #hackerteam #redteam #hackthebox #htb #learntohack #rosehacks #discord #cybersecurity #cybersecuritycertification #cybersecuritytrainingforbeginners #teaching #video #filmmaking #cinematic #cinematicvideo #ethicalhackingtutorial #learncoding #scriptinglanguage #pythonprogramming #python #powershellscripting #powershell #mainframe #cyberawareness #cyberwarrior #technology #techvideos #giveaways #giveawayvideo #prize #christmas
Рекомендации по теме
Комментарии
Автор

This is a first time walkthrough of the machine LazyAdmin, and therefore not the exact path to compromise. I tried to speed up the parts where enumeration was taking me nowhere. Maybe you'll find those moments useful though, so I left them in the video. Pleas enjoy!

rosehacksyoutube
Автор

I can't perform port scanning with 'nmap -sV -sC [ip address]'. How can I solve this?

keyprchoi
Автор

Link Discord please

And make vd about active directory

cvport