stuffy24
stuffy24
  • Видео 361
  • Просмотров 1 074 049
Configuring our security, users, and policies! :How to build your own hacking home lab! Pt.3
This is a series where I will be building a home lab for as little money as I possibly can to show you how to gain real world experience hacking with next to no money and without needing to get a job in cyber to show cyber experience! We are building our security policies to mimick a real world environment.
If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon!
Patreon to help support the channel! Thank you so much!
patreon.com/stuffy24
Hacker Discord
discord.gg/KzzGfnKjCS
ruclips.net/video/qgJHmOdKpDo/видео.html - Building your hacking lab part 1
ruclips.net/video/RsXYSA8fd7M/видео.html
lab part 2
THIS IS FOR LEGAL ETHICAL PUR...
Просмотров: 496

Видео

How bad was the crowdstrike outage really?!
Просмотров 41021 час назад
This is my take and experience on the crowdstrike outage that shook the world. people are still recovering and the impacts are far greater than we currently know IMO. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/Kz...
Setting up your own Domain Controller! :How to build your own hacking home lab! Pt.2
Просмотров 605День назад
This is a series where I will be building a home lab for as little money as I possibly can to show you how to gain real world experience hacking with next to no money and without needing to get a job in cyber to show cyber experience! If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! ...
Defensive CTF SITE?! Can you stop real world attacks?!
Просмотров 26814 дней назад
This is a site that allows you to detect and monitor real world attacks just like a security analyst! There is a ton of value here! Just have to look for it and think of the site as a free playground for defenders! Check it out and use code "stuffy24" for 50% off your first month! defbox.io If you want to see exclusive content and have the opportunity to game and chat with me about anything che...
How to build your own hacking home lab! Pt.1 What you will need!
Просмотров 96314 дней назад
This is a series where I will be building a home lab for as little money as I possibly can to show you how to gain real world experience hacking with next to no money and without needing to get a job in cyber to show cyber experience! If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! ...
We finished it! Intro to Networking : HTB part 3
Просмотров 43528 дней назад
This is an entry level hack the box academy guided walkthrough to teach how to understand networking fundamentals. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
My Favorite OSINT TOOL....BY FAR!
Просмотров 2,2 тыс.Месяц назад
This is an amazing OSINT tool that comes pre installed on many hacking distros. If you are looking for this tool just go over to maltego.com This tool allows you to track patterns and find things you never knew existed! If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so mu...
Log Operations : Tryhackme Soc Level 2 path
Просмотров 184Месяц назад
This is our continuation series of Soc Level 2 learning path on tryhackme.com. We discuss the foundations needed for proper logging! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
SQL Injection Fundamentals Full walkthrough: HTB ACADEMY
Просмотров 536Месяц назад
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. This is all the modules in one video. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support th...
Subnetting! Intro to Networking : HTB part 2
Просмотров 378Месяц назад
This is an entry level hack the box academy guided walkthrough to teach how to understand networking fundamentals. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
Intro to Networking : HTB part 1.
Просмотров 872Месяц назад
This is an entry level hack the box academy guided walkthrough to teach how to understand networking fundamentals. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
SQL Injection Fundamentals Skill Assessment!: HTB Academy
Просмотров 411Месяц назад
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. This is the skill assessment. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channe...
Hack the box academy : SQL Injection Fundamentals Pt 4 Exploitation
Просмотров 3222 месяца назад
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon....
Are CyberSecurity Degrees worth getting?!
Просмотров 3262 месяца назад
I discuss a common question i get and that is should you get a degree or go straight into cyber. Do degrees really help and what value do they provide? If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS THIS I...
I stole a 10 million dollar villa! Real Hacker Plays hacking simulator! Full Game! Part 5!
Просмотров 2212 месяца назад
This is just a fun little break from my regular content where i play Hacking simulator! If you guys enjoy the video let me know and ill play the rest of the game! If you dont also let me know! This is all for educational and ethical purposes only. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support ...
Hack the box academy : SQL Injection Fundamentals Pt 3.
Просмотров 4042 месяца назад
Hack the box academy : SQL Injection Fundamentals Pt 3.
Another Great OSINT Tool! Before you download Discover!?
Просмотров 1,2 тыс.2 месяца назад
Another Great OSINT Tool! Before you download Discover!?
Hack the box academy : SQL Injection Fundamentals Pt 2.
Просмотров 4582 месяца назад
Hack the box academy : SQL Injection Fundamentals Pt 2.
We Hack the Pentagon Archives! Real Hacker Plays hacking simulator! Full Game! Part 4!
Просмотров 2202 месяца назад
We Hack the Pentagon Archives! Real Hacker Plays hacking simulator! Full Game! Part 4!
Try Hack Me : Windows Privilege Escalation Part 2, We complete it!
Просмотров 9593 месяца назад
Try Hack Me : Windows Privilege Escalation Part 2, We complete it!
Try Hack Me : Windows Privilege Escalation Part 1.
Просмотров 1,1 тыс.3 месяца назад
Try Hack Me : Windows Privilege Escalation Part 1.
Real Hacker Plays hacking simulator! Full Game! Part 3!
Просмотров 3463 месяца назад
Real Hacker Plays hacking simulator! Full Game! Part 3!
Hack the box academy : File Transfer Part 5! We complete it!
Просмотров 2443 месяца назад
Hack the box academy : File Transfer Part 5! We complete it!
Real Hacker Plays hacking simulator! Full Game! Part 2
Просмотров 3493 месяца назад
Real Hacker Plays hacking simulator! Full Game! Part 2
Hack the box academy : File Transfer Part 4
Просмотров 3423 месяца назад
Hack the box academy : File Transfer Part 4
Real Hacker Plays hacking simulator! Full Game! Part 1.
Просмотров 8613 месяца назад
Real Hacker Plays hacking simulator! Full Game! Part 1.
1 Man Stops possibly largest Cyber Attack?!
Просмотров 3383 месяца назад
1 Man Stops possibly largest Cyber Attack?!
Hack the box academy : SQL Injection Fundamentals Pt 1.
Просмотров 1 тыс.3 месяца назад
Hack the box academy : SQL Injection Fundamentals Pt 1.
Hack the box academy : File Transfer Part 3
Просмотров 4284 месяца назад
Hack the box academy : File Transfer Part 3
Bounty Hacker : Tryhackme Walkthrough
Просмотров 2634 месяца назад
Bounty Hacker : Tryhackme Walkthrough

Комментарии

  • @NicoCz-hr4vd
    @NicoCz-hr4vd 15 часов назад

    Yo bro! Thank you for doing content like that. It is very helpful. please make more videos about other modules! Good Look

    • @stuffy24
      @stuffy24 15 часов назад

      @NicoCz-hr4vd hey thanks so much! I plan on doing the windows module next .

  • @shw256
    @shw256 18 часов назад

    Thank you for your videos. I appreciate the extra information and real-world experience you add to your walkthroughs, and your tips for what to focus on. Re: OS detection (timestamp 7:56). In the Nmap scan results, on line 2 under "TCP/IP fingerprint", the string includes "x86_64-pc-linux-gnu". Maybe this is the clue the box creators had in mind to help answer the question about which OS the target box is running? Are there particular parameters in the TCP/IP fingerprint that are helpful to know about in real-world pen testing?

    • @stuffy24
      @stuffy24 15 часов назад

      @shw256 feel free to hop in the discord and ask since there are quite a few things to identify. You can ask more specific questions and get more detailed information

  • @fadiallo1
    @fadiallo1 19 часов назад

    I like "like"

  • @joshw3539
    @joshw3539 20 часов назад

    I think there’s an option to “wrap lines” so that you don’t have to horizontally scroll 2 miles away.

    • @stuffy24
      @stuffy24 20 часов назад

      @@joshw3539 100% there is. It honestly comes down to laziness haha

  • @digitalturan
    @digitalturan 21 час назад

    When I do these scans in browser vm it takes less time to produce outcome, but with my own vm it takes forever... Any reason?

    • @stuffy24
      @stuffy24 20 часов назад

      @digitalturan could be distance the network travels or lack of resources on your vm compared to theirs

  • @martinflavell3045
    @martinflavell3045 День назад

    noiceeeee, top content stuffy!

    • @stuffy24
      @stuffy24 День назад

      @@martinflavell3045 thank you!!

  • @jarl9510
    @jarl9510 2 дня назад

    Only porblems i had was that thag last one was pretty rough. As in webcrawling that website.

  • @Pablito_Dev
    @Pablito_Dev 2 дня назад

    Awesome , it's nice to have someone doing what you are studying , i wanna say that i love HTB academy but it feels so lonely reading all the sections from the modules alone. Btw i 100% agree with you about HTB throwing those scripts in some modules that are outplace.. like we have been doing oneliners and then boom check this script that does the same thing, i get that for them it's more like hey you can do it this way but also can do it this way.. tough for a student like me sometimes confuse me a lot. Great vid ! saying hi from Argentina

    • @stuffy24
      @stuffy24 2 дня назад

      @Pablito_Dev appreciate that! I agree I think a lot of ppl studying this way look for people to do them with. I think htb just hasn't quite found their groove on teaching. I watch some of their "content" also and it just misses the mark for me a bit. I have been in this industry long enough to hopefully have a pulse on what is needed and I try to help if I can.

  • @SAMFF22
    @SAMFF22 3 дня назад

    When I generate payload it's saying oops! You broke something..( 500) what the fuck i broke

  • @danielsoto2667
    @danielsoto2667 3 дня назад

    Thanks boss

  • @MrSam_Derp_Man
    @MrSam_Derp_Man 5 дней назад

    25:25 You got this part wrong. It is not logging using the terminal, it means that there is activity in Terminal services, meaning RDS (RDP) Sessions onto the server. 37:20 notice that the title says "Prevent", but you are disabling the policy. Meaning it will be a true. to restrict it you want that to be enabled.

    • @stuffy24
      @stuffy24 5 дней назад

      Thank you for the corrections! I was trying to not sit and read through them as i went through so was skimming. This is a good catch! Thats one reason i wanted you guys to create your own and read through them to make sense with what your lab should be. I appreciate you pointing it out! Ill pin the comment so hopefully no one else makes the same mistake.

  • @thangtran-z8l
    @thangtran-z8l 5 дней назад

    In task 12 i try exploit in kernel gcc 42887.c -o final 42887.c: In function ‘main’: 42887.c:430:14: fatal error: rootshell.h: No such file or directory 430 | #include "rootshell.h" | ^~~~~~~~~~~~~ compilation terminated. and i dont know why i can't use this file

  • @DisConfused
    @DisConfused 6 дней назад

    Thank you for this!

    • @stuffy24
      @stuffy24 5 дней назад

      @@DisConfused absolutely! We will make it a large labA

  • @snarfallymunchacen85
    @snarfallymunchacen85 6 дней назад

    ERROR: No matching distribution found for pydf3 in kali

  • @nulldot0
    @nulldot0 7 дней назад

    this is an alternative for metasploit?

    • @stuffy24
      @stuffy24 7 дней назад

      @@nulldot0 not at all. 2 separate tools for 2 different purposes. Metasploit is mainly a post exploitation framework with a little bit of other modules sprinkled in.

  • @captynii
    @captynii 7 дней назад

    erm actually it's a 13-minute video🤓🤓🤓🤓🤓🤓

    • @stuffy24
      @stuffy24 7 дней назад

      @@captynii thanks for pointing that out lol

    • @captynii
      @captynii 3 дня назад

      @@stuffy24 lol

  • @15fpslowbattery
    @15fpslowbattery 7 дней назад

    how do i open the web painel after installing?? (im using kali)

    • @stuffy24
      @stuffy24 7 дней назад

      @@15fpslowbattery you need to run it

  • @vladpetric7493
    @vladpetric7493 7 дней назад

    I'm sorry, but running windows in the cloud is generally a bad idea ... it's simply not suited well to servers.

    • @stuffy24
      @stuffy24 7 дней назад

      @vladpetric7493 agree to disagree along with most the world

    • @vladpetric7493
      @vladpetric7493 7 дней назад

      @@stuffy24 you or me? Not an issue, I am just asking for clarity 🙂

    • @stuffy24
      @stuffy24 7 дней назад

      @vladpetric7493 as you can tell by the outage across the globe that most companies agree window's is widely accepted as a good resource. This also was not a window's fault by any means

    • @vladpetric7493
      @vladpetric7493 7 дней назад

      @@stuffy24 Yeah, I completely agree with that.

    • @stuffy24
      @stuffy24 7 дней назад

      @vladpetric7493 not sure where the confusion came in but running windows in a cloud environment I've never seen as a "generally bad idea " . Especially involving this.

  • @erglaligzda2265
    @erglaligzda2265 8 дней назад

    I tried their lab work. The idea is great of course! Blue team players are neglected because everyone thinks the red team is sexier. Lowkey it is... I had recently installed and tested the ELK stack and its capabilities. It's nice to see that there is also an online solution offered by defbox, for those who cannot create several virtual machines in order to play out different attack scenarios. Maybe you can recommend other similar platforms where blue team skills are developed?

  • @awecwec3720
    @awecwec3720 9 дней назад

    goodjob

    • @stuffy24
      @stuffy24 9 дней назад

      @@awecwec3720 thanks man appreciate it!

  • @jojoj-i3q
    @jojoj-i3q 9 дней назад

    if you don't mind.. what is your MBTI?

    • @stuffy24
      @stuffy24 9 дней назад

      @jojoj-i3q I appreciate the question but I keep my personal life separated. Hope you understand. Thank you

  • @dans2971
    @dans2971 9 дней назад

    Interesting content, keep it up.

    • @stuffy24
      @stuffy24 9 дней назад

      @dans2971 hey thanks so much for the kind words!

  • @Bla_ck_LA_Goon
    @Bla_ck_LA_Goon 9 дней назад

    so good

    • @stuffy24
      @stuffy24 9 дней назад

      @Bla_ck_LA_Goon thank you man !

  • @tracerunified
    @tracerunified 9 дней назад

    2024-07-19 The Y2K of 2024 8.5 Million devices effected Mind blowing!

    • @stuffy24
      @stuffy24 9 дней назад

      Mind blowing for sure !!

  • @stuffy24
    @stuffy24 9 дней назад

    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com /stuffy24 ​

  • @makebenchgreat
    @makebenchgreat 9 дней назад

    You could say it was pretty bad

    • @stuffy24
      @stuffy24 9 дней назад

      @@makebenchgreat haha a very nice way to say it

    • @MrJhonylyra
      @MrJhonylyra 9 дней назад

      "Jojo 🎵"

  • @huxkiriye
    @huxkiriye 9 дней назад

    cool stuff but too random not organized or no time stamps...please number them or sort them....thanks

    • @stuffy24
      @stuffy24 9 дней назад

      @huxkiriye this is a very old video. If your talking about the Playlist itself a lot of the videos are outdated because cyber moves so fast so I need to revamp many of them

  • @user-pg7br9br6l
    @user-pg7br9br6l 9 дней назад

    You're the reason I've learned hacking as fast as I have, thank you so much for everything you do!

    • @stuffy24
      @stuffy24 9 дней назад

      @@user-pg7br9br6l thanks man appreciate the kind words !

  • @sankalp9
    @sankalp9 10 дней назад

    This was extremely helpful , please make more such videos with other academy modules as well . This channel is so underrated it deserves more respect !

    • @stuffy24
      @stuffy24 10 дней назад

      @sankalp9 really appreciate the kind words thank you!

  • @thewhitenigga3850
    @thewhitenigga3850 10 дней назад

    Hey Stuffy I'm new to THM and I just wanted to let you know that your videos are incredibly helpful thanks a lot God bless you❤

  • @abdullahisamiir
    @abdullahisamiir 12 дней назад

    I finished the course, but I can't find this question's answer. It is the HackTheBox Linux Fundamentals course -> Task Scheduling -> What is the Type of the service of the "dconf.service"?. Any help?

  • @nadjehelhamza3923
    @nadjehelhamza3923 12 дней назад

    Hello firend nice video you have an account in hackerone oe bug crowed i wish next time talking about road map to bug bounty

    • @stuffy24
      @stuffy24 12 дней назад

      @@nadjehelhamza3923 I do and have already made a video on my channel for that.

  • @Bla_ck_LA_Goon
    @Bla_ck_LA_Goon 12 дней назад

    so good ❤❤❤❤🎉🎉🎉

  • @stuffy24
    @stuffy24 13 дней назад

    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24

  • @thatniqqakevin644
    @thatniqqakevin644 13 дней назад

    hey can you help me with an assignment please it is due very soon

    • @stuffy24
      @stuffy24 13 дней назад

      @thatniqqakevin644 appreciate it but unfortunately I'm extremely busy. I am a cyber professional not a student.

    • @thatniqqakevin644
      @thatniqqakevin644 13 дней назад

      @@stuffy24 is there any way you could take some time to hear me out

    • @thatniqqakevin644
      @thatniqqakevin644 13 дней назад

      @@stuffy24 i’m sure it’s not a hard assignment for you i just would like for you to access my computer teamviewer so you can get an idea of

    • @thatniqqakevin644
      @thatniqqakevin644 13 дней назад

      @@stuffy24 or however you feel comfortable

    • @thatniqqakevin644
      @thatniqqakevin644 13 дней назад

      @@stuffy24 please think back to the times when you were a student and you were struggling and you needed help and no one was there, that’s how i feel now

  • @dfghdsggss
    @dfghdsggss 14 дней назад

    Bro , thanks a lot !

  • @Defbox-labs
    @Defbox-labs 14 дней назад

    Defbox team here. Thank you @stuffy24 for mentioning us. We really appreciate it! We're happy to receive any feedback to help make Defbox better and our labs more interesting.

  • @AhmadAlhusein-ql5ho
    @AhmadAlhusein-ql5ho 15 дней назад

    the problem is that the machines on htb got update and almost everything changed on the courses but the answers are the old ones like these in youre vid. i followed you setp by step and put in what i got but it was false

  • @AhmadAlhusein-ql5ho
    @AhmadAlhusein-ql5ho 15 дней назад

    how do i connect with htb with an virutal machine on vbox? ive seen u connecting with ssh i tried it with the same ip in ur vid but it didnt work and i dont know how or where to get that ip from. maybe someone from the commenrs can help me please

    • @stuffy24
      @stuffy24 15 дней назад

      @AhmadAlhusein-ql5ho you will need to have the VPN connected specific to your account. Find the how to connect page on htb. Then when you spawn the target vm the ip will show up after it boots

    • @AhmadAlhusein-ql5ho
      @AhmadAlhusein-ql5ho 13 дней назад

      @@stuffy24 i was doing smth wrong but now i know how to connect to it thank u :)

  • @alechernandez5506
    @alechernandez5506 15 дней назад

    A certain company was hiring students out of my boot camp for a SOC Intrusion Analyst 1 role. They only required a Sec+ and have since changed their requirements for individuals to hold at least a CySA+ due to the students lacking basic knowledge on how to blue team. You are right man I see it happening real time.

    • @stuffy24
      @stuffy24 15 дней назад

      @alechernandez5506 it's unfortunate because it screws the kids trying to get into the industry!

  • @tracerunified
    @tracerunified 15 дней назад

    defbox ftw!🔹🔷🔹🔷🔹

    • @stuffy24
      @stuffy24 15 дней назад

      @@tracerunified it's a cool site, you checking it out?

    • @tracerunified
      @tracerunified 11 дней назад

      @@stuffy24 indeed 🙌

  • @jason78654
    @jason78654 15 дней назад

    Just what i was look for

    • @stuffy24
      @stuffy24 15 дней назад

      @@jason78654 Def a useful way to prep for real world!

  • @stuffy24
    @stuffy24 15 дней назад

    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24

  • @Nelson-j2r
    @Nelson-j2r 15 дней назад

    Hi i was using metacrawler with recon-ng and when i run it says "google captcha triggered. No bypass available" do you know if it's possible to make it work?

    • @stuffy24
      @stuffy24 15 дней назад

      @Nelson-j2r it is possible, there are ways but they are more sophisticated.

    • @Nelson-j2r
      @Nelson-j2r 15 дней назад

      @@stuffy24 Ok thanks for this fast answer👍

  • @VlogsPannalama
    @VlogsPannalama 17 дней назад

    keep it up!

    • @stuffy24
      @stuffy24 5 дней назад

      @@VlogsPannalama thanks so much

  • @raminenisiri6264
    @raminenisiri6264 17 дней назад

    Y users found administrator is not showing for me ??? what's wrong

    • @stuffy24
      @stuffy24 17 дней назад

      @@raminenisiri6264 I would have to have more context. Feel free to hop in the discord and post in questions

  • @nadjehelhamza3923
    @nadjehelhamza3923 18 дней назад

    Hello stufy thx again

    • @stuffy24
      @stuffy24 18 дней назад

      @@nadjehelhamza3923 thanks!

  • @King-_-Meh
    @King-_-Meh 18 дней назад

    I’m tryna get my cousin account back from this hacker 😂

    • @stuffy24
      @stuffy24 18 дней назад

      @King-_-Meh that's still illegal. You don't own the account you can't rob a thief and say your right.

  • @wooskiwilliams
    @wooskiwilliams 19 дней назад

    ready 4 pt 2

    • @stuffy24
      @stuffy24 19 дней назад

      @@wooskiwilliams haha that's awesome ! I'll try to get the domain controller video going for you

  • @iuregreciano
    @iuregreciano 19 дней назад

    Why don't you use Qubes instead of ProxMox?