Conda
Conda
  • 62
  • 1 236 928
OSEP Review - What YOU Need to Know! (UPDATED EXAM)
The OSEP certification from Offensive Security is a step up from OSCP. This certification teaches more advanced penetration testing techniques as well as methods to evade anti-virus systems like Windows Defender. Completion of this course will teach you how to successfully write malware and implants to evade detection on Windows and Linux system on your penetration testing engagements.
For more information about OSEP, check out the course page and syllabus: OSEP Information: www.offensive-security.com/pen300-osep/
OSEP Syllabus: www.offensive-security.com/documentation/PEN300-Syllabus.pdf
Join my Discord server: discord.gg/9CvTtHqWCX
Follow me on Twitter: 0xConda
If you found this video helpful and would like to support future creations, please considering visiting the following links:
Buy Me a Coffee: www.buymeacoffee.com/conda
#OSEP #OffensiveSecurity #PenetrationTesting #EthicalHacking
Переглядів: 16 785

Відео

How My Password Was Stolen with Social Engineering
Переглядів 3,1 тис.2 роки тому
Here's one social engineering example where I was social engineered into giving away a password and it was extremely embarrassing. Social engineering is a very effective hacking technique where attackers trick people into giving up sensitive information, such as a password. This is one example of a social engineering technique, and it worked! Join my Discord server: discord.gg/9CvTtHqWCX Follow...
Thank You for 10,000!
Переглядів 7312 роки тому
Thank you for helping me reach such an amazing milestone! Join my new Discord server: discord.gg/9CvTtHqWCX Follow me on Twitter for updates: 0xConda If you found this video helpful and would like to support future creations, please considering visiting the following links: Patreon: www.patreon.com/conda Buy Me a Coffee: www.buymeacoffee.com/conda Merchandise: conda.creator-spring.com/
Attacking Active Directory - GPP Credentials
Переглядів 9 тис.2 роки тому
Group Policy Preferences / GPP can be used to set passwords for local accounts in an active directory environment, among other things. These passwords are stored in a way that any user or machine can retrieve them and decrypt them, resulting in privilege escalation or lateral movement for an attacker. This method is extremely useful for pentesting active directory environments and real world pe...
How to Install Metasploit on Ubuntu Linux
Переглядів 19 тис.2 роки тому
Many people associate Metasploit with being installed on Kali Linux, but in fact it is easy to install on other Linux distributions as well. This video shows the process of installing Metasploit on an Ubuntu machine. Metasploit apt dependencies: ruby ruby-dev build-essential zlib1g zlib1g-dev libpq-dev libpcap-dev libsqlite3-dev Metasploit GitHub repo: github.com/rapid7/metasploit-framework Joi...
How to Reset Forgotten Password on Kali Linux
Переглядів 306 тис.2 роки тому
If you have forgotten the root password to your Kali Linux machine, you may be locked out and not able to log in. This video shows how to reset the Kali Linux root password from the login screen. The same method should also work on similar Linux distributions such as Debian and Ubuntu. Join my Discord server: discord.gg/9CvTtHqWCX Follow me on Twitter: 0xConda If you found this vide...
Certified Red Team Professional (CRTP) Review
Переглядів 13 тис.2 роки тому
If you are interested in learning about pentesting Active Directory environments, then the Attacking and Defending Active Directory course from Pentester Academy is a great place to start. This course covers a variety of penetration testing topics at an affordable price. Successful completion of this course will make you a Certified Red Team Professional, or CRTP. This is a great cybersecurity ...
FREE Hacking Lab - Entry Level Pentesting
Переглядів 7 тис.2 роки тому
I created this cybersecurity lab, Entry Level Pentesting, to offer free cybersecurity training. This lab simulates a penetration testing assessment that starts external, and should end with total control of all external and internal system. There is a mix of Linux and Windows machines, along with an Active Directory environment. Join my Discord server: discord.gg/9CvTtHqWCX Follow me on Twitter...
Snap Labs - EASILY Build Cybersecurity Labs
Переглядів 4,5 тис.2 роки тому
Snap Labs enables people to easily build and share cybersecurity labs. All labs are cloud hosted on Amazon Web Services (AWS) and can be made public for people to use. This software makes home labs / cybersecurity labs very simple to get started with. Their community edition is completely free to use, minus to costs to host on your AWS account. Join my Discord server: discord.gg/9CvTtHqWCX Foll...
How To Setup MFA for Linux Login (SSH, Console, Sudo)
Переглядів 12 тис.2 роки тому
This videos shows how to set up multi factor authentication (MFA / 2FA) for Linux device login using Google Authenticator. MFA is configured for three separate use cases including SSH MFA, local console MFA, and local console MFA with sudo MFA. Join my Discord server: discord.gg/9CvTtHqWCX Follow me on Twitter: 0xConda If you found this video helpful and would like to support future...
Pentesting - Do I Need To Know How To Code?
Переглядів 3,7 тис.2 роки тому
I often hear this question being asked: Do I need to know coding / programming to be a penetration tester? While you may not need the same skills as a software developer, having some coding skill can be very useful for a career in pentesting Join my Discord server: discord.gg/9CvTtHqWCX Follow me on Twitter: 0xConda If you found this video helpful and would like to support future cr...
How I Became a Penetration Tester At 21
Переглядів 22 тис.3 роки тому
Some people may be wondering... "How can I become a pentester?". In this video, I discuss how I learned about computer science and cybersecurity from the ground up. This ultimately lead to me becoming a penetration tester after I graduated college. Hopefully my story will help you if you are looking to go on a similar career journey. Join my Discord server: discord.gg/9CvTtHqWCX Follow me on Tw...
Windows Privilege Escalation - AlwaysInstallElevated
Переглядів 7 тис.3 роки тому
There are many different ways that local privilege escalation can be done on a Windows system. This video goes over priv esc in the case where the AlwaysInstallElevated setting is enabled for the current user. This setting allows a user to run any .msi file and NT AUTHORITY\SYSTEM. An attacker can exploit this by crafting a malicious .msi installer file and running it with system level privileg...
Linux Privilege Escalation: Sudo + LD_PRELOAD
Переглядів 9 тис.3 роки тому
Linux Privilege Escalation: Sudo LD_PRELOAD
Attacking Active Directory - Kerberoasting
Переглядів 37 тис.3 роки тому
Attacking Active Directory - Kerberoasting
How to Use X11 Forwarding on Windows or Linux
Переглядів 80 тис.3 роки тому
How to Use X11 Forwarding on Windows or Linux
Windows Privilege Escalation - SeBackupPrivilege
Переглядів 7 тис.3 роки тому
Windows Privilege Escalation - SeBackupPrivilege
Linux Privilege Escalation - LXD Group
Переглядів 7 тис.3 роки тому
Linux Privilege Escalation - LXD Group
Asciinema - How to Record Linux Terminal Sessions
Переглядів 4,7 тис.3 роки тому
Asciinema - How to Record Linux Terminal Sessions
OSCP - Advice For The Exam
Переглядів 15 тис.3 роки тому
OSCP - Advice For The Exam
Linux Privilege Escalation - Docker Group
Переглядів 10 тис.3 роки тому
Linux Privilege Escalation - Docker Group
Windows Privilege Escalation - Unquoted Service Path
Переглядів 14 тис.3 роки тому
Windows Privilege Escalation - Unquoted Service Path
How to Join a Linux Machine to Active Directory (Ubuntu 20.04)
Переглядів 78 тис.3 роки тому
How to Join a Linux Machine to Active Directory (Ubuntu 20.04)
Windows Privilege Escalation - Writable Service Executable
Переглядів 10 тис.3 роки тому
Windows Privilege Escalation - Writable Service Executable
OSCP - Windows Privilege Escalation Methodology
Переглядів 26 тис.3 роки тому
OSCP - Windows Privilege Escalation Methodology
OSCP - Linux Privilege Escalation Methodology
Переглядів 45 тис.3 роки тому
OSCP - Linux Privilege Escalation Methodology
How to Use Git for Beginners
Переглядів 1,1 тис.3 роки тому
How to Use Git for Beginners
Attacking Active Directory - Bloodhound
Переглядів 53 тис.3 роки тому
Attacking Active Directory - Bloodhound
Attacking Active Directory - AS-REP Roasting
Переглядів 16 тис.3 роки тому
Attacking Active Directory - AS-REP Roasting
How to Setup a Virtual Windows Active Directory Domain
Переглядів 23 тис.3 роки тому
How to Setup a Virtual Windows Active Directory Domain

КОМЕНТАРІ

  • @danielames7611
    @danielames7611 День тому

    Perfect! Thank you for respecting my time.

  • @mr.hashim466
    @mr.hashim466 День тому

    Thank you

  • @jayc3715
    @jayc3715 2 дні тому

    I must be missing something, this works until I reboot, then the resolv.conf gets truncated and breaks DNS. Only way I've been able to fix is to enable/start systemd-resolved.service, edit the resolv.conf again, then stop/disable. Which will work until I reboot again.

  • @ayokunlespiro5442
    @ayokunlespiro5442 3 дні тому

    one of the most useful videos of all time !!!!!!! awesome !!!!!

  • @d9v.
    @d9v. 5 днів тому

    bro you saved my life :)

  • @zerozero9145
    @zerozero9145 6 днів тому

    You have just saved me a bunch of time and hassle, thanks man. Keep up the good work.

  • @traderH
    @traderH 6 днів тому

    Congrats ! I just finished my OSCP now i feel empty

  • @Dave-bj6qo
    @Dave-bj6qo 8 днів тому

    i cant type inside the terminal

  • @armaansinghchawla8021
    @armaansinghchawla8021 9 днів тому

    Thanks man saved my ass

  • @JEEJY30
    @JEEJY30 11 днів тому

    bro just gives me unlimited power

  • @justplayinggames963
    @justplayinggames963 11 днів тому

    i'm using ssh to connect to my linux server - in the same network - and i'm using the public key method - only my key can connect to the server and only from my computer . I have linux mint distro made every step you said 1 by 1 and still - i'm not getting prompt for google authentication when trying to log in with ssh and now i cannot access the server with xrdp - and the only MFA authentication i get is when i'm trying to log to the server directly ( not via remote service ) you should add a tutorial - how to reverse the installation and the configuration - cause apperantly - sudo apt purge libpam-google-authenticatior doesn't do anything except deleting the package files

  • @noornaim1914
    @noornaim1914 12 днів тому

    Loved it MAAAN... <3

  • @mosakutosin7109
    @mosakutosin7109 12 днів тому

    Thanks man. Appreciate

  • @alexcook6186
    @alexcook6186 14 днів тому

    I have VMWorkstation17 installed. I went through the whole process, then after typing in the new password (twice) , I went to the || icon and selected restart guest. Is this different to a version I don't have? It looks slightly different from your page. Are you on VMWorkstation17 Pro? The only option I see is Restart Guest in terms of rebooting. Let me know if there is anything I could do differently. Thank you.

  • @sid6415
    @sid6415 15 днів тому

    thanks a lot

  • @pauloviana2360
    @pauloviana2360 18 днів тому

    "passwd: Authentication token manipulation error" someone help me?

  • @prakhars962
    @prakhars962 21 день тому

    IS the opposite also possible. Say host is Linux and remote is Windows. Can we do X11 forward from Windows to LInux host?

  • @syedkashif5604
    @syedkashif5604 21 день тому

    Thanks it worked

  • @davidboyd8751
    @davidboyd8751 24 дні тому

    Great explanation. Try Hack Me didn't have a very good explanation, but your explanation was crystal clear. Definitely subbing.

  • @sarujan_view
    @sarujan_view 26 днів тому

    Thank you

  • @edos3783
    @edos3783 26 днів тому

    what is the password i should use in 1:50?

  • @gabrielmiminsuk733
    @gabrielmiminsuk733 27 днів тому

    very useful thanks .

  • @Vexrsz
    @Vexrsz 27 днів тому

    your so useless

    • @Vexrsz
      @Vexrsz 27 днів тому

      i agree

    • @Vexrsz
      @Vexrsz 27 днів тому

      me too

  • @travispatt907
    @travispatt907 28 днів тому

    I've watched this whole Playlist and it has helped me understand so much, thank you Conda.

  • @sinanajarha6712
    @sinanajarha6712 Місяць тому

    why you didnt do last part in terminal? we dont have access to the rdp. this part wasnt good actually. I know how to do that but many people dont and come here to leran mate. I wish you did last part in terminal too. thanks

  • @travispatt907
    @travispatt907 Місяць тому

    You are awesome, thank you. This helped me so much with understanding some material for Pentest+.

  • @sinanajarha6712
    @sinanajarha6712 Місяць тому

    I wish you could add the coresponding commands and tools for each one, then the video would be the best one in UA-cam. you kknow because I think the matter is explaining the bullet points and the main thing in short time than making long video or course with lots of unusefull information. it is exactly you did, short but effective. if you just put the reletive commands for each in updated video would be nice, then I have a strong reason to buy you a coffee :-). thanks mate

  • @Pras0106
    @Pras0106 Місяць тому

    You are really saved my life.i got an headache for 4 hours because of this shit

  • @ahmedzakariatv
    @ahmedzakariatv Місяць тому

    Thank you so much bro

  • @g00d3y3
    @g00d3y3 Місяць тому

    snap labs is shit. I registered and then it would not let me login. trash.

  • @DJSNEAKY
    @DJSNEAKY Місяць тому

    i cant type = and / on my gnu grub :(

  • @l_u_c_k_y_7
    @l_u_c_k_y_7 Місяць тому

    Dude you are a f.... genius thank you

  • @arnavkumar5584
    @arnavkumar5584 Місяць тому

    LIFE SAVER!!! LEARNED SO MUCH. I'm actually glad I forgot my password(very irresponsible of me).

  • @SaarlaneKretiin
    @SaarlaneKretiin Місяць тому

    thanks! doesnt work!

  • @Realjaydan444
    @Realjaydan444 Місяць тому

    what is the control button

  • @KillerB313
    @KillerB313 Місяць тому

    Whoa! But...doesn't this mean that anyone with access to the machine can just change root passwords? Seems like it should not be this easy. How do I defend against this? Also, thank you for an amazing video! Saved my a$$, but I expected a lot more pushback from the OS.

  • @DEBO5
    @DEBO5 Місяць тому

    thanks bro

  • @davidfishwick5573
    @davidfishwick5573 Місяць тому

    I can't think of a single service that allows a standard user the permission modify the executable file.

    • @c0nd4
      @c0nd4 Місяць тому

      I've seen this many times in real life engagements and bug bounty programs. You'd be surprised.

  • @Sami-ff5zo
    @Sami-ff5zo Місяць тому

    When I run the command it goes back to the log in page 😔

  • @meooow5996
    @meooow5996 Місяць тому

    thank you for detail explanation help to solve Vulnhub machine

  • @woodenstick3517
    @woodenstick3517 Місяць тому

    So in the report you can't just put pictures with comments you also have to put the output of the programs in text maybe have more writing than screenshots. If I understood correct.

    • @c0nd4
      @c0nd4 Місяць тому

      It's been a few years since I did the OSCP now, so the official requirements may have changed. The idea of including all of the commands in text blocks was so that the person reviewing your report could easily copy and paste commands instead of having to type them all out. Same with script modifications.

  • @anujyadav5638
    @anujyadav5638 Місяць тому

    🎉

  • @rattlingbee
    @rattlingbee Місяць тому

    10/10 using Lubuntu in virtualbox

  • @melon4663
    @melon4663 Місяць тому

    ty man for helping my friend get his passwd back now he can go on and forget it again :)

  • @didyouknowamazingfacts2790
    @didyouknowamazingfacts2790 2 місяці тому

    Can Nuclei basically do the same exact thing?

    • @c0nd4
      @c0nd4 2 місяці тому

      Nuclei isn't really meant for brute forcing in this way. In modern times I'd recommend ffuf for this.

    • @didyouknowamazingfacts2790
      @didyouknowamazingfacts2790 2 місяці тому

      @@c0nd4Cool. Thanks for the info

  • @kaunon
    @kaunon 2 місяці тому

    If ubuntu linux client finds windows server and dns, but domain not found. What could be the reason? You can try telnet connet to 53 port and it works. I try to understand more.

    • @kaunon
      @kaunon 2 місяці тому

      Maybe it is that you have to edit resolv.conf? It won't work with out it?

  • @_Alphonse_
    @_Alphonse_ 2 місяці тому

    How tf can i reboot if it's dual boot🙂

    • @AbhaySingh-lh9mh
      @AbhaySingh-lh9mh 26 днів тому

      Like normally you do Restart from the other operating system..and then do the steps

  • @GiovanniAssis-nv1uq
    @GiovanniAssis-nv1uq 2 місяці тому

    Thank you, brother!

  • @najat4256
    @najat4256 2 місяці тому

    it didn't work for me

  • @gafallo
    @gafallo 2 місяці тому

    big thanks