Pentest Diaries

Pentest Diaries

Welcome to Pentest Diaries, where we unravel the mysteries of cybersecurity and coding with precision and clarity. Join us on a journey where we demystify Pentesting techniques, and coding languages like Python and Solidity, and explore the intricate realms of blockchain, Docker security, Raspberry Pi, and beyond.

At Pentest Diaries, we're committed to distilling complex concepts into easily digestible knowledge. Our goal is simple: to empower you with the skills and insights to navigate the ever-evolving landscape of cybersecurity and technology.

You'll find writeups and additional materials hosted on our Blog, ensuring you have everything you need to dive deeper into the subject matter.

We believe in the power of practical learning, which is why we provide source code (if applicable) in the description of every video. Whether you're a beginner or an experienced practitioner, there's always something new to discover and learn at Pentest Diaries.

Stop Using True Caller

Stop Using True Caller

Roadmap to Blockchain Security

Roadmap to Blockchain Security

Пікірлер

  • @soniprem190
    @soniprem1908 күн бұрын

    sir , can you solve vulnix in vulnhub i will try to solve but it have some directory problem. please can you solve.

  • @meooow5996
    @meooow59969 күн бұрын

    can be prevent???

  • @pentestdiaries
    @pentestdiaries9 күн бұрын

    @@meooow5996 it depends on zero day Vuln.

  • @vedangkoli5340
    @vedangkoli534029 күн бұрын

    you are just going by walkthrough , you are not going to enum process , For example you said "we just have to run there 3 commands we will get shell " But there are many service running on that windows machine but y did you use that particular VSS service only why not others, you could have shown using them as well .

  • @pentestdiaries
    @pentestdiaries29 күн бұрын

    Thank you, @vedangkoli5340, for your comment. Indeed, I have the capability to solve the machine using numerous methods. To simplify the explanation, I typically focus on one effective approach. This serves as a reference to understand the methodology for approaching such machines. It's important to note that in platforms like Hack The Box (HTB), there are typically multiple valid approaches to solving any given machine.

  • @cipherxen2
    @cipherxen2Ай бұрын

    Very idiotic video, and very very idiotic presentation.

  • @zopenzop2225
    @zopenzop2225Ай бұрын

    Good series but you need better marketing, make your videos shorter so you can use them as shorts and reels, work on the intro, try to use your phone mic for better audio quality, add the command to the description

  • @pentestdiaries
    @pentestdiariesАй бұрын

    Thanks alot, i ll work on it.

  • @Pokemonunitebyrahul
    @Pokemonunitebyrahul3 ай бұрын

    Bhai jab solve karte ho na tab 1-1 step ko batao kyoki tumhare video begginer dekhte hai.koi expert nahi aayega dekhne ko. Jab aap step by step bataoge to bahut sare students pasand karenge.aur aapka view bhi milega

  • @pentestdiaries
    @pentestdiaries3 ай бұрын

    Sure Rahul

  • @amansurani3662
    @amansurani36623 ай бұрын

    how to find ip address of DC-1? you should've done it from the start

  • @monkhm5649
    @monkhm56493 ай бұрын

    sudo su (netdiscover )

  • @randolphcerecedes6240
    @randolphcerecedes62404 ай бұрын

    'promo sm'

  • @rogerflynn9511
    @rogerflynn95115 ай бұрын

    "promo sm" 😞

  • @BugHunter-wf9mb
    @BugHunter-wf9mb5 ай бұрын

    GREAT WORK !! I APPRECIATE YOUR WORK AND LEARNA LOT . I AM PREPARING FOR OSCP SO CAN YOU GUIDE ME LITTLE BIT ??

  • @pentestdiaries
    @pentestdiaries4 ай бұрын

    Ya sure dm me on linkedin.

  • @raanonyms7926
    @raanonyms79265 ай бұрын

    Good work, please continue.

  • @pentestdiaries
    @pentestdiaries5 ай бұрын

    Thanks

  • @honaxmughal8811
    @honaxmughal88116 ай бұрын

    Grettings! Kindly make whole course on etherium development i.e solidity, erc20 ,erc721 and etc Thanks!

  • @pentestdiaries
    @pentestdiaries6 ай бұрын

    sure i'll cover it. Thanks for sharing the view.

  • @dhanrajbharadwaj3891
    @dhanrajbharadwaj38917 ай бұрын

    You are doing good bro😂 but bad luck try to hook people don't explain just show it so people get curious to ask questions then you get engagement💍😂

  • @pentestdiaries
    @pentestdiaries7 ай бұрын

    sure i'll do that

  • @Teot99
    @Teot997 ай бұрын

    You forgot to censor your home networks when scrolling down

  • @pentestdiaries
    @pentestdiaries7 ай бұрын

    @Teot99 thanks, i already change my SSID after this video.

  • @shadowGaming-bb8dv
    @shadowGaming-bb8dv7 ай бұрын

    How to setup Dc1 vulnhub??

  • @x1ns44n3
    @x1ns44n38 ай бұрын

    Gandu kabhi khud bhi solve kar lia kar. walkthrough dekh ke payload chipka deta har baar

  • @Baradise12
    @Baradise128 ай бұрын

    how many flags does this CTF have?

  • @menaphnx63
    @menaphnx634 ай бұрын

    2

  • @dino43432
    @dino434328 ай бұрын

    First su sam wants a password? Don’t learn much we’re are you getting these commands

  • @pentestdiaries
    @pentestdiaries8 ай бұрын

    web.archive.org/web/20230126022905/www.sakshamdixit.com/hackthebox--squashed-walkthrough--in-english/ here sam is the local user which is created by me on local machine. Hope this help you else we can connect on this.

  • @danimaccio4222
    @danimaccio42229 ай бұрын

    grea video,happy coding and happy breaking bro

  • @pentestdiaries
    @pentestdiaries5 ай бұрын

    Thanks

  • @user-sd9cq3bu1m
    @user-sd9cq3bu1m10 ай бұрын

    i don understand why you need yo put your face on the video

  • @user-sd9cq3bu1m
    @user-sd9cq3bu1m10 ай бұрын

    take your face away man

  • @user-sd9cq3bu1m
    @user-sd9cq3bu1m10 ай бұрын

    minute 7;17 you could take your image away cause i cant see the reverse shell

  • @khalaf4723
    @khalaf472311 ай бұрын

    thank you 👍

  • @pentestdiaries
    @pentestdiaries5 ай бұрын

    Thanks

  • @allisonburns4264
    @allisonburns426411 ай бұрын

    'PromoSM'

  • @JUANORQUIO
    @JUANORQUIO11 ай бұрын

    Cheers for more incredible and awesome Skydiving adventures!🥂❤️✨

  • @pentestdiaries
    @pentestdiaries5 ай бұрын

    Thanks

  • @davesisti7083
    @davesisti708311 ай бұрын

    I'm way more confused than I was before lmfao

  • @kavyadixit8395
    @kavyadixit839511 ай бұрын

    Wow, Awesome Bhai❤

  • @ranjitas2124
    @ranjitas212411 ай бұрын

    Wow beautiful 🤩

  • @himanshusalagre8814
    @himanshusalagre8814 Жыл бұрын

    also tell how to identify holynix device ip address

  • @himanshusalagre8814
    @himanshusalagre8814 Жыл бұрын

    hello sir please tell username and password for this machine

  • @zeroday9551
    @zeroday9551 Жыл бұрын

    You did not explain how to configure Earth network configuration

  • @pentestdiaries
    @pentestdiaries Жыл бұрын

    We simply need to import the OVA and put the VM in NAT mode.

  • @hackwithprogramming7849
    @hackwithprogramming7849 Жыл бұрын

    Explain that proFTP how was it Vulnerable it had contained backdoor

  • @Bassistsrpeople2
    @Bassistsrpeople2 Жыл бұрын

    Fantastic easy to follow walkthrough with explanations. Thank you for taking the time to record and upload the video. It's been very handy for a Beginner like me to get some hands-on practice and understanding of systems in play.

  • @pentestdiaries
    @pentestdiaries Жыл бұрын

    Thanks for sharing your views.

  • @spibat4037
    @spibat4037 Жыл бұрын

    Man you go way too fast . It's not good I can't pick up I don't even know what commands does what

  • @bitcoit7527
    @bitcoit7527 Жыл бұрын

    how we removed the directory and whats the mount cammnd can you just explain other wise plz giv resources to better understand

  • @pentestdiaries
    @pentestdiaries Жыл бұрын

    You can use umount command to remove the directory you mounted on your base machine.

  • @bitcoit7527
    @bitcoit7527 Жыл бұрын

    can you just solve beginner friendly

  • @pentestdiaries
    @pentestdiaries Жыл бұрын

    sure i'll do that.

  • @copycate7549
    @copycate7549 Жыл бұрын

    why you stoped vdos in hindi

  • @m14r41
    @m14r41 Жыл бұрын

    Thank you so much, sir, for the awesome playlist. today I'm starting and do all the machines

  • @lumenknotty6355
    @lumenknotty6355 Жыл бұрын

    Fix your mic if you want more likes. It sounds really compressed and full of static

  • @pentestdiaries
    @pentestdiaries Жыл бұрын

    sure i already using a new mic in my new videos.

  • @shubhamsingh610
    @shubhamsingh610 Жыл бұрын

    Amazing 360 degree rotation.

  • @shubhamsingh610
    @shubhamsingh610 Жыл бұрын

    Multi talented guy. Kudos bro

  • @saritathumra4999
    @saritathumra4999 Жыл бұрын

    Osmmm... Keep it up 👍

  • @shubhamsingh610
    @shubhamsingh610 Жыл бұрын

    Great video

  • @hareramshah4646
    @hareramshah4646 Жыл бұрын

    You should explain why are you doing that and what is the command doing.

  • @manuelschneider611
    @manuelschneider6112 жыл бұрын

    PЯӨMӨƧM 🎊

  • @1991PREETY
    @1991PREETY2 жыл бұрын

    Nice video ☺️🙏

  • @aninditajha4556
    @aninditajha45562 жыл бұрын

    Poha looks yummy!!

  • @jsatwal8261
    @jsatwal82612 жыл бұрын

    Bro ftp port ko without metasploit kaise exploit kre

  • @pentestdiaries
    @pentestdiaries2 жыл бұрын

    try for anonymous login or you can try to figure out the version if it's vulnerable.

  • @jsatwal8261
    @jsatwal82612 жыл бұрын

    Version cheak kia 3 exploit with rce mila but metasploit ke usa bina exploit krna hai kaise

  • @tejas7941
    @tejas79412 жыл бұрын

    Great Explanation! :)

  • @atif7375
    @atif73752 жыл бұрын

    It was good. Thank you!