MENU

Fun & Interesting

twomillion HTB walkthrough | ethical hacking on hackthebox | CBBH Prep

Chris Alupului 2,197 lượt xem 2 months ago
Video Not Working? Fix It Now

In this video, we dive into the TwoMillion machine on HackTheBox, an Easy difficulty Linux box released to celebrate HTB's milestone of 2 million users. This box takes us on a nostalgic journey through an old version of the HackTheBox platform, starting with hacking the classic invite code to create an account.

This walkthrough is perfect for beginners looking to learn about API enumeration, privilege escalation, and kernel exploitation techniques. Don’t forget to like, comment, and subscribe for more HackTheBox machine walkthroughs! 👍

Watch Next:
Whiterose THM Walkthrough: https://youtu.be/xCJPrQ4OTzU
HackTheBox Usage Walkthrough: https://youtu.be/_LXA3brPU7A
HTB PermX Walkthrough: https://youtu.be/yhZU0ELywsU
------------------------------
Chris Alupulu's Socials:
Instagram: https://instagram.com/chrisalupului
X: https://x.com/chrisalupului
TikTok: https://tiktok.com/chrisalupului
BlueSky: https://bsky.app/profile/chrisalupulu...
Visit my website: https://alupului.com

My Recording Gear Used:
https://www.amazon.com/shop/chrisalup...

Sponsors:
Interested in sponsoring my videos? Reach out to me at: chris@alupify.com
------------------------------

💡 Timestamps:
00:00 Intro
01:30 Hosts file
02:14 Nmap recon
04:50 Ffuf subdomain enumeration
05:45 Burp Suite and exploring website for attack vectors
11:45 Discovering attack vector
21:50 Gained login access
24:10 Discovered API attack vector
41:25 Foothold established
44:00 Linux kernel vulnerability
49:52 Gained root privilege


#htb #hackthebox #ethicalhacking #cybersecuritytutorial #cybersecurity #cybersecurityforbeginners #ethicalhacker #thm #redteam #kalilinux #oscp

Think you're ready for a bigger challenge?

🔥 Hack The Box Pro Labs offer advanced, real-world network simulations like Dante, Offshore, and Cybernetics. Dive deep into hands-on environments built to level up your skills in hacking, Active Directory, and red teaming.

Perfect for sharpening your expertise and exploring real corporate network setups. Get started today

Affiliate Disclaimer:
This video includes affiliate links and if you use them, I may earn a small commission at no extra cost to you. 🔥 Thanks for supporting the channel!

👉 Hack The Box Affiliate Link 👈

https://hacktheboxltd.sjv.io/nXk647

DISCLAIMER: This video is intended for educational purposes only. All activities demonstrated in this video were conducted on legally authorized systems such as HackTheBox & TryHackMe. Unauthorized hacking, including attempts to gain unauthorized access to computers, servers, or other digital assets, is illegal and unethical. Always obtain proper permission before conducting any form of penetration testing or security research. The techniques shown here should only be used in ethical hacking environments, and I am not responsible for any misuse of the information provided.

Tags:
ethical hacking, HackTheBox, HTB, cybersecurity, information security, penetration testing, CTF walkthrough, privilege escalation, web application security, SQL injection, admin panel exploitation, password cracking, ethical hacker, cybersecurity tutorial, oscp, oscp prep, cbbh, hackthebox cbbh, hacking techniques, subdomain enumeration, file upload bypass, lateral movement, server foothold, hacking beginners, red teaming, vulnerability exploitation, educational hacking, root access, infosec training, ethical hacking tutorial, CTF challenge, network security

Comment