In this video-walkthrough, we covered a scenario of a vulnerable Microsoft IIS web server which was leveraged to compromise a host machine. We used a lab scenario HackTheBox Devel, while relatively simple, demonstrates the security risks associated with some default program configurations. It is a beginner-level machine which can be completed using publicly available exploits. The material of this video can be used to prepare for OSCP Certification.
*********
Receive Cyber Security Field, Certifications Notes and Special Training Videos
https://www.youtube.com/channel/UCNSdU_1ehXtGclimTVckHmQ/join
**********
Writeup
https://motasem-notes.net/microsoft-iis-web-server-vulnerabilities-hackthebox-devel-oscp-prep/
HackTheBox Devel
https://www.hackthebox.com/machines/devel
*********
Instagram
https://www.instagram.com/dev.stuxnet/
Twitter
https://twitter.com/ManMotasem
Facebook
https://www.facebook.com/motasemhamdantty/
LinkedIn
[1]: https://www.linkedin.com/in/motasem-hamdan-7673289b/
[2]: https://www.linkedin.com/in/motasem-eldad-ha-bb42481b2/
Website
https://www.motasem-notes.net
Patreon
https://www.patreon.com/motasemhamdan?fan_landing=true
Backup channel
https://www.youtube.com/channel/UCF2AfcPUjr7r8cYuMvyRTTQ
My Movie channel:
https://www.youtube.com/channel/UCilElKPoXEaAfMf0bgH2pzA
******