Join the Hack Smarter community: https://hacksmarter.org
--- In this video, we work our way through the "Sense" box on HackTheBox which is one of the recommended machines while studying for the OSCP. I demonstrate the following techniques:

- Initial enumeration using nmap
- Searching for hidden directories with dirbuster
- Exploiting a default password for pfsense
- Getting frustrated because the box was broken (lol)
- Eventually getting root using an authenticated exploit

Enjoy!

Let's connect:
Patreon: https://www.patreon.com/user?u=85739709
Twitch: https://twitch.tv/hack_smarter
LinkedIn: https://www.linkedin.com/in/tyler-ramsbey-86221643/
Discord Group: https://discord.gg/Dme8C8BbZ4