OSCP Prep v8: A Hard-Level OSCP-Similar HTB Machine (Kotarak) in 10 minutes (Manual Exploitation)

Hi all, In the 8th video, I solve a hard-level OSCP-similar HacktheBox machine in 10 minutes. (HTB: Kotarak) This is the eighth video for a new series for the walkthroughs of OSCP-similar HTB machines. Stay tuned... :)
Back to Top