HackTheBox - Bitlab

  Рет қаралды 28,683

IppSec

IppSec

Күн бұрын

Пікірлер: 43
@RowanSheridan
@RowanSheridan 4 жыл бұрын
I'm a simple man. I see IppSec released a new video. I watch. I learn.
@sakettestsakettest8009
@sakettestsakettest8009 4 жыл бұрын
Honestly i haven't seen many peoples like him. Doing everything for community without expecting much in return. He will be in prayers 🙏 of many peoples.
@khalat173
@khalat173 4 жыл бұрын
Learned a lot as always. The clave credentials where accessible during the directory bruteforce step at "/profile/index.php". Also got down the rabbit hole of trying to b64 decode it. Your way of doing it for the first 30 minutes was highly educative. The rest as well. Thanks!
@pixldznr2151
@pixldznr2151 4 жыл бұрын
Rooted it with the sudo git pull method as well. This was a really fun box! Thanks for the vid per usual :)
@notme1581
@notme1581 4 жыл бұрын
Has the CIA/FBI ever reached out to you? Your skills are EPIC
@_mayankr
@_mayankr 4 жыл бұрын
While I don't doubt his skills are epic, he's probably doing these boxes for the second time here, for the video. And that is why he doesn't seem to struggle at all and knows what he's doing.
@tyaprak
@tyaprak 4 жыл бұрын
@@_mayankr Have you ever tried hacking a box? I think it is the superior way timewise. Otherwise videos would be like 10 hours long.
@_mayankr
@_mayankr 4 жыл бұрын
@@tyaprak I have. I completely agree with you.
@marcandrer
@marcandrer 4 жыл бұрын
I tried that "sudo git pull" for a whie when I did the box and could never figure it out... you make it look so easy :)
@blong206b
@blong206b 4 жыл бұрын
Question? at 27:39 in the video, IppSec types in www-data@bitlab:/var/www$ cd /dev/shm It looks like he typed this into a terminal screen. I'm getting this-- bash: www-data@bitlab:var/www$: No such file or directory. I'm connected to bitlab at 10.10.10.114 My current level of hacking is: * What does CTF mean. Noob Beginner Intermediate Advanced
@deansmith5007
@deansmith5007 4 жыл бұрын
Great video again! love that you went down the priv esc of the git hooks and it worked, I plan to do it and follow along as you go and learn more of the gitlab/hub stuff. Keep it up! 😁😁😁😁😁😁😎😎😎😎😎😎
@tejaszarekar9145
@tejaszarekar9145 4 жыл бұрын
You are the boss and from you we learn
@delta-8298
@delta-8298 4 жыл бұрын
at 5:51; there is another way to find the /help directory that made more sense in my head. Knowing that gitlab isn't custom software there was a chance a CVE existed for a specific version of it. Googling how to get a gitlab version leads you to the /help directory.
@_mayankr
@_mayankr 4 жыл бұрын
The first time I earn anything through pentesting, some part of it is going to your patreon for sure.
@narainagnitra
@narainagnitra 4 жыл бұрын
Hi! Great Videos. I am fairly new to the world of Linux and CTFs. I had a question regarding the terminal in Kali Linux. How do you split the terminal? This is for the default terminal in Kali. I am using Terminator for the same but I have seen your videos where you split the default terminal.
@ambatshri
@ambatshri 4 жыл бұрын
He's using tmux. I guess he's having a video showing his tmux configuration.
@gcm4312
@gcm4312 4 жыл бұрын
Why did git use your version of the hook, in your directory, and not the one it previously had?
@gcm4312
@gcm4312 4 жыл бұрын
I get it now. You ran a git pull on the copied repository not the original. Missed that.
@TubeSomeYou
@TubeSomeYou 4 жыл бұрын
I could not make that damn pull request work on the box.. So nice to see it done, and kind of frustrating too :D
@mikeladan802
@mikeladan802 4 жыл бұрын
I went the intended route but didn't manage to RE the .exe , which was very frustrating. So I went with the unintended route from there. Great to see I wasn't the only one struggling with the binary. Thanks IppSec for always giving insight, without your videos I would never have started with CTF - now addicted!:)
@mr.fakeman4718
@mr.fakeman4718 4 жыл бұрын
Wow, best Ubuntu box so far imo. I find interesting Windows machines too, but I suffer to say the least.
@bv1495
@bv1495 4 жыл бұрын
Once again Kung fu Master level! rhanks Ippsec
@hipn0099
@hipn0099 4 жыл бұрын
when you find out you were that close but didnt try harder... ;(
@wtfitsaduck._.7788
@wtfitsaduck._.7788 4 жыл бұрын
i wanna be ippsec when i grow up.. lol for real though you are a true inspiration and i hope to reach your level some day ♥
@gespoL-
@gespoL- 10 ай бұрын
O cara é bom
@БоянМихайлов-й2ж
@БоянМихайлов-й2ж 4 жыл бұрын
Thank you for your video, ippsec! I was wondering if there could be a priv-esc with git on windows box?
@roberthorn6707
@roberthorn6707 4 жыл бұрын
In the world of Penetration Testing. How useful is being able to perform CTF's? In the wild, these vuln's are not that common. So how would you transfer these skills? Some in the PenTest world say they're totally different animals.....CTFs vs Pentests
@ippsec
@ippsec 4 жыл бұрын
I’d say it’s super useful. Critical thinking and exploring software. This box in particular teaches a fun way to persist that I’ve never seen get automatically get flagged by any tool
@tejaszarekar9145
@tejaszarekar9145 4 жыл бұрын
@@ippsec can i say gym for the mind?
@DHIRAL2908
@DHIRAL2908 4 жыл бұрын
Great one!!!
@aminhatami3928
@aminhatami3928 4 жыл бұрын
Thank you very very much
@Danielheadbanger
@Danielheadbanger 4 жыл бұрын
Yeah I did the unintended way because I don't have a windows machine and setting up an environment just for that exe was to much hassle for me. After seeing the privesc from user to root I am still convinced the unintended way was much more fun, especially because you can't blindly rely on gtfobins.
@andrewamentojr
@andrewamentojr 4 жыл бұрын
wow!
@viorage2293
@viorage2293 4 жыл бұрын
Thanks Ipp!
@kingbond470
@kingbond470 4 жыл бұрын
Nice Explanation 👌 💨💻 #AlwaysTrainYourMindToKeepLearning....!!
@priyanshukumarpu
@priyanshukumarpu 4 жыл бұрын
39:56 this VM is going slow Me : That must be Chrome :p
@michaelyadidya8742
@michaelyadidya8742 4 жыл бұрын
Just a suggestion IppSec you should try VulnHub PinkyPalaceV4 it is a nice one. And also because I just can't understand the damn thing even after following walkthroughs. I really learnt a lot from your videos. Thanks
@CyberBlackHole
@CyberBlackHole 4 жыл бұрын
Says he's not good at rev. Goes on to get the credentials.. 😅
@pixldznr2151
@pixldznr2151 4 жыл бұрын
You could just throw it into a hex decoder online and it does the same thing... Not much reversing involved at all haha
@rlynotabot
@rlynotabot 4 жыл бұрын
Some painful decoys in this one :S
@kris-hb5bv
@kris-hb5bv 4 жыл бұрын
Ok, I need you to help me
@xxs9642
@xxs9642 4 жыл бұрын
Sorry for my poor english, but you can use this tool ( output.jsbin.com/hazevo/1 ) to prettify js like 'var _0xf17f = ["(", ")", "div", ...]' . At video kzbin.info/www/bejne/fKnUZ6KQYq1grqs
HackTheBox - Undetected
53:01
IppSec
Рет қаралды 22 М.
HackTheBox - OpenAdmin
1:20:41
IppSec
Рет қаралды 43 М.
Это было очень близко...
00:10
Аришнев
Рет қаралды 4,1 МЛН
How to whistle ?? 😱😱
00:31
Tibo InShape
Рет қаралды 14 МЛН
Don't look down on anyone#devil  #lilith  #funny  #shorts
00:12
Devil Lilith
Рет қаралды 46 МЛН
Cool Parenting Gadget Against Mosquitos! 🦟👶 #gen
00:21
TheSoul Music Family
Рет қаралды 27 МЛН
HackTheBox - UpDown
46:49
IppSec
Рет қаралды 18 М.
Flutter Engage
3:58:21
Flutter
Рет қаралды 1,9 МЛН
CompTIA Network+ Certification Video Course
3:46:51
PowerCert Animated Videos
Рет қаралды 7 МЛН
HackTheBox - Book
1:33:24
IppSec
Рет қаралды 27 М.
HackTheBox - JSON
1:27:52
IppSec
Рет қаралды 52 М.
Kubernetes 101 workshop - complete hands-on
3:56:03
Kubesimplify
Рет қаралды 1,6 МЛН
Eric Weinstein - Are We On The Brink Of A Revolution? (4K)
3:29:15
Chris Williamson
Рет қаралды 8 МЛН
HackTheBox - Swagshop
45:42
IppSec
Рет қаралды 49 М.
HackTheBox - Magic
57:06
IppSec
Рет қаралды 28 М.
CMD - Command Prompt Training for IT Professionals (Full Course)
3:18:32
Jobskillshare Skills-Based Platform
Рет қаралды 1,4 МЛН
Это было очень близко...
00:10
Аришнев
Рет қаралды 4,1 МЛН