HackTheBox - Blocky

  Рет қаралды 47,579

IppSec

IppSec

6 жыл бұрын

The STTY command I messed up was simply `stty rows ## cols ##`
01:15 - Begin Recon with Reconnoitre
03:15 - Examining findings from Reconnoitre
06:50 - Decompiling java Jar Files with JAD
08:18 - Using JD-GUI
10:33 - Running WPScan
12:10 - Manually enumerating wordpress users
12:43 - SSH To the box and PrivEsc
------ Box Completed, Below extra content (Some mistakes, pretty much do this live without prep)
15:30 - Rabbit hole, gaining access through FTP
17:09 - Finding Wordpress DB Password
18:33 - Switching to WWW-DATA by using phpMyAdmin + Wordpress
20:10 - Generating a PHP Password for Wordpress
21:50 - Gaining code execution with Wordpress Admin access
25:40 - Shell as www-data
26:40 - Enumerating Kernel Exploits with Linux-Exploit-Suggester
30:10 - Attempting CVE-2017-6074 Dccp Kernel Exploit (Unstable AF)

Пікірлер: 51
@andr3w_hilton
@andr3w_hilton 6 жыл бұрын
Great video, I actually used that exact Kernel Exploit on a different box yesterday!! :-) to get around the constant crashing/resetting I modified what the script was doing and got it to spit out the root flag text as it crashed haha. (Thanks to Fooby for the tip to modify the script). As always though mate, your videos are a treasure chest of knowledge. Thanks for taking the time to make and post them.
@skandashaktis
@skandashaktis 3 жыл бұрын
Two years later I just rooted this box today by building a lxd alpine image and creating a container and mounting the entire filesystem in the container.
@pentester-ethicalhacker
@pentester-ethicalhacker 5 жыл бұрын
Thank's for the video and the PHP command.
@hamzakhiate1767
@hamzakhiate1767 6 жыл бұрын
Another great video - thanks
@natashavlasova9643
@natashavlasova9643 4 жыл бұрын
I rooted this box completely different. What I did first was some recon, including nmap, nikto, dirb etc. First ended up chasing the rabbit hole on FTP exploits but couldn't make anything work so I moved on. After that I checked which directories dirb found and enumerated through all of those and eventually found the java file in /plugin. Unzipped it, decompiled it and found the password. Then from my enumeration I remembered finding a PhpMyAdmin page and a Wordpress Login, tried the found password on both services and got a hit on PhpMyAdmin. There I found a database with Wordpress users and found user notch and his password. Then remembered that SSH was running so I tried logging in on SSH with user Notch and it worked. First thing I did next was sudo -i and specify the found 'root' password in the Java file and I was root. I wasted a lot of time trying FTP exploits but still managed to root the box in under 2 hours, it was a fun one! I now realize I'm writing this from my girlfriend's account lol.
@locke8412
@locke8412 Жыл бұрын
your girlfriend is proud of you
@tekken-pakistan2718
@tekken-pakistan2718 4 жыл бұрын
Damn, that sponge.jar file was a big rabbit hole. Should always try obtained credentials with every user.
@AndyTyler
@AndyTyler 6 жыл бұрын
Thanks - another great walkthrough. Quick question: what password did you use for FTP access to notch @15:51? Same as the SSH password? Not sure how that benefits us here? (Or did I miss something?)
@ippsec
@ippsec 6 жыл бұрын
Yes, it was the same password as SSH. In this specific case it does not help you as SSH provides more access. However, if the SSH Server was configured to only do certificate-based login then the FTP path would become much more relevant. In reality, I saw FTP open on the box so wanted to see what was possible. Professionally, you don't just stop at getting root as your recommendation may still leave a hole open.
@AndyTyler
@AndyTyler 6 жыл бұрын
IppSec Yeah, that's what I thought. Totally agree at not just settling for root - I'm working through my OSCP and this concept is nicely encouraged there :)
@MultiStraik
@MultiStraik 6 жыл бұрын
Another great walk-through, I'm getting used to it :-) This machine hammered me. I tried to escalate from www-data for a complete weekend. The one thing I did not like was the way you became WordPress admin. instead of changing the admin password you could have created a new admin account without much more effort (copy the existing row in table users and insert a row with 'a: 1: {s: 13:"administrator";b: 1;}' into wp_usermeta). This way other users do not get distracted by a changed password and it's a bit more real world because it's less noisy.
@chingyzsamigullin697
@chingyzsamigullin697 3 жыл бұрын
Thx for the videos! Is it possible to share with subscribers with your tools in /opt directory?
@L33TTechReviewer
@L33TTechReviewer 4 жыл бұрын
Awesome walkthrough! I got the sudo -l one right away but was stuck on how to proceed fell into a rabbit hole trying the start.sh file and modifying cron. Just starting out with these boxes and love all your vids! tmux one helped a lot. I followed along for the other ways to exploit this one and decided to use kernel exploit www.exploit-db.com/exploits/45010 instead for priv esc and idk if I got lucky or if this one is more stable because I got it to work first try and didn't crash. Always looking forward to your videos and no doubts they'll be of a lot of help as I start my journey towards oscp also, For some reason the netcat reverse shell didn't work for me. I tried both of the ones listed at pentestmonkey and the standard one called back to my listener but the connection closed right away i tried different flags like -lkp and -nlvvp but it didn't seem to want to work. I know I could've cat the file but decided to just upload a more complex php web shell that allowed me to traverse and see what I was doing. Anyone know what could have been the problem with netcat?
@Daniel-ng8fi
@Daniel-ng8fi 4 жыл бұрын
what were you trying to do with the stty command?
@jt1731
@jt1731 6 жыл бұрын
Ha! Nice. I did this box completely different from www-data.
@ippsec
@ippsec 6 жыл бұрын
What did you end up doing?
@jt1731
@jt1731 6 жыл бұрын
It's been a while so I dont exactly remember. I cracked open the jar, used creds for phpmyadmin. I must have stepped on someone, because there was more than just Notch in the wp-users table. Hashcat'd a password. Made a wordpress module that popped a www-data shell on activation. For root I probably just sudo'd. So maybe I didn't "completely" do it different, just different - and no where near as quick :D
@blackphox5219
@blackphox5219 6 жыл бұрын
This was an easy one. A quick nmap find web goto wiki with is what i think was running WordPress append ?author=1 drops the user name then in plugins from dirb found file just viewed as binary password was obvious then always try password reuse and bam was rooted in less then 6 minutes
@wutangdaug
@wutangdaug 6 жыл бұрын
Hi there IppSec. I tried HacktheBox today. However, I am able to hack 2 simple machines. It is kind of frustrated because I manage to root 28 machines in OSCP lab within two months. Does Hackthebox comparably harder? Or it is just becasue I overlooked myself?
@ippsec
@ippsec 6 жыл бұрын
A lot of machines are definitely more difficult imo. If you click on machine names you can see what people rated the user and root difficulty. Many machines are definitely supposed to take longer than a day.
@otto.x5328
@otto.x5328 5 жыл бұрын
Hi Songchen Han, what's your email address? I have some PWK/OSCP question to ask you in private.
@yomismo2125
@yomismo2125 5 жыл бұрын
Great info. Thanks to both of you. I want to take OSCP too but wanted to practice as much as possible before taking the course/exam, started with the old games to refresh what I once learned from Over the Wire, Mod-X and that kind of games. Also found VulnHub and last but not least HTB. The truth is that I was getting frustrated, only managed to get one machine (Access) and have three more where I've been able to get shells and have the priv esc pending. Reading this comment gives me so much hope, I thoght I was going to be too dumb to be able to take the OSCP. Finding @IppSec channel has been a huge discovery. I'm learning so much from this videos. This videos can be a whole pentest course on their own, I'm doing a fist past to view all of them (half way there) and after that I'll make a second one to take notes and organize the huge amount of knowledge kept on these videos. Thank you so much IppSec for taking the time and make this great vids.
@blackbird104
@blackbird104 6 жыл бұрын
Curious what tool you are using to show your VPN status at the bottom and how you are doing the panes?
@ippsec
@ippsec 6 жыл бұрын
Check out my introduction to tmux video
@blackbird104
@blackbird104 6 жыл бұрын
NVM, just saw your video about it.
@invisibleliberty2275
@invisibleliberty2275 4 жыл бұрын
Just wondering what version of kali linux are using? How do you get side by side terminals ?
@hamidcrazy9027
@hamidcrazy9027 3 жыл бұрын
Use tmux
@locke8412
@locke8412 Жыл бұрын
Use tmux
@wajahathussain7457
@wajahathussain7457 4 жыл бұрын
Can some one guide me im not able to get success by putting id_rsa(.)pub from host to target machine ftp> put id_rsa(.)pub not connected where im mistaking ?
@rootabeta9015
@rootabeta9015 4 жыл бұрын
You aren't connected to the target. try ftp IP_ADDRESS_HERE instead of just ftp
@rafaelsandoval6472
@rafaelsandoval6472 4 жыл бұрын
This guy works at NSA. Is a Fucking Genius
@Randomnessinlife
@Randomnessinlife 4 жыл бұрын
burp suite shortcuts I found useful Send to Repeater Ctrl+R URL-encode key characters Ctrl+U
@YannisSamantouros
@YannisSamantouros 4 жыл бұрын
I cannot run reconnoitre. I get Traceback (most recent call last): File "reconnoitre.py", line 7, in from .lib.core.input import CliArgumentParser ValueError: Attempted relative import in non-package
@danielcoloma232
@danielcoloma232 4 жыл бұрын
Install it with python setup.py install
@nailbelaref7016
@nailbelaref7016 4 жыл бұрын
What terminal mutliplexer is using in his videos ? tmux ?
@MKVD
@MKVD 4 жыл бұрын
Yes tmux, he has a video on it aswell
@GoodNews-wz8wn
@GoodNews-wz8wn 6 ай бұрын
apparently i could not get any shell by following along on 24:24 by doing exactly the same steps, wired
@viralpatel9653
@viralpatel9653 6 жыл бұрын
Cool😎
@mamitianarx7a54
@mamitianarx7a54 6 жыл бұрын
Link to download the machine please !
@km0x905
@km0x905 6 жыл бұрын
👏👏🖒🖒
@m0nkey
@m0nkey 6 жыл бұрын
lol i crashed the box 3 times with that exploit before moving on :X
@apt1311
@apt1311 6 жыл бұрын
Run apt install seclists instead that’ll work as well
@Cygnus0lor
@Cygnus0lor 6 жыл бұрын
You could just `/usr/bin/sudo su ` and you'd be root with notch's password.
@ippsec
@ippsec 6 жыл бұрын
That's what I do at ~15:25. All the other content after that is extra content.
@Cygnus0lor
@Cygnus0lor 6 жыл бұрын
Oh sorry I missed that among all the panes :) Your videos are awesome.
@whitestone2042
@whitestone2042 3 жыл бұрын
The scanner you used is about a billion times harder than any normal scanner. Everyone who has common sense should just use dirbuster and save yourself some headaches.
@sand3epyadav
@sand3epyadav 3 жыл бұрын
Ni
HackTheBox - Optimum
30:24
IppSec
Рет қаралды 96 М.
HackTheBox - Brainfuck
36:02
IppSec
Рет қаралды 69 М.
Clowns abuse children#Short #Officer Rabbit #angel
00:51
兔子警官
Рет қаралды 77 МЛН
New model rc bird unboxing and testing
00:10
Ruhul Shorts
Рет қаралды 25 МЛН
Playing hide and seek with my dog 🐶
00:25
Zach King
Рет қаралды 33 МЛН
Red❤️+Green💚=
00:38
ISSEI / いっせい
Рет қаралды 82 МЛН
HackTheBox - Bank
33:08
IppSec
Рет қаралды 89 М.
HackTheBox - Admirer
51:18
IppSec
Рет қаралды 26 М.
HackTheBox - Photobomb
20:23
IppSec
Рет қаралды 17 М.
HackTheBox - Devel
15:25
IppSec
Рет қаралды 92 М.
HackTheBox - Popcorn
26:12
IppSec
Рет қаралды 237 М.
HackTheBox - Forge
48:39
IppSec
Рет қаралды 24 М.
HackTheBox - Swagshop
45:42
IppSec
Рет қаралды 49 М.
Java Is Better Than Rust
42:14
ThePrimeTime
Рет қаралды 152 М.
HackTheBox - Node
1:18:17
IppSec
Рет қаралды 50 М.
HackTheBox - Monitored
1:02:07
IppSec
Рет қаралды 10 М.
Clowns abuse children#Short #Officer Rabbit #angel
00:51
兔子警官
Рет қаралды 77 МЛН