HackTheBox - Brainfuck

  Рет қаралды 69,233

IppSec

IppSec

7 жыл бұрын

0:20 - Recon
3:40 - Start of WP Hacking
10:30 - Logged into WP
15:00 - Login to SuperSecretForum
25:00 - Cracking the SSH Key
27:15 - Begin of getting root.txt (RSA Cracking)
rumkin.com/tools/cipher/ -- Site used to during the SecretForum stuff.

Пікірлер: 109
@sowhatsupeirik
@sowhatsupeirik 6 жыл бұрын
Learn more of of your videos than school, when I pass my OSCP I'll buy you a beer.
@deathfromthekrypt
@deathfromthekrypt 5 жыл бұрын
How is it going? Have you passed?
@abbudi222
@abbudi222 4 жыл бұрын
he never passed
@desktopt328
@desktopt328 4 жыл бұрын
Did he get any bears LOL :D I'm in the same boat as you now taking my oscp exam next week
@abbudi222
@abbudi222 4 жыл бұрын
Desktop T how was it?
@joshuavega2193
@joshuavega2193 4 жыл бұрын
Wondering the same, how was it?
@thatonesecguy
@thatonesecguy 2 жыл бұрын
No freakin' way I'd have ever figured out this box. It's scary and awesome at the same time as I am preparing for the OSCP currently. God bless me!
@sumneetsharma9383
@sumneetsharma9383 Жыл бұрын
how far u reached bro for oscp prep
@themastermind9012
@themastermind9012 Ай бұрын
Hey dude, were you able to pass your OSCP exam? What were your strategies during your preparation phase?
@thatonesecguy
@thatonesecguy Ай бұрын
@@sumneetsharma9383 apologies, saw this just now. I passed my oscp in March 2023
@thatonesecguy
@thatonesecguy Ай бұрын
@@sumneetsharma9383 Apologies for replying so late, but gods be good - I cleared my OSCP in Mar 2023
@Riistetyt33
@Riistetyt33 6 жыл бұрын
Currently doing the OSCP, but damn this box is crazy, no way I could figure this out! Thanks for your great videos IppSec, keep it up! :)
@TechyTubeDotCom
@TechyTubeDotCom 5 жыл бұрын
Your mistakes teach me even more on top of the already awesome techniques, thank you for each video.
@hatemmohamed4032
@hatemmohamed4032 6 жыл бұрын
no doubt of it, you are an absolutely talented guy!
@santiagotaboada4584
@santiagotaboada4584 3 жыл бұрын
Amazing video ippsec!! Thank you for explaining this :)
@MrGentlemanism
@MrGentlemanism 3 жыл бұрын
Damn.. you are a magician mate. Well done!
@TheDarkHorseUprising
@TheDarkHorseUprising 7 жыл бұрын
just found your channel :) this video is fucking amazing keep it up. loved seeing your thought process for this.
@user-vo1vr1hq5z
@user-vo1vr1hq5z 7 жыл бұрын
Completely agreed!
@nemetha856
@nemetha856 4 жыл бұрын
in 2020 this is an easy HTB box based on what boxes are added nowadays
@mostafamsslati72
@mostafamsslati72 7 ай бұрын
Coming from 3 years later, its even worse now bro….
@LightTheMars
@LightTheMars 4 жыл бұрын
I'd never have thought of looking at the certificate
@SonOfABeach1997
@SonOfABeach1997 3 жыл бұрын
There is some nMap scripts which displays the certificate information you could run against 443.
@km0x905
@km0x905 7 жыл бұрын
U do your best, Thanks
@Cygnus0lor
@Cygnus0lor 6 жыл бұрын
This was very informative...
@TheBaghdadhawk
@TheBaghdadhawk 7 жыл бұрын
I was stuck with odd length error for days and I gave up that box...damn🤦🏻‍♂️
@zenziiiiiiiiii
@zenziiiiiiiiii 4 жыл бұрын
He is our Mr.ROBOT
@derekpopowski3514
@derekpopowski3514 5 жыл бұрын
I finally setup my john to have GPU support but it seems as though i have use the --format flag to set it to use opencl, I notice ipp does not use that flag is his john running the cpu only version or am i missing something simple?
@constantinenabruk1199
@constantinenabruk1199 5 жыл бұрын
I cant understand why you don't have tons o visits, your videos are very instructive and as a network admin who wants to change to cibersec (Red Team) and obtain the OSCP its just GOLD. I want to give you an advice: A lot of noobs as me want to learn pentesting and know the know-to's of the things, if you open a Patreon and teach this things you will have my money, and i am sure that for a lot of people too.
@ippsec
@ippsec 5 жыл бұрын
Thanks for the kind words. I don't really want to do a Patreon as then I'd feel obligated to help on a more personal level, which I just don't have the time for.
@apt1311
@apt1311 6 жыл бұрын
Do you also read books i.e Art Of Exploitation PWK etc. to practise more and get better?
@Rachith9012
@Rachith9012 4 жыл бұрын
Is it possible to provide a structure to follow for a beginner and then we can deviate depending on enumeration and exploit , please
@alimohammadi1148
@alimohammadi1148 3 жыл бұрын
Wow its fun to see ippsec struggle over simple stuff wow 3 year ago was a whole another area :)
@aidynskullz4139
@aidynskullz4139 4 жыл бұрын
@ippsec really cool walkthrough for this machine. Just one thing, is there a way for me to get a shell as root on this box? It's always nice to declare you have got root once you get a root shell it. I don't know, just my opinion about it.
@nolanwild8851
@nolanwild8851 3 жыл бұрын
You can do it, run "id" and you'll see that you are a member of "lxd" group. Then google for LXC privilege escalation. Same thing can be achieved if you are a member of "docker" group.
@SonOfABeach1997
@SonOfABeach1997 3 жыл бұрын
@@nolanwild8851 This was the way I got root but it is an unintended way as this exploit was released after the box. Easier than RSA way though.
@ex0atmospheric
@ex0atmospheric 6 жыл бұрын
where is it configured that the proper nemonic has to be entered in the browser to get to teh proepr content? i would have thought the browser resolves the nemonic to the IP address before connecting? (which is what trying to connect with the IP address would do...only it doesn't show anything)...
@ippsec
@ippsec 6 жыл бұрын
Yes Virtual Host -- Think i talk about it in popcorn. WebBrowser adds the DNS Name to the header of request.
@lumenknotty6355
@lumenknotty6355 Жыл бұрын
Thank you! I got user/root.txt. Is the OSCP like this? I have gone through about 30 of your tutorials now, and still feel like there is so much more to learn.
@ex0atmospheric
@ex0atmospheric 6 жыл бұрын
i assume these are virtual host configurations on apache?
@ajinkyapathare3308
@ajinkyapathare3308 6 жыл бұрын
Doing great work :) noobs usually leave such CTFs when they can't find answer after all if they don't know the answer they don't put time in finding it, they should but once it gets too much stressful they Quit. Thanks to you they'll learn :) Keep it up make more ;)
@nuralam6797
@nuralam6797 5 жыл бұрын
u spoke the damn truth...... having this bad habit, i have to change it......
@ronin0x_
@ronin0x_ 5 жыл бұрын
Speak for yourself
@PaulEubanks
@PaulEubanks 5 жыл бұрын
Wait, I'm missing something here. Instead of going through all that nonsense to reverse/decrypt what encrypt.sage is doing, could you instead have just modified the encrypt.sage script to output the variable "password" before it even goes into the encryption routine since it's able to read the contents of /root/root.txt already? I never saw how the permissions structure was set up in the video I don't think.
@sd9847
@sd9847 4 жыл бұрын
Access was denied to the root.txt file when running sage encrypt.sage
@neoXXquick
@neoXXquick 7 жыл бұрын
love it.. share other retired boxes dont work anymore..
@Barrdian
@Barrdian 4 жыл бұрын
3poulakia means 3birds in greeklish :P Nice video btw sir.
@retnikt1666
@retnikt1666 4 жыл бұрын
Ah yes. HTML is my favourite programming language to exploit WordPress
@privateger
@privateger 4 жыл бұрын
hello fellow devranter
@brendangabrielortiz3568
@brendangabrielortiz3568 5 жыл бұрын
anyone else have trouble with wpscan not working? Probably just me but it's super annoying that I can't scan the website myself.
@7Shol
@7Shol 4 жыл бұрын
If the first encrypted Orestis's post is bound to his signature, what is the encrypted admin's post bound with?
@toby9439
@toby9439 4 жыл бұрын
It would have been encrypted with the same key. The signature just gave us the 'crib' to work it out.
@xCCACA
@xCCACA 3 жыл бұрын
I hate these CTF like boxes ... but great job btw. as always. :)
@NayaSapphire
@NayaSapphire 3 жыл бұрын
did anybody run the intro code... I got "ROBBIE" but he forgot one "
@debasishdash3531
@debasishdash3531 2 жыл бұрын
wish me luck for the oscp journey
@aggeloskatis6277
@aggeloskatis6277 5 жыл бұрын
this box was 3 poylakia kathontan
@techchecker1698
@techchecker1698 4 жыл бұрын
can anyone tell me about "ssh kracken" what is that ?
@gaborfabian
@gaborfabian 4 жыл бұрын
He said it in the video. It's his password cracking machine which has GPU's.
@Rachith9012
@Rachith9012 4 жыл бұрын
Why was Robot.txt checked ?
@medoangel8370
@medoangel8370 4 жыл бұрын
It's a standard file seen in most websites which has a list of domains , it's there to tell crawling scripts like the ones search engines use to not "look" (crawl) at those domains , and where the website doesn't want u to look is where u should look
@crash4o4
@crash4o4 3 жыл бұрын
Hi there I herd you mention in your video if you want to learn more about cryptography to go? Trying to the part again.
@ippsec
@ippsec 3 жыл бұрын
I would guess cryptopals.com/, but this video is so old I really have no idea.
@coffeewithfrank706
@coffeewithfrank706 3 жыл бұрын
@@ippsec thanks anything helps.
@jack_brannan
@jack_brannan 4 жыл бұрын
Thanks
@nuralam6797
@nuralam6797 5 жыл бұрын
hello @ippsec , yr video just cool but for noobs like me it's too much... can you recommend some other stuff i should do first to understand yr stuff.......
@ippsec
@ippsec 5 жыл бұрын
Unfortunately, I don't know any off hand. May sound odd, but it would be like asking you for good resources on how to do basic math like Addition. You know the material, but it has been so long since you looked at that specific level; you have no idea how what books to recommend. If I remember this was a hard box, the boxes on my Beginners Playlist would be a better place to start.
@nuralam6797
@nuralam6797 5 жыл бұрын
@@ippsec thnX a lot, :)
@getoutandgrill
@getoutandgrill 7 жыл бұрын
Where can you get ssh2john python script?
@ippsec
@ippsec 7 жыл бұрын
Sorry! Thought it was part of John haha, turns out i downloaded it in my TenTen video around 10:45. Link: github.com/stricture/hashstack-server-plugin-jtr/blob/master/scrapers/sshng2john.py
@arshdeeprobin1525
@arshdeeprobin1525 Жыл бұрын
Rip after this 💀
@GGG-hh5jo
@GGG-hh5jo 3 жыл бұрын
I'll use this code as for the security
@filipkecman5712
@filipkecman5712 Жыл бұрын
From the point of ssh-ing to orestis, ippsec's voice doesn't match his actions and I was confused, refreshed the page and all but still nothing. I try to open watch this video on phone and everything is normal, BUT EVERYTHING he did while I was watching on my pc, is done differently on phone??? Plus the duration of the video on pc is 43 minutes, while on the phone 36 minutes?? Whole video is a brainfuck.
@darshanakhare6676
@darshanakhare6676 2 жыл бұрын
Process gosting attack plz
@yurilsaps
@yurilsaps 2 жыл бұрын
Is oscp as hard as this???
@andreas3578
@andreas3578 3 жыл бұрын
vim exit = :x
@KINGCASH1337
@KINGCASH1337 4 жыл бұрын
You could of edited the type=password to anything you want and it would show the password
@Kuisis
@Kuisis 4 жыл бұрын
for which part are you talking about?
@uzoo.6428
@uzoo.6428 4 жыл бұрын
The html form in the exploit I believe, instead of inspecting it from the browser. Good to know both though imo
@sd9847
@sd9847 4 жыл бұрын
I got that password by luck when firefox asked me if I wanted to save it... You can actually just look at the source code!
@user-ls6qv6js7s
@user-ls6qv6js7s 5 жыл бұрын
F*ck... i ran the code at the start and get the R then infinite loop.
@anubhav9476
@anubhav9476 3 жыл бұрын
Wait many comments here are from those going to get their OSCP, even I'm preparing for my OSCP in 3 - 4months from now I'm so stressed 😣😥
@mehh5505
@mehh5505 5 жыл бұрын
You don't need to do any attack on that case for decrypting the rsa. If you have p, q and e you can easily get the private key.
HackTheBox - Late
26:05
IppSec
Рет қаралды 22 М.
HackTheBox - Valentine
28:43
IppSec
Рет қаралды 61 М.
Spot The Fake Animal For $10,000
00:40
MrBeast
Рет қаралды 163 МЛН
УГАДАЙ ГДЕ ПРАВИЛЬНЫЙ ЦВЕТ?😱
00:14
МЯТНАЯ ФАНТА
Рет қаралды 4,1 МЛН
50 YouTubers Fight For $1,000,000
41:27
MrBeast
Рет қаралды 199 МЛН
HackTheBox Beep Walkthrough - LFI Exploitation
18:24
HackerSploit
Рет қаралды 16 М.
BrainF*ck Programming Tutorial - Can You Code in BrainF*ck?
27:33
Tech With Tim
Рет қаралды 58 М.
HackTheBox - Omni
42:17
IppSec
Рет қаралды 24 М.
HackTheBox - Photobomb
20:23
IppSec
Рет қаралды 17 М.
AMD Almost Went Bankrupt…but were saved by Sony and Microsoft?
5:35
Running "Hello World!" in 10 FORBIDDEN Programming Languages
18:07
HackTheBox - Tartarsauce
50:01
IppSec
Рет қаралды 30 М.
HackTheBox - Shocker | Noob To OSCP Episode #4
13:51
I.T Security Labs
Рет қаралды 5 М.
Java Is Better Than Rust
42:14
ThePrimeTime
Рет қаралды 151 М.
HackTheBox - UpDown
46:49
IppSec
Рет қаралды 17 М.
Spot The Fake Animal For $10,000
00:40
MrBeast
Рет қаралды 163 МЛН