No video

HackTheBox - Lame - Walkthrough

  Рет қаралды 212,747

HackerSploit

HackerSploit

Күн бұрын

Hey guys! HackerSploit here back again with another video, in this video, i will be going through how to successfully pwn Lame on HackTheBox.
⭐Help Support HackerSploit by using the following links:
🔗 NordVPN: nordvpn.org/ha...
Use the link above or the code below for 77% Off your order
Promo Code: hacker
Patreon: / hackersploit
I Hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
🔗 HackerSploit Website: hsploit.com/
🔹 Support The Channel
NordVPN Affiliate Link: nordvpn.org/ha...
Patreon: / hackersploit
🔹 Get Our Courses
Get a special discount on our courses:
The Complete Deep Web Course 2018:
www.udemy.com/...
🔹 SOCIAL NETWORKS - Connect With Us!
-------------------------------
Facebook: / hackersploit
Twitter: / hackersploit
Instagram: / hackersploit
Patreon: / hackersploit
--------------------------------
Thanks for watching!
Благодаря за гледането
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
#Hacking#HackTheBox#CTF

Пікірлер: 209
@davidbeiler6364
@davidbeiler6364 5 жыл бұрын
starts actual video at 2:35
@ooha
@ooha 4 жыл бұрын
Slow af
@anzarmahboobgillani492
@anzarmahboobgillani492 4 жыл бұрын
thanks
@swammers8520
@swammers8520 4 жыл бұрын
My hero!
@mrwilson.1
@mrwilson.1 3 жыл бұрын
Thanks bro
@aravindaddula8137
@aravindaddula8137 4 жыл бұрын
You have made a difficult one into simplest one bro, you are fantastic
@tbogun72
@tbogun72 5 жыл бұрын
you should do more hackthebox videos, very useful keeup it up
@hectorgarc3963
@hectorgarc3963 5 жыл бұрын
That was excellent. Clear, methodical, and logical. Great job!
@HackerSploit
@HackerSploit 5 жыл бұрын
Thank you very much.
@ITSecurityLabs
@ITSecurityLabs 5 жыл бұрын
This is awesome. Thanks . I started studying for the OSCP and I am doing all HTB challenges
@ninehichem5037
@ninehichem5037 4 жыл бұрын
iam learning security+ and i wanna start doing htb , do i follow guys on yt or i just download machine and start doing writing anything by myself?
@n0nuser
@n0nuser 4 жыл бұрын
@@ninehichem5037 You should do both at the same time, try yourself if gets stuck then looked at the video just where you got stuck and continue by yourself again. That's the best way to learn I think.
@munyaradzimunoz9536
@munyaradzimunoz9536 3 жыл бұрын
Great to see IT Security Labs following other fountains of Wisdom
@gauravpurswani3830
@gauravpurswani3830 4 жыл бұрын
There is one more port(3632) which comes while doing full port scan(distcc), it is vulnerable and can be exploited with an exploit in metasploit. Doesn't give root but there is nmap suid to do privesc.
@Slickjitz
@Slickjitz 4 жыл бұрын
Does the exploit fail for anyone else?
@TheHydra122
@TheHydra122 8 ай бұрын
Yes, i keep getting ''Exploit completed, but no session was created."
@user-mm6qd7bm8h
@user-mm6qd7bm8h 7 ай бұрын
​@@TheHydra122problem is likely that the LHOST is set to the wrong IP. One thing you can try is setting it to listen to tun0 which should be the IP used to connect to HTB. Type "set LHOST tun0" to reconfigure the listening ip and give that a whirl.
@l_s2701
@l_s2701 7 ай бұрын
​@@TheHydra122LHOST is likely misconfigured. Try setting the LHOST to your HTB IP with 'set LHOST tun0'.
@TheHydra122
@TheHydra122 7 ай бұрын
Guys i know why. U also need to change IP for your VM machine.. it not shown in here, but this is what u have to do
@nithish5762
@nithish5762 6 ай бұрын
@@TheHydra122what ip??
@ejrz6553
@ejrz6553 5 жыл бұрын
As someone who worked in a SOC for 2 years and wanted to learn the other side of things... that was dope
@DarthAzreal
@DarthAzreal 4 жыл бұрын
Thanks for this, I'm new to pentesting and whilst I have some of the basic skills at my disposal now, it's still a very steep learning curve. This video has been a huge help in getting started with a simple exploit procedure and I look forward to working my way through your other videos. Keep up the great work.
@Pow_Mafia
@Pow_Mafia 4 жыл бұрын
What payloads should I use?
@paulmorrey733
@paulmorrey733 5 жыл бұрын
You made that look easy Thanks - hoping for more tutorials starting from (very) basic Cheers
@whitehatgurutelugu9901
@whitehatgurutelugu9901 2 ай бұрын
Your videos are amazing ... Please make a video on machine : " Sunday " , waiting for your video !!
@JohnDoe-gj2mv
@JohnDoe-gj2mv 4 жыл бұрын
If you find that the nmap scripts won't work correctly, you can use the smb_version auxiliary module in metasploit.
@VNMHCKR
@VNMHCKR 5 жыл бұрын
One of the only channel that listens to their viewers.
@Warlock1515
@Warlock1515 5 жыл бұрын
Wow those python and malware series I am looking forward to! I enjoyed this video very much, I learned from it and I like how you started with hackthebox! Keep it up, thanks man!
@vishalsrivastava3498
@vishalsrivastava3498 2 жыл бұрын
I loved your explanation Simple 🕶️
@patrickmoloney672
@patrickmoloney672 18 күн бұрын
Vsftpd is not the way in this machine because the vulnerability is that you use a :) in the username prompt to get to the back door . Since we are user 331 in this scenario no username prompt was given.
@funreels6421
@funreels6421 5 жыл бұрын
Please please make Linux course basic to very advanced
@robinhood3841
@robinhood3841 5 жыл бұрын
There is no wrongs but just use cd ../../../ to get out of hall directores instead of using single cd ..
@user-ek9ez7ho6f
@user-ek9ez7ho6f 4 жыл бұрын
Love you so much! Please make more video about ctf and getting in with blackbox.
@nicolasno-name8990
@nicolasno-name8990 4 жыл бұрын
î am pretty sure that there ls a confusion between searchsploit and metasploit
@TheBiggestMacOfThemAll
@TheBiggestMacOfThemAll 2 ай бұрын
Quick question, what payload are you using? I’m being a bit curious
@user-cd5sg1kn6y
@user-cd5sg1kn6y 5 жыл бұрын
Excellent video. Thank you!
@SForc3re
@SForc3re 3 жыл бұрын
bro you are so awesome :)) thanks for any suggestion thing .. keep it up
@Solvente_e_Soluto
@Solvente_e_Soluto 4 жыл бұрын
For connect to the ritired machines, you need to switch to VIP and pay?
@ebymohan
@ebymohan 4 жыл бұрын
Yes
@olabanjidavid2512
@olabanjidavid2512 2 ай бұрын
My port for the samba is showing closed after nmap
@ottodobermann2030
@ottodobermann2030 5 жыл бұрын
Awesome! I love your channel! Keep going!!!!
@SrRunsis
@SrRunsis Жыл бұрын
quick tip to everyone using nmap, if you run Nmap 7.80 you are running a buggy version that will miss some stuff like the Samba version from the video. Just found this out doing a box. Install from source! (i.e. if you installed nmap using apt you are running the buggy version)
@brettnieman3453
@brettnieman3453 5 жыл бұрын
How would we do it without Metasploit?
@filipkendes1866
@filipkendes1866 5 жыл бұрын
awesome video. keep up this series
@Eliferatu
@Eliferatu 9 ай бұрын
Can you find the binary inside the python library or you gotta go straight to the port?
@ashleybishton742
@ashleybishton742 4 жыл бұрын
The web application is vulnerable to SQL injection there's also login details on the database several admin users and several hashed passwords but I don't think it has nothing to do with the box in general. Just a point to make out if people are looking at if that way round.
@okbogdan4185
@okbogdan4185 3 жыл бұрын
you make it look so easy.. we want more!
@yannickpeter8607
@yannickpeter8607 4 жыл бұрын
The hack depends on knowing the correct samba version (3.0.20) but my nmap scan (-sV -sC -A 10.10.10.3) does not show the version on port 139 or 445 or in host scripts. Just 3.X - 4.X So i wasnt able to hack the box. :'( any ideas why my scan is different to the one in the video?
@kavishgour3267
@kavishgour3267 4 жыл бұрын
Run 'smbmap -H 10.10.10.3' you'll see the version in the comment section.
@ahmedpito
@ahmedpito Ай бұрын
after seaching for samba 3.0.20 on metasploit, so many scripts appear, how/why did you pick the user_map_script??
@trava4156
@trava4156 5 жыл бұрын
what are you actually hacking into? what is your target and goal?
@surajgurung8491
@surajgurung8491 5 жыл бұрын
which software did you use to write the code??? could you please explain me...thank you
@ramonbalcarce-dd5uq
@ramonbalcarce-dd5uq 11 ай бұрын
tengo un problema, no me escanea los puertos, me los ignora! necesito saber que puertos estan abiertos
@Super_Cool_Guy
@Super_Cool_Guy 5 жыл бұрын
*My friend can you make a video on how to set up TOR with a VPN like ProtonVPN...thanks*
@nandaybirb6633
@nandaybirb6633 5 жыл бұрын
Use the VPN client. Connect to TOR.... LOL
@Super_Cool_Guy
@Super_Cool_Guy 5 жыл бұрын
@@nandaybirb6633 exactly how explain that stupid !
@nandaybirb6633
@nandaybirb6633 5 жыл бұрын
@@Super_Cool_Guy You install the client the VPN provider gives you when you purchase it. They give you instructions on how to do so for your operating system. Then you download the TOR browser. If you can't figure that out on your own there is plenty of videos on how to do so or you can read the TOR documentation. You connect to the VPN with that client then you launch the TOR browser. BTW don't call people stupid when you're asking for help. It's counter inventive.
@Super_Cool_Guy
@Super_Cool_Guy 5 жыл бұрын
@@nandaybirb6633*But you are an Stupid idiot, so what you advise is setup a VPN on the computer then run the TOR browser......so how will that give you access to the TOR network ......man you really are a DUMB idiot*
@GeneralMoh
@GeneralMoh 5 жыл бұрын
@@Super_Cool_Guy You are so repulsive and cantankerous idiot ever existed! You need help yet you are insulting those you seek help from! Dumbass
@aawdawgegaeeawd699
@aawdawgegaeeawd699 4 жыл бұрын
hello may i which app are you using for the split terminal?
@baidysall9591
@baidysall9591 4 жыл бұрын
Thanks again for the Walkthrough
@alexman340
@alexman340 4 жыл бұрын
I just starting, but I don't have this feature on my account.There is not an explanation on website also .Is there any tutorial beginner of this video?
@YovngPrince
@YovngPrince 5 жыл бұрын
where is Exploit Development series? have you working on it?
@raanonyms7926
@raanonyms7926 5 жыл бұрын
why aren't making anymore HTB boxes
@ItsDoros
@ItsDoros 3 жыл бұрын
Is hack the box free..?
@menez031
@menez031 4 жыл бұрын
What happens after that, does it then show as green in the main dashboard or do you need to do something with the info from the txt files?
@levicampre3411
@levicampre3411 4 жыл бұрын
HP I cant stick incompatible software since its more advanced till the end of time.
@42norbert
@42norbert 5 жыл бұрын
You are smart. Thank you for your wisdom.
@razmjumehdi9069
@razmjumehdi9069 2 жыл бұрын
Is it good for me to solve Retired Labs? Or does it give me no ranking at all? For example, I will not become a Pro Hacker?
@A.M.1.
@A.M.1. 3 жыл бұрын
This was an "easy" task.. I have absolutely no idea what you just did and what you solved for.. long story short.. WTF
@keithp7010
@keithp7010 2 жыл бұрын
Great vid! 🙏
@michaelharfiee7463
@michaelharfiee7463 4 жыл бұрын
hi, i love your video quite explainable and interesting am new to hackthebox and also pentesting mind sharing few tip on how to go by HOB
@aaronmoore5295
@aaronmoore5295 4 жыл бұрын
Anyone know the correct way to add LHOST ? I keep getting error “ exploit completed but no session created”
@danwood8084
@danwood8084 4 жыл бұрын
same
@danwood8084
@danwood8084 4 жыл бұрын
no payload thats why, did you figure it out
@aaronmoore5295
@aaronmoore5295 4 жыл бұрын
Daniel Wood I figured it out
@aleamil3435
@aleamil3435 3 жыл бұрын
same
@aleamil3435
@aleamil3435 3 жыл бұрын
could you solve it?
@selflearningcybersec
@selflearningcybersec Жыл бұрын
@HackerSploit why don;t you makes video on ctf, liked it very much, explanatory.
@hardwork3196
@hardwork3196 4 жыл бұрын
hi, do you make more videos about hackthebox?
@supermario1982171
@supermario1982171 4 жыл бұрын
Great video learn so much from just watching yhis
@rraassttoo
@rraassttoo 5 жыл бұрын
Another HackTheBox thank you so much👍🏻
@saran-thiyagu
@saran-thiyagu 5 жыл бұрын
Dude I have one doubt you hadn't set tha payload in metasploit....Then how you got the reverse shell...And what is the purpose of setting payload in metasploit.?? Please explain bro..
@tenofhearts99
@tenofhearts99 2 жыл бұрын
Start 2:15
@unofficialcut
@unofficialcut 5 жыл бұрын
More hackthebox please
@DhwanilThakkar1
@DhwanilThakkar1 4 жыл бұрын
Is there a discord you run?
@OMER3-1-3
@OMER3-1-3 2 жыл бұрын
Excellent 😊
@haroon4088
@haroon4088 5 жыл бұрын
what is vulna?>
@bringyourowndrugs
@bringyourowndrugs 3 жыл бұрын
When scanning the network, it says no host up. I'm connected to openvpn and I can connect to Other machines just not Lame. What's the issue here??
@danielthomas348
@danielthomas348 3 жыл бұрын
try pinging the address, do you get anything sent back? Also, make sure you have access to the VIP servers
@LeonardoDeBrida
@LeonardoDeBrida 5 жыл бұрын
Man, you should write a book haha, great vds, !!
@SecurityTalent
@SecurityTalent 3 жыл бұрын
Thanks
@FearlessSec
@FearlessSec 5 жыл бұрын
Hey, Mr. Sploit, I try to connect to HTB, and I refresh my connection pack as they recommended, but i always get the error “fatal error” and I can’t do anything with the website. Have you heard of this and do you have any advice?
@Killergaming23
@Killergaming23 3 жыл бұрын
Bro Tell me that If host were not rooted then what's the way to open root directory Tell me Please Thanks 😃🤓
@bringyourowndrugs
@bringyourowndrugs 3 жыл бұрын
sudo su passwd root Enter New Pass, confirm it Change user and Login Using Root and Pass
@Killergaming23
@Killergaming23 3 жыл бұрын
Thanks
@thedarkorien5036
@thedarkorien5036 4 жыл бұрын
i couldnt find lame on hackthebox website could someone help please
@driftv8253
@driftv8253 4 жыл бұрын
Can you please make a video of how to capture flags on HTB Multimaster
@alexstomberg8230
@alexstomberg8230 5 жыл бұрын
You should do the DEFCON CTF!
@liberator48
@liberator48 5 жыл бұрын
So what exactly was the point to find in this exercise? A hash for the root user... what for? Are you sure you did it right?
@HackerSploit
@HackerSploit 5 жыл бұрын
To obtain the flags
@liberator48
@liberator48 5 жыл бұрын
@@HackerSploit What flags?
@Dragnerve.
@Dragnerve. 5 жыл бұрын
I think its not "allowed" to post hackthebox walkthroughs since you need to solve a challenge to even be able to join them and get their content, but please tell me if i misunderstood.
@HackerSploit
@HackerSploit 5 жыл бұрын
You are not allowed to upload active machines only retired
@whitedavil9463
@whitedavil9463 3 жыл бұрын
i have problem in net work access nmap scan i was connect woth openvpn
@bringyourowndrugs
@bringyourowndrugs 3 жыл бұрын
YES same, did you find a solution to this?
@whitedavil9463
@whitedavil9463 3 жыл бұрын
@@bringyourowndrugs no
@bringyourowndrugs
@bringyourowndrugs 3 жыл бұрын
I'm guessing we need to be paid members to access
@whitedavil9463
@whitedavil9463 3 жыл бұрын
@@bringyourowndrugs i have paid account
@bringyourowndrugs
@bringyourowndrugs 3 жыл бұрын
@@whitedavil9463 ohh okay. Let me know if you find a solution.
@hsupply7064
@hsupply7064 2 жыл бұрын
When I ran the exploit it I got the same message as before I followed your guide exactly as you did it. Why do I keep getting exploit completed but no shell prompt like you did
@hsupply7064
@hsupply7064 2 жыл бұрын
I figured it out for the people's session who does not start run a ifconfig then set your host to your net address and it will work
@jacobfurnish7450
@jacobfurnish7450 Жыл бұрын
@@hsupply7064 net address? What specifically do you mean i have the same issue
@j4ck_d4niels
@j4ck_d4niels 4 жыл бұрын
Thanks a lot
@sekharchakraborty9713
@sekharchakraborty9713 5 жыл бұрын
i am having issue to connect retired box 😢😢
@offlife77
@offlife77 5 жыл бұрын
AWESOME BRO
@mrvirtual6270
@mrvirtual6270 5 жыл бұрын
What happened to shell scripting? Make more video about bin bash
@Xifpebo
@Xifpebo 4 жыл бұрын
Where he got txt file?
@dipanshujha7293
@dipanshujha7293 5 жыл бұрын
Thanks dude
@anonymousgang1414
@anonymousgang1414 3 жыл бұрын
How did you record video bro my fps is very low with kazam
@Geethu_Giri
@Geethu_Giri 3 жыл бұрын
Use windows recrder
@ir4640
@ir4640 5 жыл бұрын
What are the ways to learn real world hacking
@ronin0x_
@ronin0x_ 5 жыл бұрын
Ask Steve Wozniak.. He knows better
@prohat7674
@prohat7674 5 жыл бұрын
Can you make more video like this
@rikivivek98
@rikivivek98 5 жыл бұрын
How your virtual box seems so fast...mine lag too much....as i use a laptop and have a 4gb ram....do i have to increase the ram??? Please help me
@octavian15202
@octavian15202 5 жыл бұрын
You are trying to increase the ram on your laptop or your virtual box?
@magiermexico
@magiermexico 4 жыл бұрын
Great !!!
@kyleolivier5685
@kyleolivier5685 3 жыл бұрын
lmao, since when did this video become age restricted?
@JohnDoe-vn6by
@JohnDoe-vn6by 4 жыл бұрын
That box was really easy. It took nothing but the exploits from searchsploit to get into the system.
@FalconeXX_
@FalconeXX_ 5 жыл бұрын
ftp command not found , how can i set ftp in kali ?
@HackerSploit
@HackerSploit 5 жыл бұрын
apt-get install ftp
@ooha
@ooha 4 жыл бұрын
Bruh this is command prompt
@krivi4557
@krivi4557 3 жыл бұрын
its terminal
@AcezeroGame
@AcezeroGame 5 жыл бұрын
Love from Nepal😇
@HackerSploit
@HackerSploit 5 жыл бұрын
Greetings, and love to Nepal
@AcezeroGame
@AcezeroGame 5 жыл бұрын
@@HackerSploit thanks and great fan of your videos
@prafulmunde9821
@prafulmunde9821 5 жыл бұрын
Hot the like button before watching video!
@shivamsubudhi8675
@shivamsubudhi8675 5 жыл бұрын
What's your discord server
@mgabriel650
@mgabriel650 3 жыл бұрын
How can I borrow your brain lol 😆
@rk.x01
@rk.x01 5 жыл бұрын
1st view dude
@HackerSploit
@HackerSploit 5 жыл бұрын
#NotificationSquad!
@ThriveTalesTV
@ThriveTalesTV 5 жыл бұрын
how could you .
@davidbeiler6364
@davidbeiler6364 5 жыл бұрын
no one cares, good luck with life
@prateekdubey5028
@prateekdubey5028 4 жыл бұрын
This machine was having all metasploitable 2 vulnerability
@drakula5263
@drakula5263 5 жыл бұрын
hi i don't know ur name hh but can u tel me pleas why when i made a script in wind7 by py i move to kali but is not worcking just give me errors pleas help with any thins
@ronin0x_
@ronin0x_ 5 жыл бұрын
His name is Alexis
@jaideep911
@jaideep911 4 жыл бұрын
I can't buy your courses on udemy since its a private course. I requested an invitation. Can you please send the invite
@andekarraju4499
@andekarraju4499 4 жыл бұрын
Hey there are bunch of free courses available in udemy... About penetrationt testing.. With qualified certificates
@drakula5263
@drakula5263 5 жыл бұрын
any one have a soulution for me pleas help
@ayanchakraborty76
@ayanchakraborty76 5 жыл бұрын
Please make a video about how to bypass cloudflare please sir
HackTheBox - Curling - Walkthrough
39:08
HackerSploit
Рет қаралды 13 М.
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 24 МЛН
He bought this so I can drive too🥹😭 #tiktok #elsarca
00:22
Elsa Arca
Рет қаралды 43 МЛН
КТО ЛЮБИТ ГРИБЫ?? #shorts
00:24
Паша Осадчий
Рет қаралды 4,3 МЛН
60 Hacking Commands You NEED to Know
27:01
NetworkChuck
Рет қаралды 442 М.
Raven1 VulnHub CTF Walkthrough - Boot-To-Root
45:00
HackerSploit
Рет қаралды 44 М.
HackTheBox - Keeper
26:29
IppSec
Рет қаралды 13 М.
The Lazy Script - Kali Linux 2017.1 - Automate Penetration Testing!
14:52
I Played HackTheBox For 30 Days - Here's What I Learned
10:23
Grant Collins
Рет қаралды 395 М.
HackTheBox - CronOS
28:50
IppSec
Рет қаралды 74 М.
how hackers hack any websites in minutes?!
23:17
Loi Liang Yang
Рет қаралды 228 М.
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 789 М.
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 24 МЛН