HackTheBox - Rope

  Рет қаралды 54,467

IppSec

IppSec

Күн бұрын

Пікірлер: 83
@retnikt1666
@retnikt1666 4 жыл бұрын
Damn! Last week, a 2-hour. Then a 3-hour, now almost FOUR HOURS!!!!
@Thmyris
@Thmyris 4 жыл бұрын
But its like a thriller movie, once you start the video you can't stop watching.
@FreezeLuiz
@FreezeLuiz 4 жыл бұрын
One of the hardest boxes I have seen. A wake up call to improve my pwn skills
@greatsaid5271
@greatsaid5271 4 жыл бұрын
this is not magic, this is talent and sweat
@GamingtTeeVee
@GamingtTeeVee 4 жыл бұрын
Ippsec should do a video explaining buffer overflows :)
@nyxkrage
@nyxkrage 4 жыл бұрын
I would highly recommend LiveOverflow's series on it, the beginning videos are really basic, but he does a really great job of covering everything needed.
@westernvibes1267
@westernvibes1267 4 жыл бұрын
Just read corelean exploit writing series and you are literally done in windows's memory corruption, just use your head after than and you are ready.
@buhaytza2005
@buhaytza2005 3 жыл бұрын
@@nyxkrage I started the BOF module on the HTB academy, got confused and someone recommended LiveOverflow's series. Have only gone through half of it but managed to finish the module and now I can actually understand what Ippsec is doing :)
@brettnieman3453
@brettnieman3453 4 жыл бұрын
Longest video to date! Thanks for all the great content! Really been working on binary exploitation and reverse engineering. Cheers!
@nyxkrage
@nyxkrage 4 жыл бұрын
Hackback is a good 30 mins longer, so not quite
@retnikt1666
@retnikt1666 4 жыл бұрын
27:05 "if this video's not like 3 hours long like the last one" *Cue **_Curb Your Enthusiasm_** theme*
@DebeMechero
@DebeMechero 4 жыл бұрын
Phew, Rope was my nightmare. But i got my first badge on HTB because of this!
@yunietpiloto4425
@yunietpiloto4425 4 жыл бұрын
I keep thinking that you should have twice the amount of subs tbh...this channel is pure gold, thanks for sharing
@Aminedemetz
@Aminedemetz 4 жыл бұрын
very ippsecish as usual ..thanks alot for the long explanation ..I was waiting for this for a long time
@ritabandas
@ritabandas 4 жыл бұрын
I wonder what's his actual job in real life. He has knowledge about everything ranging from Active Directories to Binary Exploitation......
@DM-qm5sc
@DM-qm5sc 3 жыл бұрын
Probably a mail man and does some Uber on the side
@kamikaze9785
@kamikaze9785 3 жыл бұрын
@@DM-qm5sc lmao
@serviceaccount5292
@serviceaccount5292 2 жыл бұрын
He actually works for HackTheBox. Before that he also worked as a sysadmin and in an interview he says ‘I don't consider myself a Red Teamer by trade. I've spent way more time on the blue team side of things building and defending networks’.
@jigerjain
@jigerjain 4 жыл бұрын
Until Yesterday I was stuck at a point after exploiting the format string vuln, getting into the system what should I be doing next! Glad you explained further 👏👏👏
@bobbincat
@bobbincat 4 жыл бұрын
"i don't like reading Javascript" - Ipsec 2020 None of us like reading JS :')
@darkheart675
@darkheart675 4 жыл бұрын
Omg. 3h long. Amazing! Keep up the good work!
@johnkimble9999
@johnkimble9999 4 жыл бұрын
How do you "search up" in the Linux terminal, like search up to curl, and then page down, when running LinEnum.sh?
@nyxkrage
@nyxkrage 4 жыл бұрын
Watch his tmux video, i believe he covers it there
@b3twiise853
@b3twiise853 4 жыл бұрын
Tmux: Control b + [
@swift87100
@swift87100 4 жыл бұрын
What if we all realized one day that you were an artificial intelligence created for pentesting purpose and not actually a human. But great 👍 video as always..
@MrFerbernardo1
@MrFerbernardo1 4 жыл бұрын
with that repetitive start in all videos, I wouldn't be surprised.. can take some time to run, so I have already ran it..looking at the results.. you know the rest
@sivaramakrishnakorni2280
@sivaramakrishnakorni2280 4 жыл бұрын
@ippsec hello sir may I know what is your rank in htb?
@fir3wa1k3r2
@fir3wa1k3r2 4 жыл бұрын
Hey Ipp! Why did the RCE initially returned o/p as root for the whoami/id command when the httpserver was actually running as the user John ? BTW, Kudos for your great videos !!
@ippsec
@ippsec 4 жыл бұрын
I’m actually not sure. Most likely related to how it’s being ran. For example the dash in “su -“ is saying load the new environment. So if root does like “su -u john -c httpserver”, it wouldn’t load a new environment and keep roots variables, while having the token of the low priv user
@alexzander5948
@alexzander5948 4 жыл бұрын
At that point of time, He is exploiting httpserver binary, which is running on his local machine, So it returned as root
@evildead7845
@evildead7845 4 жыл бұрын
Hey ! Anybody getting this error or how to solve this ? elf = ELF("./httpserver" , checksec=False) TypeError: __init__() got an unexpected keyword argument 'checksec'
@robinhellsten8903
@robinhellsten8903 4 жыл бұрын
Installed github.com/arthaud/python3-pwntools rather than github.com/Gallopsled/pwntools?
@smidi4711
@smidi4711 4 жыл бұрын
wappalyzer is good for identifying technologies btw , and in gef u can use the scroll wheel when highlighting an address to use it if you want to break, other than that great vid.
@Jopraveen18
@Jopraveen18 4 жыл бұрын
When rope2 ipp?🙄 i think It'll be a 20 hours video😂
@retnikt1666
@retnikt1666 4 жыл бұрын
I was watching this, and thinking "how does this guy know so much about netsec and binary exploitation?" And then I saw your programming.
@TomTom-gx1sm
@TomTom-gx1sm 4 жыл бұрын
What programming you talking about ?
@retnikt1666
@retnikt1666 4 жыл бұрын
Why does the thumbnail pop up randomly at 13:39? Was there a spoiler?
@ippsec
@ippsec 4 жыл бұрын
Probably the encoder goofed up . Edited: Looked at the video I uploaded, thumbnail doesn't pop up so probably YT's encoder or something.
@Ms.Robot.
@Ms.Robot. 4 жыл бұрын
You are the best by far💗. And you sound soo good.
@mr.fakeman4718
@mr.fakeman4718 4 жыл бұрын
It became way too much. Any recommendations on how to keep up? I'm noob in binary exploitation.
@b3twiise853
@b3twiise853 4 жыл бұрын
He mentioned his bitterman walktrhu + patents.
@mr.fakeman4718
@mr.fakeman4718 4 жыл бұрын
@@b3twiise853 Thank you!
@retnikt1666
@retnikt1666 4 жыл бұрын
By the way it's Visual Studio *Code*, not just Visual Studio (that's a different product)
@MrFerbernardo1
@MrFerbernardo1 4 жыл бұрын
Thanks for another amazing video! Could you do a vid where you explain how you taught yourself all these things you do on videos? University? Alone by practicing? Thanks
@tymekl1509
@tymekl1509 4 жыл бұрын
25:30 on the left bottom corner it says what version is runs, if you want to change it, just click it
@daanbreur
@daanbreur 4 жыл бұрын
A 4 HOUR VIDEO!!! WOooowwww
@wailkame740
@wailkame740 4 жыл бұрын
Can you give us the name of plugin you used with gdb
@ippsec
@ippsec 4 жыл бұрын
GEF, It's in the prompt of GDB :)
@wailkame740
@wailkame740 4 жыл бұрын
Thank you so much
@vonniehudson
@vonniehudson 4 жыл бұрын
This box is a beast!
@francescolupia383
@francescolupia383 4 жыл бұрын
Masterpiece!
@b3twiise853
@b3twiise853 4 жыл бұрын
Is there any box this hard in oscp?
@ippsec
@ippsec 4 жыл бұрын
No
@b3twiise853
@b3twiise853 4 жыл бұрын
@@ippsec Thank you. this box gave me pause.
@FelixTang32
@FelixTang32 4 жыл бұрын
I like your videos so much !!!
@cauxxx2454
@cauxxx2454 4 жыл бұрын
Your are my mentor, thank you!
@ibrahimaslan9846
@ibrahimaslan9846 Жыл бұрын
One day I will solve this box alone.
@sierikas
@sierikas 4 жыл бұрын
At last! :) thank you!
@tymekl1509
@tymekl1509 4 жыл бұрын
38:00 you did it from libx32 and at the bottom there was lib32, just a little detail (1:09:00 nevermind)
@iamvikasgola
@iamvikasgola 4 жыл бұрын
In vscode you can comment with 'Ctrl+/'. That should help you comment faster.
@cy_wareye7395
@cy_wareye7395 2 жыл бұрын
Great. But this is first rly hard for me. I feel totally noob in that methods (ghydra etc.)
@IND_Abhi
@IND_Abhi 4 жыл бұрын
hey can you do some tryhackme difficult boxes
@itskarudo
@itskarudo 4 жыл бұрын
Me after 2 years of node.js: 2:42
@zedeleyici.1337
@zedeleyici.1337 4 жыл бұрын
great
@lazarvukasinovic4878
@lazarvukasinovic4878 4 жыл бұрын
see u in 4 hours
@ippsec
@ippsec 4 жыл бұрын
Hope you enjoy it! And hopefully it makes more sense after you watched patents last week 😃
@IND_Abhi
@IND_Abhi 4 жыл бұрын
hey keep going :D
@Rilekt
@Rilekt 4 жыл бұрын
Starts: 4:30PM Ends: 3AM
@ippsec
@ippsec 4 жыл бұрын
Had a few meetings during recording :) Think i mentioned it but had CCDC to prep for.
@tymekl1509
@tymekl1509 4 жыл бұрын
59:30 you were inside of dash (atleast i think so, thats what i saw) (1:16:00)
@thecowmilk4857
@thecowmilk4857 4 жыл бұрын
13:40 was it a mistake?
@ippsec
@ippsec 4 жыл бұрын
No idea - It's not in the recording I uploaded. Guessing youtube dropped some frames during encoding for some reason and it defaulted to the first frame.
@thecowmilk4857
@thecowmilk4857 4 жыл бұрын
​@@ippsec I see. Now that I have a chance I need to say that I have learned so much from your tricks. Especially the "stty raw -echo" was neat when you are working with netcat terminal but unfortunately it didn't work for me.... ~terminal freezes~ lool.
@retnikt1666
@retnikt1666 4 жыл бұрын
41:36 you can do f"{value:x}" instead of f"{hex(value)}" pyformat.info/
@utku_yucel
@utku_yucel 4 жыл бұрын
OMG the last video was 3 hs and this one is almost 4, afraid of the next video!
@ippsec
@ippsec 4 жыл бұрын
They’ll probably be easier boxes for a bit. These were some of the hardest on HtB
@retnikt1666
@retnikt1666 4 жыл бұрын
1:24:25 "it is a CCDC weekend" - what's a CCDC weekend?
@ippsec
@ippsec 4 жыл бұрын
Collegiate Cyber Defense Competition - College CTF where they have to defend a network from red teamers who volunteer.
@drwblkfact7286
@drwblkfact7286 4 жыл бұрын
I have the biggest man crush on you. And i had to let you know today.
@ferg3302
@ferg3302 3 жыл бұрын
With ir with out you karaokes
@jacksonjun8595
@jacksonjun8595 4 жыл бұрын
dejardins
HackTheBox - Monteverde
1:09:50
IppSec
Рет қаралды 28 М.
HackTheBox - Traceback
39:02
IppSec
Рет қаралды 29 М.
НАШЛА ДЕНЬГИ🙀@VERONIKAborsch
00:38
МишАня
Рет қаралды 2,6 МЛН
VAMPIRE DESTROYED GIRL???? 😱
00:56
INO
Рет қаралды 7 МЛН
哈哈大家为了进去也是想尽办法!#火影忍者 #佐助 #家庭
00:33
火影忍者一家
Рет қаралды 127 МЛН
А что бы ты сделал? @LimbLossBoss
00:17
История одного вокалиста
Рет қаралды 9 МЛН
Binary Exploitation Deep Dive: Return to LIBC (with Matt)
2:12:41
John Hammond
Рет қаралды 188 М.
you need to stop using print debugging (do THIS instead)
7:07
Low Level
Рет қаралды 440 М.
HackTheBox - Rope2
2:00:21
IppSec
Рет қаралды 22 М.
Simple Code, High Performance
2:50:14
Molly Rocket
Рет қаралды 255 М.
HackTheBox - Broker
29:03
IppSec
Рет қаралды 26 М.
HackTheBox - ForwardSlash
1:52:54
IppSec
Рет қаралды 25 М.
HackTheBox - Admirer
51:18
IppSec
Рет қаралды 26 М.
HackTheBox - ServMon
1:03:13
IppSec
Рет қаралды 36 М.
The Tragedy of systemd
47:18
linux.conf.au
Рет қаралды 1,1 МЛН
НАШЛА ДЕНЬГИ🙀@VERONIKAborsch
00:38
МишАня
Рет қаралды 2,6 МЛН