HackTheBox - ScriptKiddie

  Рет қаралды 44,440

IppSec

IppSec

Күн бұрын

00:00 - Intro
00:45 - Running nmap
01:20 - Using Firefox Developer Tools to inspect the page and see its a Python webserver
04:50 - Fuzzing parameters with ffuf to see if anything sticks out
05:40 - Ffuf isnt giving expected output, lets send the request to BurpSuite to find out we are missing a HTTP Header
08:20 - Adding the Content-Type header to ffuf and finally fuzzing special characters
16:00 - There is a MSFVenom CVE and it looks like the webpage uses MSFVenom
17:20 - Editing the MSFVenom exploit to place a reverse shell but the exploit keeps failing
21:30 - Using curl to test the RCE
22:20 - Validated we have RCE, building out a web cradle with our curl to execute code
24:20 - Reverse shell returned as kid user
24:45 - Looking at the web application and discovering a logs directory
25:40 - Using stty to fix up our reverse shell so vim/nano works
28:00 - Running GoSPY to examine processes on the box
28:50 - Ha. GoSpy found the MSFVenom RCE
31:20 - Examining the scanlosers.sh script to find a RCE
35:15 - Having trouble exploiting scanlosers, taking a deeper look at the script
37:00 - Reverse shell as pwn returned
37:50 - pwn can run metasploit with sudo, executing commands by just specifying a binary in MSF
38:50 - Showing the IRB console within metasploit which would give us another way to execute commands
39:45 - Taking a look at the MSFVenom exploit

Пікірлер: 67
@primalgaming614
@primalgaming614 3 жыл бұрын
Always great watching these, you're an inspiration!
@wavey1236
@wavey1236 3 жыл бұрын
your vids always make me so excited to learn, great vid as always keep it up ❤️❤️
@jamaledineamarir6724
@jamaledineamarir6724 3 жыл бұрын
"As always, we're gonna start over the Nmap. So : -sC for default scripts sV enumerate versions oA output all formats put it in the nmap directory and then the IP address of 10.10.10...."
@dadamnmayne
@dadamnmayne 2 жыл бұрын
this can take some time to run so i have alllllready run it, looking at the results, we have just 2 ports open.
@portal_it_id
@portal_it_id 3 жыл бұрын
Thank you so much for this! ❤️ Much love from Indonesia 👍🏼
@Ms.Robot.
@Ms.Robot. 3 жыл бұрын
This was as good as Netflix. Excellent and original digital entertainment. ❤️💋
@ItsDoros
@ItsDoros 2 жыл бұрын
Yes dude
@uaman11
@uaman11 2 жыл бұрын
*better than netflix ;)
@TR1ckY_TV
@TR1ckY_TV 3 жыл бұрын
you're a legend! thanks a lot
@McDaniel1
@McDaniel1 3 жыл бұрын
A master at work 👌
@user-pu4yr7jg9y
@user-pu4yr7jg9y 3 жыл бұрын
Thank you very much sir ! Really ! I love you !
@HerbertEduardoFernandezTamayo
@HerbertEduardoFernandezTamayo 3 жыл бұрын
great walk through, how important is to code in bash!, also, it's helpful how to update our netcat shell with capabilities such as scroll and other functions. By the way, I have to review again the process of lateral movement from kid to pwn user and also I couldn't activate my up/down keys on my shell, I could get the flags but definitively I'll rerun this video. All the best and thanks a lot!
@b391i
@b391i 3 жыл бұрын
Awesome as usual 😎👍
@xxanonymous6578
@xxanonymous6578 3 жыл бұрын
Thanks for the video Ippsec. Hope you could do some more HTB Battlegrounds in the future.
@sakthis6689
@sakthis6689 3 жыл бұрын
🤩
@ameersabbah6407
@ameersabbah6407 3 жыл бұрын
Amazing Videos
@nullnull6032
@nullnull6032 3 жыл бұрын
This is very very cool
@orlaani1451
@orlaani1451 3 жыл бұрын
Msfvenom has a vulnerability. What an irony.
@lowrhyan567
@lowrhyan567 3 жыл бұрын
Using msfvenom for exploit msfvenom lmao
@yashjha7152
@yashjha7152 3 жыл бұрын
I used the stones to destroy the stones😂
@TheKSH991
@TheKSH991 3 жыл бұрын
@system32 he’s talking about msfvenom not metasploit
@hadrian3689
@hadrian3689 3 жыл бұрын
Funnily enough, this box pushed me from Script Kiddie to Hacker rank. So it was like, I was fighting myself? Ba-dum-pshh. Anyway thanks for the video ippsec!
@ingamer5195
@ingamer5195 3 жыл бұрын
the irony lol
@wkppp4732
@wkppp4732 3 жыл бұрын
Thanks ipp!
@IBOY_
@IBOY_ 3 жыл бұрын
amazing ,thank you 😊😊😊😊
@mihail2607
@mihail2607 3 жыл бұрын
I love how you say "Werkzeug", gets me every time. Just for clarity, it's pronounced "Verk tsoik"
@whoamisecurity9586
@whoamisecurity9586 3 жыл бұрын
Thank you for the video 😊
@ericpickles8648
@ericpickles8648 3 жыл бұрын
The reason that APK exploit occasionally failed is that the b64 encoded exploit occasionally had a ‘+’ or ‘/‘ character in it, which messed up key tool. The way I got around it was to hex encode the payload instead 👍
@ertertz9408
@ertertz9408 3 жыл бұрын
This is what url safe b64 is for.
@ericpickles8648
@ericpickles8648 3 жыл бұрын
@@ertertz9408 Yeah, but the command has to run on the other box, which didn't have a urlsafe b64 (I think). Thinking about it now b32 might have been an easier option.
@ertertz9408
@ertertz9408 3 жыл бұрын
@@ericpickles8648 | tr '_-' '/\053' | That did the trick for me :)
@pcr9253
@pcr9253 2 жыл бұрын
How did you learn this
@dopy8418
@dopy8418 3 жыл бұрын
Man that’s a nice set of wordlists you seem to have there for gobuster. All i have is Dirbuster’s default set. Did you create those ?
@kibouo9302
@kibouo9302 3 жыл бұрын
check github.com/danielmiessler/SecLists/
@TheDarthsteve316
@TheDarthsteve316 3 жыл бұрын
@@kibouo9302 Yoooo
@dipnetsec3995
@dipnetsec3995 3 жыл бұрын
Very amazing the great master in action!
@andrewSC
@andrewSC 3 жыл бұрын
Do you know any solution for .pahd?
@anandsajee8949
@anandsajee8949 3 жыл бұрын
cool
@heberjulio6303
@heberjulio6303 3 жыл бұрын
Why not using msfvenom to generate the evil.apk file instead of editing the file with vim? That's the way how i got the shell with a nc listener
@rajanipatil34
@rajanipatil34 3 жыл бұрын
He is making videos on free machines let's goooooooooooooooooooooooooooooooooooooooooooooo....
@SinanAkkoyun
@SinanAkkoyun 3 жыл бұрын
What kind of Linux are you running? :)
@mozzie6838
@mozzie6838 3 жыл бұрын
Parrot OS, with HTB's pwnbox theme
@saketsrv9068
@saketsrv9068 3 жыл бұрын
God bless you ipp.
@philipp__3671
@philipp__3671 3 жыл бұрын
fun fact: Werkzeug is german and can be translated with Tools in this case
@0m4n1
@0m4n1 3 жыл бұрын
😎
@stark6314
@stark6314 3 жыл бұрын
😎😎😎😎
@unit4246
@unit4246 2 жыл бұрын
What’s is name of editor text ?
@pragadeeshkumaran8313
@pragadeeshkumaran8313 2 жыл бұрын
Half way through , he doesn't look like script Kidde atleast for building a site , and now I just watched till at time snap 17:00 ( Nothin special here )
@rumaispp2110
@rumaispp2110 3 жыл бұрын
😎cool
@bigappleplug6021
@bigappleplug6021 3 жыл бұрын
And for this reason none of my references are ever obvious. End of my project I go over all callbacks and rename them to something that is harder to assess.
@susnoname
@susnoname 2 жыл бұрын
this machines is HARD! I understand the scanlosers script after explanation (still not 100% clear but clearer) and I would never exploit it on my own...
@hoshmandctf1
@hoshmandctf1 3 жыл бұрын
Only Channel KZbin send me notifications about uploads.
@ItsMeooooooo
@ItsMeooooooo 3 жыл бұрын
Strangely enough I started exactly THIS box about 30 Mins ago. Now I have to wait to watch the vid until I finished the Machine on my own.
@3rg1s
@3rg1s 3 жыл бұрын
Hello ippsec
@RishabhDeepSingh
@RishabhDeepSingh 3 жыл бұрын
where is that ffuf course?
@grandmakisses9973
@grandmakisses9973 3 жыл бұрын
At academy.hackthebox
@smartaid8028
@smartaid8028 3 жыл бұрын
I was only able to get user.txt
@mailmaarnaarjan
@mailmaarnaarjan 3 жыл бұрын
GoSpy? Dont you mean psspy?
@whoamisecurity9586
@whoamisecurity9586 3 жыл бұрын
But in my case it demands for the password
@mmmdyarcavadl9004
@mmmdyarcavadl9004 3 жыл бұрын
What is note taking app he uses?
@imranthoufeeque165
@imranthoufeeque165 3 жыл бұрын
Obsedian...
@malfoytech4601
@malfoytech4601 3 жыл бұрын
why don't you zoom little bit to see your screen more precisely. From next video onwards it would be great if you gonna do that.....rest things are good 👍
@ansh2423
@ansh2423 3 жыл бұрын
Script Kiddie Don't go on name its not for kids at all...
HackTheBox - Blunder
1:10:43
IppSec
Рет қаралды 30 М.
HackTheBox - Backdoor
38:24
IppSec
Рет қаралды 75 М.
HOW DID HE WIN? 😱
00:33
Topper Guild
Рет қаралды 39 МЛН
ОСКАР ИСПОРТИЛ ДЖОНИ ЖИЗНЬ 😢 @lenta_com
01:01
ИРИНА КАЙРАТОВНА - АЙДАХАР (БЕКА) [MV]
02:51
ГОСТ ENTERTAINMENT
Рет қаралды 14 МЛН
HackTheBox - Love
1:09:05
IppSec
Рет қаралды 23 М.
HackTheBox - PC
29:32
IppSec
Рет қаралды 13 М.
HackTheBox - Armageddon
47:19
IppSec
Рет қаралды 22 М.
HackTheBox - AppSanity
1:27:34
IppSec
Рет қаралды 13 М.
Crust of Rust: async/await
2:34:01
Jon Gjengset
Рет қаралды 184 М.
HackTheBox - Passage
39:05
IppSec
Рет қаралды 20 М.
Become a bash scripting pro - full course
36:00
CODE IS EVERYTHING
Рет қаралды 45 М.
HackTheBox - Admirer
51:18
IppSec
Рет қаралды 26 М.
HOW DID HE WIN? 😱
00:33
Topper Guild
Рет қаралды 39 МЛН