HackTheBox - SneakyMailer

  Рет қаралды 19,789

IppSec

IppSec

Күн бұрын

00:00 - Intro
00:45 - Start of nmap
03:10 - Poking a the websites
04:20 - Starting gobusters in the background while we look at the site
07:00 - Grabbing a list of emails off of the website
08:40 - Using SWAKS to mass email users with a link
14:45 - User went to our website, grabbed credentials
17:50 - Failing to do FTP User Enumeration, do this at the end of the video
19:00 - Failing with Thunderbird to login
22:30 - Switching to the Evolution Mail client to check mailboxes, finding FTP Details in Sent Mail
28:40 - Using wget to mirror the FTP Directory, then poking at PHP Files
30:50 - Showing pypi/Register.php, which should have been used during the phishing stage
31:30 - Checking if we can upload files to the FTP Directory and finding the dev VHOST
35:00 - Shell Returned
37:00 - Discovering a HTPASSWD file, then cracking it with hashcat
39:50 - Checking out pypi.sneakycorp.htb:8080 and finding a pypi server
41:00 - Creating a Malicious PyPi Package
43:30 - Adding a reverse shell to our pypi package
44:45 - Creating a pypi configuration file
47:00 - Uploading the package and getting a shell as low
50:10 - Checking sudoers, and finding low can run pip3 - Use GTFO Bin to get root
53:30 - EXTRA: Enumerating the FTP Users by creating a quick webapp then using FFUF against it.

Пікірлер: 58
@shellbr3ak443
@shellbr3ak443 3 жыл бұрын
The Extra part of the video is AWESOME, can't thank you enough for these amazing videos.
@jessee_jonessss
@jessee_jonessss 3 жыл бұрын
I have been waiting for another video for sometime now. Thank You
@mrd7901
@mrd7901 3 жыл бұрын
Saturday means IPPSEC videos ❤️❤️, lots of love sir ❤️❤️😍😍😍
@oriel360
@oriel360 3 жыл бұрын
love your vid and explanation, keep up the good work
@mehmetux4186
@mehmetux4186 3 жыл бұрын
nice tutorial again. thank you ippsecc. sometimes I also make writing mistake but I can't find my mistake quickly.
@omran.alshehabi
@omran.alshehabi 3 жыл бұрын
Learned a lot as usual, thx
@veritatas678
@veritatas678 3 жыл бұрын
That php webserver part at the ned was really helpful
@highlightchannel7845
@highlightchannel7845 3 жыл бұрын
Voice of a legend
@timkatsapas
@timkatsapas 3 жыл бұрын
That stupid pypi package tripped me up. I was trying to reverse shell but kept having syntax errors. *TRY HARDER* . Thanks for the awesome video. Damn you are fast at enumeration, sheesh.
@0xtz_
@0xtz_ 3 жыл бұрын
The first , amazing 😉
@AhmedAbdullah-pp2mp
@AhmedAbdullah-pp2mp 3 жыл бұрын
سبقتني lmao
@0xtz_
@0xtz_ 3 жыл бұрын
@@AhmedAbdullah-pp2mp hhh
@Deaple
@Deaple 3 жыл бұрын
Wow this last tip to use apache's http thread for enumeration blew my mind
@magbenyo
@magbenyo 3 жыл бұрын
i have been waiting
@j4ck_d4niels
@j4ck_d4niels 3 жыл бұрын
Sat night with ippsec, always fun :)
@celikom
@celikom 3 жыл бұрын
Awesome !!!
@kret63
@kret63 3 жыл бұрын
That was sneaky :)
@ninostephen
@ninostephen 3 жыл бұрын
The thing with thunderbird is that it sometimes fails to determine the correct configuration values while setting up the account. It's usually DNS. Could be others too. The solution would be to manually set the values. By values I mean the port, server hostname, ssl and stuff. Setting it to the non-ssl values would resolve the issue 🙂🙃.
@williamwambua7710
@williamwambua7710 3 жыл бұрын
You should most definitely make a tutorial video for us dummies!!!
@nikohegeheiskanen
@nikohegeheiskanen 3 жыл бұрын
Man i went full telnet on this box :D made a python script to send all the mail using pwn tools and manually checked the mail with telnet too :D
@aminhatami3928
@aminhatami3928 3 жыл бұрын
TNX.❤❤
@azelbane87
@azelbane87 3 жыл бұрын
Awsome
@techlegoblocks62
@techlegoblocks62 3 жыл бұрын
Great video, why you mentioned you dont crack in the same box / VM? just curious on best practice on this, sounds interesting to set up a box only for this, got a spare Pi :)
@ippsec
@ippsec 3 жыл бұрын
Cracking can be very cpu/gpu intensive. You want it to work as fast as possible. Doing it on the machine you are doing other things slows it down. Pics aren’t good for this because they aren’t that powerful
@techlegoblocks62
@techlegoblocks62 3 жыл бұрын
@@ippsec awesome gave me an excuse to set up.something new. Each video is a library of knowledge, thanks!
@gauravpurswani6671
@gauravpurswani6671 3 жыл бұрын
I think instead of using some tool for ftp-user-enum we can just create a 5 line python script, with socket programming and if else statement. Please Let me know if I'm wrong. Thanks for making such amazing videos. The way you explain things is 🔥🔥, I have learned a lot from your videos...
@ippsec
@ippsec 3 жыл бұрын
Yes. I believe I mention you can do that, the purpose was not to show how to code the entire enumeration piece yourself. It was showing how to put some middleware together in order to use existing tools in unintended ways. Which greatly speeds up the time it takes to fuzz simple things. I think most people try things like you mentioned and write the perfect script. However, when working against a clock this isn't always the best way.
@gauravpurswani6671
@gauravpurswani6671 3 жыл бұрын
sorry maybe I was not attentive in the part when you were talking about the script, I will go through the video again. Trying the tools to use the way in which they are not intended, to achieve something else, sounds supercool. I will start doing things in that way. Thanks for replying!😄
@mossyhorn2147
@mossyhorn2147 3 жыл бұрын
@IppSec why don't you like cracking on a VM or your host computer??
@mhamadyahya1
@mhamadyahya1 3 жыл бұрын
What operating system you use? Parrot or kali linux?
@element-1254
@element-1254 3 жыл бұрын
In this video he is using ParrotOS.
@abdosama
@abdosama 3 жыл бұрын
FYI The password you got "soufianeelhaloui" is a moroccan nameand last name :)
@Socversity
@Socversity 3 жыл бұрын
It’s awesome. But why don’t you create course on it? For example, make a video on smtp, explain, why it’s important. What kind of things we should look for, what are common misconfigurations in smtp. Honestly, it would be appreciated. If you can start a short series on each service which can be exploitable. Thanks
@ippsec
@ippsec 3 жыл бұрын
Go to the HackTheBox academy for that type of stuff. academy.hackthebox.eu
@Socversity
@Socversity 3 жыл бұрын
@@ippsec thanks, but I couldn’t find such kind of stuff.
@ippsec
@ippsec 3 жыл бұрын
Nothing SMTP but that is where you can find it when/if I do create it.
@Socversity
@Socversity 3 жыл бұрын
@@ippsec thanks, appreciated 👍👍
@MaximusHyde
@MaximusHyde 2 жыл бұрын
isn't ippsec doing enough for you already?
@ahmadhama2491
@ahmadhama2491 3 жыл бұрын
3:40 "it looks like we have Nginx running on php" LOL thanks ippsec for the great video again
@Max-mz3is
@Max-mz3is 2 жыл бұрын
24:39 Port 465 smtps is closed, How were able to connect via 465, it should be default 25?
@LoayMatar
@LoayMatar 2 жыл бұрын
So that means that it was probably wasn't closed, it just didn't show up in the nmap scan because the scan was for the top 1000 ports, so maybe 465 wasn't in the top 1000 port. Maybe if he did -p- to scan all ports it would have showed up.
@GabrielHenrique-yl3jc
@GabrielHenrique-yl3jc 3 жыл бұрын
What is your operating system? What is your operating system theme?
@kathib2571
@kathib2571 3 жыл бұрын
does watching this help to gain better IT-skills to get a sysadmin-job or else? or would it be wiser to watch something else?
@CJ-rt8zy
@CJ-rt8zy 3 жыл бұрын
nope
@kathib2571
@kathib2571 3 жыл бұрын
@@CJ-rt8zy something else?
@Sleep-travel
@Sleep-travel 3 жыл бұрын
Love from India 😍😍
@JuanBotes
@JuanBotes 3 жыл бұрын
Thanks IppSec
@LoayMatar
@LoayMatar 2 жыл бұрын
I still don't understand how a user clicked on the link... obviously there aren't real users, so how did he get a click on the link in the phishing email?
@vonniehudson
@vonniehudson 3 жыл бұрын
Expert use of man pages
@SaurabhMeherX
@SaurabhMeherX 3 жыл бұрын
Can someone please tell me why do we add the url to /etc/hosts file
@ippsec
@ippsec 3 жыл бұрын
Look up Virtual Host Routing, it’s just a way for a webserver to identify the site your going to
@nikohegeheiskanen
@nikohegeheiskanen 3 жыл бұрын
Also look into how dns works 👍
@Zygorg
@Zygorg 3 жыл бұрын
23:10 port 443=993?
@elchinefa9524
@elchinefa9524 3 жыл бұрын
he confused with https but 993 is ok it is for smtp ssl/tsl if i do not make mistake.
@tymekl1509
@tymekl1509 3 жыл бұрын
I don't know if this is for linux, but I used it for a long time, and it works, so.... yeah (Email client) www.oeclassic.com/
@GC-qe8vc
@GC-qe8vc 3 жыл бұрын
Ippsec your content is great, but try slowing down a bit! You are missing obvious error messages in your effort to type and click as fast as possible. There's a false impression out there that 'good hackers type 300 wpm and never look at a GUI window for more than 50ms' but that's in Hollywood not in real life. Anyway, thanks anyway...
HackTheBox - Blunder
1:10:43
IppSec
Рет қаралды 30 М.
HackTheBox - ForwardSlash
1:52:54
IppSec
Рет қаралды 25 М.
How Many Balloons Does It Take To Fly?
00:18
MrBeast
Рет қаралды 184 МЛН
마시멜로우로 체감되는 요즘 물가
00:20
진영민yeongmin
Рет қаралды 35 МЛН
Пранк пошел не по плану…🥲
00:59
Саша Квашеная
Рет қаралды 6 МЛН
Best KFC Homemade For My Son #cooking #shorts
00:58
BANKII
Рет қаралды 62 МЛН
I Built my own Power Supply (don't do it)
11:18
Linus Tech Tips
Рет қаралды 741 М.
HackTheBox - Doctor
1:04:50
IppSec
Рет қаралды 29 М.
HackTheBox   Zipping
1:02:06
IppSec
Рет қаралды 11 М.
HackTheBox - OpenAdmin
1:20:41
IppSec
Рет қаралды 43 М.
Ethical Hacking 101: Web App Penetration Testing - a full course for beginners
2:47:57
HackTheBox - Admirer
51:18
IppSec
Рет қаралды 26 М.
Linux Toolbox Bash and Neovim
2:25:01
Titus Tech Talk
Рет қаралды 13 М.
Java Is Better Than Rust
42:14
ThePrimeTime
Рет қаралды 162 М.
HackTheBox - Time
37:35
IppSec
Рет қаралды 24 М.
pfSense Firewall - pfSense Administration Full Course
3:35:47
Knowledge Power
Рет қаралды 491 М.
How Many Balloons Does It Take To Fly?
00:18
MrBeast
Рет қаралды 184 МЛН