Whats going on youtube, this is Ippsec. This day is great.
@_DeProgrammer4 жыл бұрын
This is the best. I love watching ippsec play this game mode. I hope he does more. Learn so much in these vids. thanks htb and ippsec you guys rock!
@thepoop36222 жыл бұрын
Honestly bro!!
@jaybachre69764 жыл бұрын
Finally a blue team stuff.
@sethadkins5464 жыл бұрын
1:12:32 plot twist: that's his plan all along, he's essentially DDoSing the box
@thepointlessvideo1004 жыл бұрын
"Let's do him a solid and give him a shell" - Love this Ippsec haha
@yeowoobi5254 жыл бұрын
Loving this so much, but keep laughing every time he tries to rm stuff lol
@jonathanbouchard7204 жыл бұрын
These videos are literally the best! We need more Cyber Mayhem with IppSec!
@samlrodriguez Жыл бұрын
The part where the attacker removes his pcap file is great: "He. He removed my pcap. That is rude... Why would do that sir. Why." 🤣
@spheleleshandu33344 жыл бұрын
When he gave him the root shell 🤣🤣🤣🤣
@hackersworld29744 жыл бұрын
love the terminal color combination
@caliblasian3 жыл бұрын
this video made me feel good inside.
@xternl_4 жыл бұрын
I love the trolling part, not-today! Hugs
@Nadesican4 жыл бұрын
Wow. I think you trolled yourself more than you trolled your opponents!
@sethadkins5464 жыл бұрын
23:07 This dude really do be using sudo as root
@niteshsurana3 жыл бұрын
31:55 - TROLL: Renaming NANO to VI and VI to NANO on one of the boxes for lulz IT HURT XD
@TheKSH9913 жыл бұрын
Ippsec please do more gameplay in cyber mayhem , this is very entertaining to watch
@rodrigo_dmatoss3 жыл бұрын
Thank you for this amazing content!
@evanratliff4684 жыл бұрын
I need help i see no start button for the machines so when i nmap (sudo nmap -p- _________________) The host is down i tried to contact customer support but it said my login information is wron can some body help me with the start button (im not in retired Machines i am not a vip)
@user-nb6cx6vc3u3 жыл бұрын
go to machines, then click on the machine you want. next click spawn machine. make sure your vpn and connection stuff is all correct. furthermore, the machine could be configured to not accept ping requests.
@gkpln32 жыл бұрын
You srand hook didn’t change the output since srand *accepts* the seed as a parameter, not returns it. What you did was just hijacking its call and preventing it from setting the seed. Great video btw!
@Pvnth-R3 жыл бұрын
You inputted "root ALL=NOPASSWD: ALL" but it is "root ALL=(ALL:ALL) ALL". You got it mixed with sudo, haha!
@niex2693 жыл бұрын
Really informational. Thanks.
@xMacTac4 жыл бұрын
Looking out of my cardboard castle waving the blue flag
@tzachihazan34594 жыл бұрын
i mean you can go blue team all the way and ship logs to helk it could be nice
@ippsec4 жыл бұрын
That is coming. I generally like one topic per video and this one was LD_Preload
@nikohegeheiskanen4 жыл бұрын
@@ippsec Man i cant wait this is great :D as much as i love the usual videos all this blue team stuff is refreshing 👍
@tzachihazan34594 жыл бұрын
Nice ! cant wait for that video and since you like show diffrent tools look at that github.com/fireeye/ThreatPursuit-VM
@eseseis72514 жыл бұрын
mv cron cron.back compile a backdoor.c to cron run cron full path, mv cron.back cron or ntp, and have your back nc listen o 123 :) this idea can derivate to much more. i did it with the AV itself, so av would always skip itself. thats the problem of linux.
@lixiao42594 жыл бұрын
good trick
@mohamedahmed-xw8hz4 жыл бұрын
I think it will be great if you can do zeek/bro and ELK stack on docker container inside your kali and ship all logs to it via filebeat/auditbeat
@ippsec4 жыл бұрын
That is coming. I generally like one topic per video and this one was LD_Preload
@mohamedahmed-xw8hz4 жыл бұрын
@@ippsec glad to hear that, really appreciate you man, you are awesome, learn a lot from you
@johnvardy9559 Жыл бұрын
How i become a SOC analyst could y help me?
@karuppasamykaruppasamy46863 жыл бұрын
Which website best for learn programming
@0xc0ffee_4 жыл бұрын
Can't you just grab the id_rsa and permanently have access to the box? Also, can't you just remove a file that would fail the checks so the enemies would lose points?
@armandkruger9114 жыл бұрын
Are you allowed to install additional software? Install fail2ban and add a regex to look for 404 inside the access.log and block his IP
@zenox17923 жыл бұрын
no thats against the rules smart ass
@Flashback_Jack Жыл бұрын
Oo-boon-too.
@Death_User66610 ай бұрын
more blue team
@itsecurity64714 жыл бұрын
Can you use KL to do this?
@RicondaRacing3 жыл бұрын
That might not be the only script running when you copy and paste terminal commands
@Drakopiou4 жыл бұрын
This is awesome, did hackthebox are the first to create this type of "battleground"? I need to complete some more machines/challenges before to jump in
@b3twiise8534 жыл бұрын
I hear thm has king of the hill
@ippsec4 жыл бұрын
@@b3twiise853 There was plenty before that. Atack and Defend is not new.... SANS NetWars has done it for years online and offline. There were some other platforms before then that I forget that tried it aswell.
@Drakopiou4 жыл бұрын
@@ippsec Thanks a lot for the explanation, you make me learn so much on your last gameplay video!
@d4rckh1224 жыл бұрын
Nice 👍😌
@jkazoba4 жыл бұрын
"Let's see"
@jorgevilla65234 жыл бұрын
lol so troll you gave him root hahaha
@thinkingonyx847 Жыл бұрын
I think I remember we got destroyed this game 😅
@fm0x1 Жыл бұрын
Thanks You #HackTheBox !!!
@eseseis72514 жыл бұрын
not.today or mv or echo > file.php or chown, or chattr