HackTheBox - Writer

  Рет қаралды 19,695

IppSec

IppSec

Күн бұрын

Пікірлер: 27
@ivanvalentini9345
@ivanvalentini9345 2 жыл бұрын
To do file enumeration with the sql injection you could have used the option --common-file and pass it a wordlist then use --file-read= to read the file all with sqlmap. Great video :)
@saketsrv9068
@saketsrv9068 2 жыл бұрын
Waiting for insane release,but kudos to your dedication !
@nuridincersaygili
@nuridincersaygili Жыл бұрын
This is pure gold! Thank you!
@Ms.Robot.
@Ms.Robot. 2 жыл бұрын
Cool. This was very dynamic. Amazing. ❤️
@uaman11
@uaman11 2 жыл бұрын
I’m on my 5th day of watching this this is a strenuous video 🤯 but I love it
@googlebaba7510
@googlebaba7510 2 жыл бұрын
Thanks for such a nice content . Please try to make some videos other than ctfs so that we can learn some extra things from you Thank you 💗
@lonelyorphan9788
@lonelyorphan9788 7 ай бұрын
Ippsec rocks!!! 🙂
@cosmicrisis5699
@cosmicrisis5699 2 жыл бұрын
Did the box get changed after this video? The writer_web directory isn’t writable for me despite using smbclient and when I finally got in the box I saw that it wasn’t listening on port 8080 at all
@tortotifa5287
@tortotifa5287 2 жыл бұрын
When you wanted to crack the hash using john, actually you were right! You needed to add a $ in front of the hash as seen on your google research
@shay110020
@shay110020 2 жыл бұрын
Hey ippsec! I have a suggestion if you didn't know about, you can "copy as curl" the request in burp or the network tab in firefox, then convert the curl to a python script by some online tool and you have a python script of the request you've made! :)
@loqpa2364
@loqpa2364 2 жыл бұрын
There is a copy-as-python-request extension in burp, works like magic.
@darkivy7207
@darkivy7207 2 жыл бұрын
fantastic guide thank you!
@aminhatami3928
@aminhatami3928 2 жыл бұрын
Thanks for your great videos.
@AshishKumar-gn9pz
@AshishKumar-gn9pz 2 жыл бұрын
First like first comment love from India ippsec
@pswalia2u
@pswalia2u 2 жыл бұрын
Great work! I have one doubt, why we are supplying absolute file path to image_url param. Like this file:// . I mean this webserver might alread be running in web root, in that case relative path to file should work.
@arachn1d13
@arachn1d13 2 жыл бұрын
Does anyone know why sqlmap wont work with a UNION based technique on the login page? It seems to only work with time based blind which is a pain.
@mtech1935
@mtech1935 2 жыл бұрын
instead of running directly john u have to use if john is installed in opt directory then do this /opt/run/john hash.txt - -wordlists=/usr/share/wordlists/rockyou.txt this will load the hash file idk why but this works for me instead of running john directly
@BartVerhoeven1992
@BartVerhoeven1992 2 жыл бұрын
Instead of these regex, that might be buggy in some situations, and on top of that aren't super easy to construct... Why don't you use xpath expressions to select your data from the html?
@ippsec
@ippsec 2 жыл бұрын
Primarily because I'm more comfortable with regex and can do it quicker.
@gingerman942
@gingerman942 2 жыл бұрын
Can we get a log4j video? Maybe you exploiting the vulnerability?
@infosec6253
@infosec6253 2 жыл бұрын
Got it
@orxanovn5057
@orxanovn5057 2 жыл бұрын
this is lab very very hard
@johntheocharis573
@johntheocharis573 2 жыл бұрын
Why are your views going down....
@oy9804
@oy9804 2 жыл бұрын
great but One video a week is not enough
@NicolastheThird-h6m
@NicolastheThird-h6m 2 жыл бұрын
Bro KZbin is not his job
@damnmayneunfiltered
@damnmayneunfiltered 2 жыл бұрын
he's also mad consistent when you consider the number of videos he has to the number of retired htb boxes...plus this is the best free training by far.
@SuperSohaizai
@SuperSohaizai 2 жыл бұрын
Add on to that, he does not only run the box one time. He has to run it a few times, check how did other people do it and includes those information as well. And then there is UHC series too
HackTheBox - Pikaboo
42:27
IppSec
Рет қаралды 21 М.
HackTheBox - Unicode
1:10:57
IppSec
Рет қаралды 19 М.
POV: Your kids ask to play the claw machine
00:20
Hungry FAM
Рет қаралды 7 МЛН
Blue Food VS Red Food Emoji Mukbang
00:33
MOOMOO STUDIO [무무 스튜디오]
Рет қаралды 33 МЛН
Whoa
01:00
Justin Flom
Рет қаралды 55 МЛН
When you Accidentally Compromise every CPU on Earth
15:59
Daniel Boctor
Рет қаралды 815 М.
HackTheBox - Forge
48:39
IppSec
Рет қаралды 24 М.
How to Do 90% of What Plugins Do (With Just Vim)
1:14:03
thoughtbot
Рет қаралды 893 М.
MAGNUS CARLSEN DEFEATS HANS NIEMANN!!!!!!
31:51
GothamChess
Рет қаралды 532 М.
HackTheBox - Seal
30:58
IppSec
Рет қаралды 24 М.
The Evolution of Web Apps 1992-2024
14:01
Dylan Beattie
Рет қаралды 32 М.
Andrew Kelley   Practical Data Oriented Design (DoD)
46:40
ChimiChanga
Рет қаралды 96 М.
HackTheBox - Driver
40:01
IppSec
Рет қаралды 43 М.
HackTheBox - Ouija
1:48:11
IppSec
Рет қаралды 14 М.
HackTheBox - Intelligence
49:16
IppSec
Рет қаралды 33 М.
POV: Your kids ask to play the claw machine
00:20
Hungry FAM
Рет қаралды 7 МЛН