HackTheBox - Bizness

  Рет қаралды 11,891

IppSec

IppSec

Күн бұрын

00:00 - Introduction
01:00 - Start of nmap
03:00 - Seeing JSESSIONID and NGINX trying the off by slash exploit to get access to /manager, doesn't work here
04:30 - Dirbusting with FFUF because the lack of 404's messed with gobuster
07:40 - Discovering the OfBiz Version, looking for exploits
09:00 - Going over the Authentication Bypass in OfBiz
12:40 - Downloading YSOSERIAL and building a Docker so we don't have to worry about Java Versions
14:30 - Building a ReverseShell Payload that works with YSOSERIAL
18:40 - Reverse shell returned! Looking at OfBiz and finding out it uses the Derby Database
22:30 - Copy the Derby Database then using IJ from Derby-Tools to dump the data
26:40 - The hash in the database is a URL Base64 Encoded, decoding it reveals it has a length of 40 which is normal for Sha1Sum. Decoding it then cracking with hashcat

Пікірлер: 23
@azelbane87
@azelbane87 Ай бұрын
💪🙏👏🏽what a MAGNIFICENT video! Excellent👏👏🏻
@AUBCodeII
@AUBCodeII 20 күн бұрын
It took me a while to figure this out, but you can also use John the Ripper to crack a salted hash. First, we need to create the file with the hash and salt, in the format $. I'll name it admin.hash: b8fd3f41a541a435857a8f3e751cc3a91c174362$d After that, we need to identify the format to be used: john --list=subformats | grep -i sha1 | grep -i '\$s' The command above shows us that we want to use the dynamic_24 and dynamic_25 formats: Format = dynamic_24 type = dynamic_24: sha1($p.$s) Format = dynamic_25 type = dynamic_25: sha1($s.$p) Since we don't know whether the salt is added before or after the string before calculating the hash, we have to test both formats. Finally, we need to run john with both formats: john admin.hash --wordlist=rockyou.txt --format=dynamic_25 After running john with the dynamic_25 format, we find out the the cleartext password that, prepended with the salt "d", generates the hash above.
@HopliteSecurity
@HopliteSecurity Ай бұрын
Really well done and thanks for the detailed explanation. Keep up the amazing work ❤❤
@beloraymonyela1704
@beloraymonyela1704 Ай бұрын
that was a nice one, thanks for everything set in the dark mode especially if you watching it in the dark....awesome really
@Myk4my
@Myk4my Ай бұрын
It would not be possible for a beginner to discover this part of the hash, I believe that saying that this machine is easy was really a mistake on the part of the staff
@CHAP_SEC
@CHAP_SEC Ай бұрын
Well I mean the whole easy/medium/hard rating system is totally relative. What is hard for a beginner with absolutely no experience might be easy for a beginner with some experience. I would probably still say this is easy because you can get the password hashed very quickly with little to no understanding of how the exploit is working. The hash stuff is just research.
@ippsec
@ippsec Ай бұрын
Yeah what @chap_sec said - there’s multiple ways to get how it’s hashed. Opensource, blogs, etc. If this individual piece was a crypto challenge it would be labeled as easy. Easy is not meant for a true beginner, you’re better starting at academy, starting point, or challenges. Also boxes are meant to be done in teams not individual, a small hint goes a long way to making this very solvable. If you have trouble need to expand your social network which will help tenfold down the line
@Myk4my
@Myk4my Ай бұрын
@@ippsec I confess I didn't know about that part. My crypto skills are pretty basic. From your point of view, would it be more productive to focus on the challenges and, after gaining experience, play the machines? And I ask this regardless of the category, since in machines we generally have a mix of them. I'm sure both I and the rest of the community will benefit from your answer. Thank you in advance for your kindness and for all the help your videos provide.
@ippsec
@ippsec Ай бұрын
@Myk4my if you can get VIP, I think the retired easy/medium machines may be the best with guided mode. If you get stuck there’s videos.
@AmanuelHaileGiyorgis
@AmanuelHaileGiyorgis Ай бұрын
First, luv u ippsec
@ancestrall794
@ancestrall794 Ай бұрын
Nice one bro
@martin-hollingsworth
@martin-hollingsworth Ай бұрын
You have a beautiful brain good sir 🤓.
@suburbian4030
@suburbian4030 Ай бұрын
great person
@D4rK_Pr0xY
@D4rK_Pr0xY 29 күн бұрын
Hey mate ! What is that shell you're using ? Thanks and Cheers !
@tg7943
@tg7943 Ай бұрын
Push!
@Grasimee
@Grasimee Ай бұрын
Could you turn your microphone up a little in future videos please? I have everything on max and its still quiet
@CHAP_SEC
@CHAP_SEC Ай бұрын
I just recursively cat the entire directory on to my attack machine into one text file and then used strings. Piped that to grep to look for "Password" 24:03
@AUBCodeII
@AUBCodeII Ай бұрын
#Let'sSeeGang #ThereWeGoGang #Let'sSeeAndThereWeGoGang
@netbin
@netbin Ай бұрын
Second!
@AmanSingh0699
@AmanSingh0699 Ай бұрын
Yo!
Super gymnastics 😍🫣
00:15
Lexa_Merin
Рет қаралды 108 МЛН
1❤️#thankyou #shorts
00:21
あみか部
Рет қаралды 88 МЛН
Жайдарман | Туған күн 2024 | Алматы
2:22:55
Jaidarman OFFICIAL / JCI
Рет қаралды 1,3 МЛН
HackTheBox - CozyHosting
37:18
IppSec
Рет қаралды 12 М.
HackTheBox - Office
1:16:05
IppSec
Рет қаралды 8 М.
HackTheBox - Precious
29:10
IppSec
Рет қаралды 17 М.
HackTheBox - Devvortex
41:00
IppSec
Рет қаралды 11 М.
Language models on the command-line w/ Simon Willison
1:07:05
Hamel Husain
Рет қаралды 1,7 М.
HackTheBox - Analysis
1:24:03
IppSec
Рет қаралды 8 М.
HackTheBox - Timelapse
28:56
IppSec
Рет қаралды 29 М.
HackTheBox - POV
41:08
IppSec
Рет қаралды 9 М.
HackTheBox - Broker
29:03
IppSec
Рет қаралды 25 М.
HackTheBox - Keeper
26:29
IppSec
Рет қаралды 11 М.
Super gymnastics 😍🫣
00:15
Lexa_Merin
Рет қаралды 108 МЛН