HackTheBox - Spectra

  Рет қаралды 30,539

IppSec

IppSec

Күн бұрын

Пікірлер: 60
@cyberfreak2268
@cyberfreak2268 3 жыл бұрын
Hi ippsec, your videos are bypassing the learning curve! Thanks for the efforts here I am with no basic knowledge of linux programming networking, playing HTB and learning hell new things!
@Aryan_86
@Aryan_86 3 жыл бұрын
Which software ues
@Jake-nh4ek
@Jake-nh4ek 3 жыл бұрын
When you used "less" and "vim" to view the "wpscan" output, it showed the colour codes: [32m[+][0m etc. If you read the file with "less -r" it will intepret those colour codes and display the pretty colour like in stdout :)
@DHIRAL2908
@DHIRAL2908 3 жыл бұрын
Oh yeah I usually use "more" to see it!
@Ms.Robot.
@Ms.Robot. 3 жыл бұрын
Very smart choices. This is helping me in my college classes.
@ryuparish8851
@ryuparish8851 3 жыл бұрын
THANK YOU SO MUCH FOR SHOWING HOW TO DISABLE THE FIREFOX KEYWORDS!!! That has probably been the biggest annoyance in htb since macos is finnicky with dns resolution and testing domains when firefox keeps taking you to google is uber-annoying!
@sechvnnull1524
@sechvnnull1524 3 жыл бұрын
Amazing job as usual and learned a few additional things that I hadn't tried before! Thank you!
@medoangel8370
@medoangel8370 3 жыл бұрын
The sticky bit is called a sticky bit cause it prevents users from deleting or renaming the files in the directory that has it
@hackersworld2974
@hackersworld2974 3 жыл бұрын
The netcat reverse shell would have worked, it's just that u forgot to see that there is an extra 10 in the IP. It was supposed to be 10.10.14.2 , you wrote it as 10.10.10.14.2 !!!
@p4nz9r60
@p4nz9r60 3 жыл бұрын
I said it once and I'm saying it again: when Ippsec stops making typos in his videos, I'll stop watching his content!
@oriel360
@oriel360 3 жыл бұрын
thank you so much for your content keep up the good work!
@InsomniaFire
@InsomniaFire 3 жыл бұрын
Nice video Ipp! Looks like the chmod would have worked but nice to see a method where a root shell hits a listener :)
@Ms.Robot.
@Ms.Robot. 3 жыл бұрын
Very educational. Love it.
@k_xx
@k_xx 3 жыл бұрын
Excellent as always!
@kasuntechtest8871
@kasuntechtest8871 3 жыл бұрын
Thank you .... Master !!!
@MrMeLaX
@MrMeLaX 3 жыл бұрын
Thank you for your work.
@bulmavegeta23
@bulmavegeta23 3 жыл бұрын
excelente explicación, me perdí en un para de pasos que hiciste pero buenísimo.
@MiguelLopez-ox9ld
@MiguelLopez-ox9ld 3 жыл бұрын
a hacker being organised Using OBSIDIAN! niceee
@grzegorztlusciak
@grzegorztlusciak 3 жыл бұрын
Great vid as usual! Just small thing: 09:16 - the login was “devtest” but you wrote “devteam” 31:16 you said "bin/dash" but wrote "bin/bash"
@S2eedGH
@S2eedGH 2 жыл бұрын
Great Walkthrough, but may I ask why you always use port 9001 in reverse shells?
@ippsec
@ippsec 2 жыл бұрын
Because it’s over 9000. Really no reason just a meme
@ardiansyahrukua3020
@ardiansyahrukua3020 3 жыл бұрын
Awesome
@harshilshah980
@harshilshah980 3 жыл бұрын
I don’t get it why you’re so underrated!!
@wisdomovermoney3394
@wisdomovermoney3394 2 жыл бұрын
How do you setup a static ip for the reverse shell to start connection to your machine?
@ziaratorres1988
@ziaratorres1988 2 жыл бұрын
At the end when i'm editing the /etc/init/test.conf i'm finding that my changes aren't being kept. . . . I have the netcat listener waiting and when I start the test service nothing happens. I stop the test job and have to re-edit the test.conf because it reverted back to the original... I'm not sure what I'm doing wrong :-(
@pwndumb2903
@pwndumb2903 3 жыл бұрын
Amazing video. you put chmod +s in /bin/dash and not in /bin/bash
@joshuavaccaro1347
@joshuavaccaro1347 2 жыл бұрын
Hey Ippsec this is the video you changed firefox setting, 11:43
@ippsec
@ippsec 2 жыл бұрын
Yeah I could change it back, but I’ve grown to like it
@marekkozlovsky586
@marekkozlovsky586 3 жыл бұрын
nice. I have to wonder how much easier it would be if you didn't make so many typos :) (5-octet IP address, bash x dash ...)
@ippsec
@ippsec 3 жыл бұрын
😂 that would explain things. But least there’s troubleshooting of things ever don’t just work
@Ali-em7lo
@Ali-em7lo 3 жыл бұрын
Hey @ippsec you got any refenrce to make tmux easier to use since I'm trying to integrate it but it still giving me hardtime, I need something to split my pane and create new bash tab for convenience.
@wahabwahab2042
@wahabwahab2042 2 жыл бұрын
are you sure this is an easy bro !? man i felt down after i saw this job done to fix the "to be said easy " lab
@evke
@evke 3 жыл бұрын
you could got shell with just chmod +s /bin/bash and ls -la /bin/bash
@nullnull6032
@nullnull6032 3 жыл бұрын
at 19:59, from where did you get that xclip-selection command, was it copied before, or is it a shortcut you are using?
@ippsec
@ippsec 3 жыл бұрын
I have it in a tmux config. Think it was the attended video
@sakthis6689
@sakthis6689 3 жыл бұрын
12:03 😂😂
@theone4808
@theone4808 3 жыл бұрын
IppSec Sensei
@mohameai5997
@mohameai5997 3 жыл бұрын
when i was doing this box some one remove root.txt so i gave up
@asiffaizal6158
@asiffaizal6158 3 жыл бұрын
Thanks man
@NatabuAzamari
@NatabuAzamari 3 жыл бұрын
31:05 you chmod /bin/dash then ls /bin/bash. oops :)
@sand3epyadav
@sand3epyadav 3 жыл бұрын
We know about all method but during pentest we forget all thin
@pl7771
@pl7771 3 жыл бұрын
can someone please explain function system($_REQUEST['ippsec']) ??
@ippsec
@ippsec 3 жыл бұрын
It's PHP Code, System() means run system command.... $_REQUEST gets the variable name (what is in [], in this case ippsec) from the POST or GET parameter... So your saying go get $ippsec and run it as a system command.
@pl7771
@pl7771 3 жыл бұрын
@@ippsec aha so in the url field you are assigning whoami to $ippsec variable, and request this variable through system(), now I got this, and this makes me happy, thank you. (Correct me if I'm wrong).
@roieshmuel7314
@roieshmuel7314 3 жыл бұрын
The shell didn’t work because of the ip 😂😂 17:40 happened to all of us
@udaybalaji185
@udaybalaji185 3 жыл бұрын
Hi bro I'm. Pure beginner so from where should I start
@aravbudhiraja
@aravbudhiraja 3 жыл бұрын
INE's free starter pass is really gud for beginners :)
@princethilak6213
@princethilak6213 3 жыл бұрын
Believe me just start, you don't need to be ready to start, just dive into main topic like how am I going to exploit this, then explore the ways, and learn how it works, its far greater than learn basics first cause u don't know where to apply, where we can use!
@aminhatami3928
@aminhatami3928 3 жыл бұрын
Hi ipp. Please compelete rope 2. I really like to see your method for it.
@dskho
@dskho 3 жыл бұрын
Hi ippsec,can I know the tool’s name that you take notes?
@vonniehudson
@vonniehudson 3 жыл бұрын
Obsidian
@อัศวินโต๊ะกลม-ฑ3ส
@อัศวินโต๊ะกลม-ฑ3ส 3 жыл бұрын
มีแฟนยังครับ
@TrapFenix
@TrapFenix 3 жыл бұрын
i'm just new to hacking how i can study it and what is the best certifications i can get i don't have any knowledge about network or web application
@Aryan_86
@Aryan_86 3 жыл бұрын
Which software ues
@k4id095
@k4id095 3 жыл бұрын
Hi first comment
@sreyanchakravarty7694
@sreyanchakravarty7694 3 жыл бұрын
Cool.
@darealguy8841
@darealguy8841 3 жыл бұрын
@@sreyanchakravarty7694 NOT cool
HackTheBox - Armageddon
47:19
IppSec
Рет қаралды 22 М.
HackTheBox - Tenet
38:52
IppSec
Рет қаралды 22 М.
SHAPALAQ 6 серия / 3 часть #aminkavitaminka #aminak #aminokka #расулшоу
00:59
Аминка Витаминка
Рет қаралды 2,6 МЛН
Spongebob ate Michael Jackson 😱 #meme #spongebob #gmod
00:14
Mr. LoLo
Рет қаралды 11 МЛН
HackTheBox - MetaTwo
39:57
IppSec
Рет қаралды 19 М.
HackTheBox - Love
1:09:05
IppSec
Рет қаралды 24 М.
HackTheBox - Timelapse
28:56
IppSec
Рет қаралды 31 М.
People said this experiment was impossible, so I tried it
34:49
Veritasium
Рет қаралды 3,2 МЛН
HackTheBox - Atom
53:02
IppSec
Рет қаралды 22 М.
HackTheBox - Jab
40:07
IppSec
Рет қаралды 10 М.
HackTheBox - Traceback
39:02
IppSec
Рет қаралды 29 М.
HackTheBox - EvilCUPS
43:25
IppSec
Рет қаралды 7 М.
LEARN OPENCV C++ in 4 HOURS | Including 3x Projects | Computer Vision
3:57:04
Murtaza's Workshop - Robotics and AI
Рет қаралды 2,6 МЛН