HackTheBox - Ouija

  Рет қаралды 14,502

IppSec

IppSec

Күн бұрын

Пікірлер: 29
@AAHyo
@AAHyo 4 ай бұрын
Always when I hate myself, I'm watching ippsec's insane box walkthroughs, so I can feel even more stupid
@GajendraMahat
@GajendraMahat 3 ай бұрын
😂😂😂
@KohzmikYT
@KohzmikYT 4 ай бұрын
Idk how people think of these, I can barely do a medium box, let alone a insane one. You're insane ippsec, much love from south africa
@Siik94Skillz
@Siik94Skillz 4 ай бұрын
Experience... thats how
@pavi013
@pavi013 4 ай бұрын
Even if you can't do the box, its good to take all the knowledge.
@ASoggySandal
@ASoggySandal 13 күн бұрын
Me shouting at my pc that burp was adding the carriage return haha. You can see (and edit) it nicely in the inspector table on the right when you highlighted it.
@antoniob.6515
@antoniob.6515 4 ай бұрын
Insane… ❤I cannot even imagine how much you have studied to reach this level
@NatteeSetobol
@NatteeSetobol 4 ай бұрын
Awesome box. I wish we could debug the HTTP smuggling part so we could figure out why it was acting the way it acted when you added a third header. Also, I used xclip -o > file.txt to paste into a file in a terminal and use tmux loadbuffer - to load data in the tmux buffer. Thanks for the video!
@csgosmoke
@csgosmoke 4 ай бұрын
I give up on this one because I can't able to get the foothold but hey thanks for uploading this will try to understand where I lack
@genelkanininaksine
@genelkanininaksine 4 ай бұрын
Ippsec the legend
@AUBCodeII
@AUBCodeII 4 ай бұрын
Hi Ipp, today is my birthday :3
@ippsec
@ippsec 4 ай бұрын
Happy birthday!
@AUBCodeII
@AUBCodeII 4 ай бұрын
@@ippsec thanks! 😊
@o1-preview
@o1-preview 4 ай бұрын
man, I love some aspects of this box
@thedude4723
@thedude4723 4 ай бұрын
My head hurts
@elcapitanodeltimbuktu1O1sir
@elcapitanodeltimbuktu1O1sir 4 ай бұрын
Its Gonna Be More Fun If Using HTTP/2 Pipeline 😊
@ujsimrananees
@ujsimrananees 4 ай бұрын
Could you point to a resource where I could study more in detail about this Hash extension attack?
@berthold9582
@berthold9582 4 ай бұрын
I never click on an insane box 🤧
@takatoekoe
@takatoekoe 4 ай бұрын
what certs do you have?
@sponge5643
@sponge5643 4 ай бұрын
The best.
@tg7943
@tg7943 4 ай бұрын
Push!
@Giyosiddin_dev
@Giyosiddin_dev 4 ай бұрын
Good !
@george___43
@george___43 4 ай бұрын
Awesome!!!!
@coltonthomas3658
@coltonthomas3658 4 ай бұрын
How long does it take to do a box like this?
@Darius1013
@Darius1013 4 ай бұрын
It depends on your skill level - if you understand basic concepts and how stack works - it takes few hours to get foothold and pwn root, but if you have lack of knowledge in some parts - you can spend at least few hours filling your gaps (and i'm not talking about basic tooling, but more how stack handles stuff - in this case you needed to understand HA proxy overflow and do debugging on lib file - if you already run into this HA exploit - its way easier, if you did other debugging - again - not so hard as start from 0). So i would say on average it can take from few hours to few days - depending on your skills - and if you can't do it in few days - you're lacking basic skills on some specific parts (you can train them on easier machines), or missed something - can't find anything in day - check your notes again, try different angles and finally rabbit holes - you can dig deep where is nothing - it takes time, and give 0 results, but sometimes you can find unintended ways to hack the box, so idk, maybe they are not so bad.. Funniest part is adventure, so just try and if you fail, you still learn something and will do better on next one :)
@AUBCodeII
@AUBCodeII 3 ай бұрын
xct, currently ranked #1 on HTB, took 17 hours, 50 minutes and 57 seconds to get system blood.
@maniakdemi3548
@maniakdemi3548 4 ай бұрын
Awesome
@ihavelowiq2723
@ihavelowiq2723 4 ай бұрын
in here i don't understand this. (!(d(q.headers['identification']).includes("::admin:True"))) in this check, d() returns value. how to check admin:true in it?
@ihavelowiq2723
@ihavelowiq2723 4 ай бұрын
i ran the code and it just works. :|
HackTheBox   RegistryTwo
2:06:46
IppSec
Рет қаралды 12 М.
HackThebox - Boardlight
46:33
IppSec
Рет қаралды 5 М.
Watermelon magic box! #shorts by Leisi Crazy
00:20
Leisi Crazy
Рет қаралды 48 МЛН
Man Mocks Wife's Exercise Routine, Faces Embarrassment at Work #shorts
00:32
Fabiosa Best Lifehacks
Рет қаралды 6 МЛН
Running With Bigger And Bigger Lunchlys
00:18
MrBeast
Рет қаралды 117 МЛН
Остановили аттракцион из-за дочки!
00:42
Victoria Portfolio
Рет қаралды 3,8 МЛН
HackTheBox - Sau
16:21
IppSec
Рет қаралды 15 М.
HackTheBox - Monitored
1:02:07
IppSec
Рет қаралды 11 М.
Ippsec's formula for being a better hacker
1:35
Pentest-Tools
Рет қаралды 566
HackTheBox - Headless
45:43
IppSec
Рет қаралды 13 М.
HackTheBox - FormulaX
1:24:02
IppSec
Рет қаралды 10 М.
OWASP API Security Top 10 Webinar
56:53
42Crunch
Рет қаралды 54 М.
Kali Linux NetHunter Android install in 5 minutes (rootless)
5:44
David Bombal
Рет қаралды 4,2 МЛН
HackTheBox - Bookworm
2:05:30
IppSec
Рет қаралды 14 М.
HackTheBox - Coder
2:09:39
IppSec
Рет қаралды 15 М.
HTB Business CTF 2024 - Solving the Watersnake challenge by Ippsec
25:44
Watermelon magic box! #shorts by Leisi Crazy
00:20
Leisi Crazy
Рет қаралды 48 МЛН