TryHackMe! Bypassing Upload Filters & DirtySock

  Рет қаралды 67,928

John Hammond

3 жыл бұрын

Be sure to jump into the TryHackMe Discord! discord.gg/tryhackme
Hang with our community on Discord! johnhammond.org/discord
For more content, subscribe on Twitch! twitch.tv/johnhammond010
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: patreon.com/johnhammond010
PayPal: paypal.me/johnhammond010
E-mail: johnhammond010@gmail.com
Discord: johnhammond.org/discord
Twitter: _johnhammond
GitHub: github.com/JohnHammond

Пікірлер: 137
@ayodub
@ayodub 3 жыл бұрын
Videos of you solving challenges with no fore-knowledge of the box are the best. Please do more of these.
@samfisher8426
@samfisher8426 Жыл бұрын
bro its fake ,he must have done this 100 times before start recording lol
@mossdem
@mossdem 3 жыл бұрын
Oooop we almost, very almost, had a swear in there haha!
@AUBCodeII
@AUBCodeII 3 жыл бұрын
21:12
@cedricvillani8502
@cedricvillani8502 3 жыл бұрын
What? FUCK?
@themasterprivate1075
@themasterprivate1075 3 жыл бұрын
Not almost, we did have one, quietly. At least I heard him swear when he said it the second time.
@Mysticsam86
@Mysticsam86 3 жыл бұрын
The "stabilizing the shell manually" part was awesome!
@popooj
@popooj 3 жыл бұрын
editing that python script on the fly was definitely dope 🔥🔥
@blaisemuhune8160
@blaisemuhune8160 2 жыл бұрын
Mwana boka, du moins un congolais ici,j'y m'entendais pas
@wasifekbal
@wasifekbal 3 жыл бұрын
What an amazing journey. Totally enjoyed the raw experience. Keep uploading John. JohnHammond's video = Motivation.
@lepsycho3691
@lepsycho3691 3 жыл бұрын
Man that was impressive! I will definitely study this video a lot more, to get a better sense of how to interact with a remote server like this! Thank you for sharing!
@imuser007
@imuser007 3 жыл бұрын
thanks john, the art of editing the exploit for foothold is really amazing
@savoyblue777
@savoyblue777 3 жыл бұрын
Thank you John your going back and forth teaches me the many different ways to go after the solutions your looking for!!!!!!
@jacobslaver7887
@jacobslaver7887 3 жыл бұрын
I was watching one of the old vids where there was more light and the cam was closer and I just noticed how beautiful jhon is. You got a life dude try to keep it
@jorisschepers85
@jorisschepers85 2 жыл бұрын
Glad your back to kind of content (HTB,THM). Keep it up.
@AlexElement
@AlexElement 3 жыл бұрын
Really dope! Enjoyed this live a lot!
@KaliMax1337
@KaliMax1337 3 жыл бұрын
John Hammond "You are an exploit!" - hilarious!!-another great write up and I was able to follow your steps and root it myself tonite- well done!
@KaliMax1337
@KaliMax1337 3 жыл бұрын
Did I fail to mention I spent most of the week struggling on this one during the contest?? I am on 1st name basis with all the animals on the site!! BTW, please, what is the Firefox extension you use in tool menu that drops down and shows you the site cookies?? Gotta get that tool!
@hayaanrizvi
@hayaanrizvi 3 жыл бұрын
Just subscribed, you deserve a lot more of subs :)
@raven8592
@raven8592 3 жыл бұрын
cool that was one of your best videos, please make more like this
@MatteoGariglio
@MatteoGariglio 2 жыл бұрын
It's insane how you make it "easy"... unbelievable! Super super interesting videos! Thanks
@abdirahmann
@abdirahmann 2 жыл бұрын
i loved this. this was soooooo fun. i really enjoyed it. i love it. thanks john. :)
@aditikeni804
@aditikeni804 3 жыл бұрын
He is better then my computer teacher 😂🤣
@korki4330
@korki4330 3 жыл бұрын
Wtf is a computer teacher
@JTwisted
@JTwisted 3 жыл бұрын
@@korki4330 Bruh
@aditikeni804
@aditikeni804 3 жыл бұрын
@@korki4330 in our country there are teacher/sir who teaches basics and above about computers. We (actually everyone) call them computer teacher/sir
@DHIRAL2908
@DHIRAL2908 3 жыл бұрын
Even I know more than my cyber-security professor lol..
@sparrow243
@sparrow243 3 жыл бұрын
Wtf 😂😒
@pedrocunha9266
@pedrocunha9266 2 жыл бұрын
Awesome!! Was a pleasure seeing this
@anmolsingh2820
@anmolsingh2820 3 жыл бұрын
I've completed the room :) It was nice, for me it was a new concept
@saifallahchakroun6253
@saifallahchakroun6253 3 жыл бұрын
thank you for the video , it helps me a lots to improve my skills
@AJXD2
@AJXD2 Жыл бұрын
I’ve learned a couple of things from watching this guy. The most important thing is to not mess with him
@neilljamieson9606
@neilljamieson9606 3 жыл бұрын
Great content again. Thank you John for this. Really cool stuff.
@elliotdohm2883
@elliotdohm2883 2 жыл бұрын
The first searchsplit script was making the request via POST. When you tried to see if the path exists, it was a GET. Not sure if using POST would've worked, but it's possible that the request path 404s if it's not a POST.
@NothingPicksLocks
@NothingPicksLocks 2 жыл бұрын
That was freaking awesome
@xB-yg2iw
@xB-yg2iw 3 жыл бұрын
I have a chance at this! Here's hoping!
@nxmxss
@nxmxss 3 жыл бұрын
Getting the foothold for this one was one of the most annoying thing i have dealt with.
@pw5687
@pw5687 3 жыл бұрын
great video as always! :)
@myusernameisrighther
@myusernameisrighther 2 жыл бұрын
Gotta get all those jifs. Wouldn’t want to miss all those jraffics.
@johtodev
@johtodev 3 жыл бұрын
Let's goo! Love this
@dedkeny
@dedkeny 3 жыл бұрын
Almighty Algo stuff!!!!!
@gans512
@gans512 3 жыл бұрын
50:13 John: I dont think that was too awful Me: It would have taken me yearsss !!! LOL - As always great xploit. Keep the good stuff coming. Hope you win the raffle !!
@AUBCodeII
@AUBCodeII 3 жыл бұрын
Thanks for uploading this video, John! I learned a lot from it. Unfortunately I wasn't even able to get the first flag. That made me feel really bad :( Maybe I gotta try harder
@cuttlefishn.w.2705
@cuttlefishn.w.2705 3 жыл бұрын
After an hour or 2, go out for some fresh air for about 5 minutes, brainstorm, and come back googling whatever you came up with.
@AUBCodeII
@AUBCodeII 3 жыл бұрын
@@cuttlefishn.w.2705 I'm afraid this wouldn't have worked in this case because I got stuck in the /etc/hosts part. I didn't even know that was necessary to proceed with the CTF. I was trying to exploit the main subdomain, using its IP address
@bmbiz
@bmbiz 2 жыл бұрын
@@AUBCodeII That suggests you shouldn't be doing rooms with "hard" difficulty yet.
@AUBCodeII
@AUBCodeII 2 жыл бұрын
@@bmbiz oh that was a room with "hard" difficulty? I didn't know lol
@bmbiz
@bmbiz 2 жыл бұрын
@@AUBCodeII 😀
@jeromesheerin1982
@jeromesheerin1982 3 жыл бұрын
your the cream of the crop, John, very very good.
@erosmlima5981
@erosmlima5981 3 жыл бұрын
​🏂Like always, the most Top on the field!!☕
@clarksoft
@clarksoft 3 жыл бұрын
I spent all the time to get foothold. no clue about privesc.. nice machine.
@yanex4631
@yanex4631 2 жыл бұрын
8:41 You are very funny 😂😂
@48pluto
@48pluto 3 жыл бұрын
Nice Job
@PreetisKitchenltr
@PreetisKitchenltr 3 жыл бұрын
This was hard!
@Maik.iptoux
@Maik.iptoux 2 жыл бұрын
Is there a way to specify the installation directory of Programms with the standard apt-get packet manager? Like you with all your tools in one folder /opt
@ARZ10198
@ARZ10198 3 жыл бұрын
Peculiar
@TalsonHacks
@TalsonHacks 3 жыл бұрын
29:44 that moment xD
@maxbunnies
@maxbunnies Жыл бұрын
Love watching these. Have no idea what’s going on. All seems wayyyy to hard
@_AN203
@_AN203 3 жыл бұрын
20:11 SO THAT IS A USER IMAGE !!!!
@Johnstuart2023
@Johnstuart2023 Жыл бұрын
Ah a shrek reference a man of cloture 👌
@abdullahshoukat2075
@abdullahshoukat2075 3 жыл бұрын
Bro thus room was very hard
@Shiv_the_human_code
@Shiv_the_human_code 3 жыл бұрын
Hello sir I am also interested penetrate testing but sir I have little bit confusion when I play start CTF on try hack me platform. Many of concept I never be familiar with them so it makes difficult to solve so sir you have resources which can help us plz tell and If you make the videos on pentrate testing concept which things exactly to know for beginners it's very helpful And what to do when we stuck ? And I solved blue machine (tryhackme) by taken reference from your video
@mossdem
@mossdem 3 жыл бұрын
One more comment then I'm out of here lol but I am currently trying to learn how RSA works and how I can decrypt it effectively to complete some CTF's but i am finding it incredibly difficult to learn. Would it be possible for you to make a tutorial on how to get around these types of things using python etc.
@xB-yg2iw
@xB-yg2iw 3 жыл бұрын
Check out cryptohack, they have a pretty comprehensive series of challenges to learn this
@mossdem
@mossdem 3 жыл бұрын
@@xB-yg2iw ah you absolute legend! Much appreciated
@mossdem
@mossdem 3 жыл бұрын
@@xB-yg2iw wow it’s perfect just checked it out. Couldn’t thank you enough for this 👍🏼
@kuldeepkasab
@kuldeepkasab 4 ай бұрын
l love you john you are the best :)
@cuttlefishn.w.2705
@cuttlefishn.w.2705 3 жыл бұрын
How do you determine what's considered "cheating" when the game is hacking, i.e. unauthorized/roundabout access to information? Apparently searchsploit's on the table, how about prior writeups?
@softwarecyclist5348
@softwarecyclist5348 3 жыл бұрын
What computer set up do you use John ?
@mohinparamasivam5189
@mohinparamasivam5189 2 жыл бұрын
I guess you wouldn't need to use ngrok, since ur in THM VPN connection... cool video @John Hammond
@venomanonymous916
@venomanonymous916 10 ай бұрын
Like your videos maybe you can do a easier one and Chyna do a walk-through explanation of what you’re doing and why like so much
@lioralalouf61
@lioralalouf61 Жыл бұрын
youre so awsome
@anonymous.reddy0
@anonymous.reddy0 Жыл бұрын
PLEASE make a video how to install sublime in linux i am unable to install sublime text editor
@RareSushi
@RareSushi 2 жыл бұрын
so was jellyfin just a rabbit hole?
@dedkeny
@dedkeny 3 жыл бұрын
Alistair the Alligator is legit
@ahmad_el6861
@ahmad_el6861 3 жыл бұрын
can I ask to teach the Termux application?
@jkobain
@jkobain 2 жыл бұрын
- _That should request the page!- Yes, if only you had edited both requests to use the same path.
@neilslater877
@neilslater877 3 жыл бұрын
everytime I run the exploit for monitorr it's giving me a " is not an image". Its like it's not uploading anything at all???
@SecurityTalent
@SecurityTalent 2 жыл бұрын
Great
@tanrrivtko1249
@tanrrivtko1249 3 жыл бұрын
Trying to join your discord, but can't seem to get the link to work :(
@mechadrake
@mechadrake 3 жыл бұрын
hey, would you try analyzing RotaJakiro linux malware next?
@AlphaLumenTV
@AlphaLumenTV 3 жыл бұрын
I would be interested in this as well!
@AUBCodeII
@AUBCodeII 3 жыл бұрын
About ngrok, I think the only reason it didn't work is because the outbound traffic to the port created (11559) is not allowed by the box. I may be wrong though
@AUBCodeII
@AUBCodeII 3 жыл бұрын
[SPOILER] After rooting the machine, if you run the command "iptables -nL" you can check out the allowed ports: 443,445,80,25,53
@mayurahir9340
@mayurahir9340 3 жыл бұрын
I trying this room and i am successful uplod the shell but i dont know why my reverce connection of net cat is not get back i also try with ngrok but still not working pless help me
@BluEhui09
@BluEhui09 3 жыл бұрын
Oh Jesus, this is a big giveaway, and I really need this😛
@PreetisKitchenltr
@PreetisKitchenltr 3 жыл бұрын
Nononono. You aren't aware. This giveaway is not by John Sir... There is a room on TryHackMe Called Year Of The Jellyfish. The rooters of that box are participating in the giveaway. It's gonna end soon.
@aditikeni804
@aditikeni804 3 жыл бұрын
@@PreetisKitchenltr yeah
@grim.reaper
@grim.reaper 3 жыл бұрын
What OS you are on?
@REBL0X3RSCREW
@REBL0X3RSCREW 3 жыл бұрын
Ok nice
@liamlouw4643
@liamlouw4643 3 жыл бұрын
Did this exceptional specimen say... jif?!??
@untitled8027
@untitled8027 2 жыл бұрын
what's the song at the end of the video?
@abulaman8713
@abulaman8713 2 жыл бұрын
How did he "stablize the shell", he has done it like multiple times, but I have no idea what he does
@rajdipdeysarkar4553
@rajdipdeysarkar4553 3 жыл бұрын
Great 🔥😍
@lorenzo42p
@lorenzo42p 3 жыл бұрын
jif is wrong, Gif! it's a G
@mossdem
@mossdem 3 жыл бұрын
Can someone give me the shortcut John is using to open a new instance of his shell please. Absolutely nothing I have searched gives me the answer lol
@_JohnHammond
@_JohnHammond 3 жыл бұрын
I use Terminator, and have the keybinding hotkeys so Super+Right will split vertically and Super+Down will split horizontally. Very convenient for just jumping into a new shell in the same current directory :)
@mossdem
@mossdem 3 жыл бұрын
@@_JohnHammond ah that’s awesome! Thanks for getting back to me. Awesome video by the way
@jimgetsjob9551
@jimgetsjob9551 2 жыл бұрын
i have watched so many of johns videos. really started to respect him... untill 1:15 ...it is a sad day... Pfft Jiff
@v4ltonn
@v4ltonn Жыл бұрын
Every time I get blocked for reverse shell i use 53 port so that can bypass firewall and so i can have shell give it a try !
@vibiemood1079
@vibiemood1079 3 жыл бұрын
♥️🇮🇳 pretty cool and knowledgeable !!!
@babekpasha
@babekpasha 3 жыл бұрын
I want to get this :)
@ayush_panwar1
@ayush_panwar1 3 жыл бұрын
Hi sir, you should use clipboard extension to have your copy paste functionality more fast , btw im your big fan , your videos are awesome . Hope to meet you one day. Love from india🤗🤗
@vordann2829
@vordann2829 3 жыл бұрын
what is ur os?
@anthony6604
@anthony6604 3 жыл бұрын
cool
@wikeff
@wikeff 7 ай бұрын
Damn ur voice is just Farquaad himself
@eliasmoreira7335
@eliasmoreira7335 3 жыл бұрын
Desafio muito bom, mas dificil
@allenjo
@allenjo 3 жыл бұрын
Cookies!
@wasifekbal
@wasifekbal 3 жыл бұрын
What happed between 29:43 - 29:56 ?? What you were thinking ??
@user-mc7pq3oh3i
@user-mc7pq3oh3i 3 жыл бұрын
3:15 You are inside a VPN, how your ISP will know that you are doing an Nmap scan?
@_JohnHammond
@_JohnHammond 3 жыл бұрын
This box uses a public IP address that is not within the VPN.
@themightiestofbooshes9443
@themightiestofbooshes9443 2 жыл бұрын
i made a python module to do my math homework for me but watching you do all this is making me feel just a little unintelligent
@lorenzo42p
@lorenzo42p 3 жыл бұрын
what is updog
@mattburks5243
@mattburks5243 3 жыл бұрын
What's updog?
@jd-raymaker
@jd-raymaker 3 жыл бұрын
ooknib and ogwxxb collab when?
@magicball60
@magicball60 2 жыл бұрын
Pretty easy for a contest
@stirringthepot3652
@stirringthepot3652 3 жыл бұрын
what OS does he use?
@rxy10
@rxy10 3 жыл бұрын
Ubuntu
@joelpainchaud4887
@joelpainchaud4887 2 жыл бұрын
Why does it sound like John has a 75 character password.
@roshantiwaree8737
@roshantiwaree8737 3 жыл бұрын
I'm waiting for zeus 😐
@Lone_God
@Lone_God 3 жыл бұрын
I need it ...
@kraemrz
@kraemrz 3 жыл бұрын
9/10 likes 1 down because you missed to rename the extension on rev-shell script 🤪 Love your videos ❤️
@neilslater877
@neilslater877 3 жыл бұрын
man how do you even cheat in these boxes?? lmfao
@shivaganesh6939
@shivaganesh6939 3 жыл бұрын
🤩🤩🤩🤩🤩😍
@itxmustfa
@itxmustfa 3 жыл бұрын
The room does not look hard as before advertising the Ctf. It's a really easy one not so much tough Thanks by the way because I was also stuck on the back connection but my scenario style is different.
@dafivehd1953
@dafivehd1953 3 жыл бұрын
Wee
@ImagoCanis
@ImagoCanis 3 жыл бұрын
yo frick muiri! this box was harder than anything that’d be on oscp. i’m so sick of being made to doubt my readyness for it because of this kinda shit. and the oscp itself isn’t even a fair representation of what any netsec job would entail. ctfs are literally cancer.