Hack The Box - Flight

แชร์
ฝัง
  • เผยแพร่เมื่อ 30 ก.ย. 2024

ความคิดเห็น • 34

  • @BroodPitt
    @BroodPitt ปีที่แล้ว +13

    Yes please make a video of a box rebuild! 👍

  • @_hackwell
    @_hackwell ปีที่แล้ว +12

    Hi! could you make a video about how you rebuild your box ? We all have our own way I guess

  • @null_1065
    @null_1065 ปีที่แล้ว +8

    Thanks Ippsec

  • @stevejones371
    @stevejones371 ปีที่แล้ว +2

    Around the 20 minute mark - my brain exploded. I'm starting to question whether or not IPPSec is human or not. Are you an AI bro?

  • @aaronaguilar2238
    @aaronaguilar2238 หลายเดือนก่อน

    Very insightful box! Thank you!

  • @fxs5501
    @fxs5501 25 วันที่ผ่านมา

    There is also a way to exploit the seprivilege with potato
    Good Video!

  • @Lapatate-s1l
    @Lapatate-s1l 7 หลายเดือนก่อน

    Hi . Nice videos . I don’t understand how did u have an smb connection by manipulation de RFI url . What is happening on the url ip/please/subscribe . I didn’t understand this part of the video . The script only prints content of a file . Can you explain me please ? Thank you very much .

    • @splendorblackman2487
      @splendorblackman2487 5 หลายเดือนก่อน

      I believe we try to make a smb connection back to our attacker box, and when it tries to connect it gives the user name/hash and we capture the traffic with responder. Since the one trying to make the connection is a service (svc_apache) we get those credientials. As far as I am aware, AD stuff almost everything communicates with their user/hash combo

  • @abyanhafiizh-3065
    @abyanhafiizh-3065 2 หลายเดือนก่อน

    what a brainfuck machine 🔥

  • @sb77de
    @sb77de ปีที่แล้ว +1

    that tmux situation got clearly out of hand at some point 😆

  • @KellenBegin
    @KellenBegin ปีที่แล้ว +1

    great video, also a box rebuild video would be awesome

  • @rmcmahon1000
    @rmcmahon1000 ปีที่แล้ว

    Can someone please let me know why RunAsC is needed and can't just use PS credential Object?

    • @ryuzaki1705
      @ryuzaki1705 9 หลายเดือนก่อน +1

      Because PS credential object works when you have a real terminal so when you are connected throught ssh, rdp, ecc..
      If you are using meterpreter or another kind of reverse shell it will not work because is not "native"

  • @haoming5630
    @haoming5630 ปีที่แล้ว

    This is literally the besst machine so far

  • @stackcanary3368
    @stackcanary3368 ปีที่แล้ว

    Did you leak your public IP ?

  • @glens6145
    @glens6145 ปีที่แล้ว +2

    The real curl binary now lives in Windows/System32 if that makes things easier. Not sure what version of Windows they started doing that with though

  • @yuyu-ce4fz
    @yuyu-ce4fz ปีที่แล้ว

    Can I use potato in iis priv?

  • @RobertPodosek
    @RobertPodosek ปีที่แล้ว

    What linux distro do you run for hacking? Kali?

    • @painfulwill
      @painfulwill ปีที่แล้ว

      This is Parrot OS HTB edition

  • @sand3epyadav
    @sand3epyadav ปีที่แล้ว

    I love ippsec

  • @gmabreak
    @gmabreak ปีที่แล้ว

    the goat! :)

  • @lool7922
    @lool7922 ปีที่แล้ว

    thanks

  • @tg7943
    @tg7943 ปีที่แล้ว

    Push!

  • @yuyu-ce4fz
    @yuyu-ce4fz ปีที่แล้ว

    Nice

  • @Naneto_00
    @Naneto_00 ปีที่แล้ว

    Nice job

  • @kazhiroma9736
    @kazhiroma9736 ปีที่แล้ว

    Do you use a VPN to connect to HTB besides the VPN they provide to connect to it. Like one to hide public IP

  • @lumikarhu
    @lumikarhu ปีที่แล้ว

    thanks, i learned a lot, like uploading desktop.ini and catching the response but i'd be still stuck at the kerberos appool part. gotta try harder i guess. BTW please do a rebuild video!

  • @flrn84791
    @flrn84791 ปีที่แล้ว

    How was this box seriously rated as hard? 😂🙈

  • @AUBCodeII
    @AUBCodeII ปีที่แล้ว

    What's going on, my politically incorrect racial epithets, it's ya boy Ippsec

  • @RajatSharma_1111
    @RajatSharma_1111 ปีที่แล้ว

    Hi Ippsec, I am testing one box and ports that are open are 80, 443 and 3389. Port 80 and 443 opens the same web page and its a login screen. I have ran sqlmap, able to enumerate database name but not the tables. getting some errors. Bruteforced dirctories, but nothing interesting ad also ran bruteorce for 3389 but no luck
    Can you pleas perovide any inputs?