HackTheBox - Jarvis

แชร์
ฝัง
  • เผยแพร่เมื่อ 18 ธ.ค. 2024

ความคิดเห็น • 76

  • @khurramwzd
    @khurramwzd 5 ปีที่แล้ว +10

    Thanks for showing the different methods for newbies. Simply wonderful experience to watch your walk throughs.

  • @sheshanandareddy7456
    @sheshanandareddy7456 5 ปีที่แล้ว +2

    around 25:00 In burp repeater, we can use autoscrolling when matches. That directly go to the searching text. Instead of scrolling or hitting next. By Clicking + sign.

  • @MrTalhaarshad
    @MrTalhaarshad 4 ปีที่แล้ว +5

    you put /var/ww/html instead of www at 35:57 .
    But the way you handle the box, its really best ! you are beyond the imagination .
    Awsom solution !

  • @TheCryptonian
    @TheCryptonian 4 ปีที่แล้ว +2

    Got my OSCP exam tomorrow and I'm so glad I decided to do an IppSec binge-watch the day before! SQLi is the one thing I'm concerned about (especially LFI/RCE via SQLi) but I learned a LOT from this video!! Thank you sir!

  • @sakettestsakettest8009
    @sakettestsakettest8009 5 ปีที่แล้ว +2

    Easiest box on HTB ..
    And kudos to this guy for his continues effort to made these priceless videos available to us.

  • @sensei0101
    @sensei0101 5 ปีที่แล้ว +3

    Great video!
    IppSec, the man that never copy-paste

  • @21y4d
    @21y4d 5 ปีที่แล้ว +9

    I believe the reason why the systemctl exploit wasn't working from the /tmp directory, is that modern Linux systems started implementing separate/tmp directories for each user, as a security measure. In this case, the root user was probably referring to its /tmp dir, and hence not seeing the files being placed by user pepper in their /tmp dir.
    That's why it's better to use a directory accessible by both users "e.g. /dev/shm", when attempting an escalation.

    • @tan6347
      @tan6347 3 ปีที่แล้ว

      Thanks man!! I made a tmp dir in pepper's home and then linked it! Finally it worked!!

  • @raycharles6240
    @raycharles6240 3 ปีที่แล้ว

    I have so many nice things to say about you, IppSec. You are a living LEGEND.

  • @arthurakay
    @arthurakay 3 ปีที่แล้ว

    I loved the section on crafting SQLi around 16:00 -- thanks so much!

  • @0xfsec
    @0xfsec 5 ปีที่แล้ว +2

    Wow epic! I learn a lot from this. More videos like this please 👍

  • @elio8119
    @elio8119 4 ปีที่แล้ว

    Thanks again for the wonderful video man. You're beyond awesome at this point.

  • @TheAmzuk
    @TheAmzuk 5 ปีที่แล้ว +1

    Thanks for the vid, really enjoyed this one

  • @KLarsen00
    @KLarsen00 5 ปีที่แล้ว +4

    For the systemctl in GTFObins, I believe that first command sets SUID for the systemctl binary. No idea why they include it there, if you can set it you're already root xD
    A little trick, since you manually searched for 'price' in burp all the time: to the left of the search field you can set it to autoscroll to the search value on every reload.

    • @fuffsec
      @fuffsec 3 ปีที่แล้ว

      that is just for reproducing the stuff you wanna try.
      if you want to try thr SUID misconfig for systemctl, you set SUID bit to systemctl and try it.

  • @ericcolt8078
    @ericcolt8078 5 ปีที่แล้ว

    I learn so much from these videos ! thank you for sharing the knowledge .

  • @leon1985ist
    @leon1985ist 5 ปีที่แล้ว +1

    Could you do a tutorial on the hashcat how to use it how u did in 33:14

  • @j4ck_d4niels
    @j4ck_d4niels 4 ปีที่แล้ว

    thanks a lot for doing this, it teaches me SQLI injection :)

  • @prescottr7686
    @prescottr7686 4 ปีที่แล้ว +1

    When you see he is hitting a character limit in the field at 31:00 and you want so bad to help him from spinning in circles. Dudes a legend though. Anyone wanting to do all the steps do a [from+information_Schema.TABLES+where+TABLE_SCHEMA+=+'mysql'] and you see users and can drill down from there.

  • @DividesByZer0
    @DividesByZer0 5 ปีที่แล้ว +1

    IppSec you make my Saturdays. 👍

  • @MattiaMeli-u2g
    @MattiaMeli-u2g ปีที่แล้ว

    Laudanum stands for liquid morphine that was used back in the 1910 to 1940 I reckon. Them veterans never came back the same.

  • @prive_ik_ben_wie_ik_ben
    @prive_ik_ben_wie_ik_ben 5 ปีที่แล้ว +1

    And i just used sqlmap to do it for me... thats why i love how u do it ik keep learning!

  • @Haxr-dq6wt
    @Haxr-dq6wt 4 ปีที่แล้ว

    Nice video dude
    Thank you for the explanation, but I have a question, why did you fuzz the website instead of using sqlmap,
    Because when you added '--- I suspected blind sql injection according to the output that you got

    • @ippsec
      @ippsec  4 ปีที่แล้ว +1

      I don't fully remember this box, but generally i like to fuzz the output prior to SQLMap. I go from simplest -> most complex. I consider single character fuzzes super simple, I'm just looking at how a field behaves to certain characters.
      SQLMap is a bit more complex, as its attempting to identify language its coded in, the database software, and if types of injections its vulnerable to.
      You'll rarely see me just blindly launch SQLMap unless there's another task I want to do and am just throwing SQLMap in the background. However, SQLMap will crash servers (even one in OffShore!) so use with care.

    • @Haxr-dq6wt
      @Haxr-dq6wt 4 ปีที่แล้ว

      @@ippsec I read a write up somewhere and the user bypassed the the risk of getting banned for 90 sec by adding user-agent to his sqlmap but he didn't explain what has happened can you please demonstrate how he managed to bypass the banking through adding user-agent
      ?

    • @ippsec
      @ippsec  4 ปีที่แล้ว +1

      @@Haxr-dq6wt If you use SQLMap the way I generally show, by copying the HTTP Request from BURP to a File then using SQLMAP with the HTTP Request (-r). It will automatically the UserAgent of your web browser and you don't need to worry about it. If you want to learn more, just use the --proxy option in SQLMAP to send it through burp and look at the HTTP Requests to see the difference when you run `sqlmap ` and `sqlmap -r `. I've shown this in a video before but not sure what one.

  • @TRasheed94
    @TRasheed94 3 ปีที่แล้ว

    Could someone pls explain to me why we dont need to use a ' to break out of the select statement?

  • @MegaMario0007
    @MegaMario0007 5 ปีที่แล้ว +1

    I got initial shell by calling "--os-shell" on sqlmap, but I guess this is the real way to do it ;p
    That trick with python to get a proper shell is amazing.... what doe the "stty raw -echo" do?

    • @user-bg9xo2xv6v
      @user-bg9xo2xv6v 5 ปีที่แล้ว

      It allows for tab completion in the shell. First, run the : python -c 'import pty:pty.spawn("/bin/bash")' --or python3 depending on the box-- then ctrl z (to background) stty raw -echo, fg (enter... to bring it back to the foreground) then enter enter to see your prompt again in the new & improved shell.

    • @MegaMario0007
      @MegaMario0007 5 ปีที่แล้ว +1

      @@user-bg9xo2xv6v thanks man!

  • @coocs192
    @coocs192 5 ปีที่แล้ว

    Thank you for using manual sql injections learning lots with your videos

  • @shankaranarayana6568
    @shankaranarayana6568 4 ปีที่แล้ว +1

    Anyone running into this problem? : at 59:00When trying to hit the URL with the rev shell,
    --2020-07-03 19:50:46-- 10.10.14.30/rev.php
    Connecting to 10.10.14.30:80... connected.
    HTTP request sent, awaiting response... 200 OK
    Length: 5493 (5.4K) [application/octet-stream]
    Saving to: 'rev.php.1'
    0K ..... 100% 6.56M=0.001s
    2020-07-03 19:50:47 (6.56 MB/s) - rev.php.1' saved [5493/5493]
    Also, I noticed two requests are made every time.

    • @karanluniyal3053
      @karanluniyal3053 4 ปีที่แล้ว +1

      bro use "O" instead of "o" in wget sql query .. hehe i did the same and just noticed.. XD

    • @shankaranarayana6568
      @shankaranarayana6568 4 ปีที่แล้ว +1

      @@karanluniyal3053 Thanks brother

  • @personalchannle9159
    @personalchannle9159 5 ปีที่แล้ว +1

    Where can I get these hack the box files ? And do I run them say on a raspberry pi

    • @Lucy-dk5cz
      @Lucy-dk5cz 5 ปีที่แล้ว +1

      personalchannle hackthebox.eu.

  • @personalchannle9159
    @personalchannle9159 5 ปีที่แล้ว +1

    You inspire me and properly others to be a pen tester have you got any advice ?

    • @personalchannle9159
      @personalchannle9159 5 ปีที่แล้ว +1

      1 question how do you split your terminal into two ?

    • @jechet10
      @jechet10 5 ปีที่แล้ว

      ​@@personalchannle9159 Look up "tmux"

    • @Daniel-ng8fi
      @Daniel-ng8fi 5 ปีที่แล้ว

      @@personalchannle9159 He uses tmux and has a video about it that goes over what it does.

  • @mikequinn
    @mikequinn 5 ปีที่แล้ว +7

    First time you did LOAD_FILE you only had 2 w's /var/ww/html

  • @sd9847
    @sd9847 4 ปีที่แล้ว

    Can confirm that I also had to reset the session ID when exploiting phpmyadmin and trying a new php one liner. As shown in the video,it's a spot where you can potentially waste a lot of time if you make a syntax error, correct it, and then forget to reset the session.

  • @IntoTheNothing1
    @IntoTheNothing1 5 ปีที่แล้ว

    Awesome video!

  • @mr.fakeman4718
    @mr.fakeman4718 5 ปีที่แล้ว +3

    Great as always.
    I will purchase a kraken-like machine then return to HTB.
    With an ancient AMD, I hardly can do anything.

    • @Rezurrektz
      @Rezurrektz 5 ปีที่แล้ว +1

      Just use Crackstation for ur HTB hash cracks

    • @mr.fakeman4718
      @mr.fakeman4718 5 ปีที่แล้ว

      @@Rezurrektz Unfortunately, the same thing is true for the CPU too, not just the GPU. So it's worse than a "budget" processor. Anyways, that's a good idea. Thank you!

    • @ippsec
      @ippsec  5 ปีที่แล้ว +1

      @@mr.fakeman4718 Majority of the hashes on HTB are weak on purpose. Just don't crack it within a VM and the cracking stuff is more than do-able. I just do not want to record my Host OS's screen incase notifications or something pops up.

    • @mr.fakeman4718
      @mr.fakeman4718 5 ปีที่แล้ว

      @@ippsec Understood. Thank you very much! I've just attended a sysadmin course because it gives me credits. Only gives CCNA, but at least I'm one of the smartest ppl. Btw what was your way of becoming that expert/omniscient? Sorry if somebody asked this before, just couldn't find a comment about this.

  • @djebbaranon5892
    @djebbaranon5892 5 ปีที่แล้ว +1

    Is htb for free or I should pay to play ??

    • @mohamedzumri4305
      @mohamedzumri4305 5 ปีที่แล้ว

      Djebbar ANON it’s free mate, there’s is premium version too

    • @djebbaranon5892
      @djebbaranon5892 5 ปีที่แล้ว

      @@mohamedzumri4305
      What's the differences bettwen the free version and the premium version

    • @Daniel-ng8fi
      @Daniel-ng8fi 5 ปีที่แล้ว

      @@djebbaranon5892 Premium you can hack older boxes, you also get on less crowded servers, its easily with the $12 or whatever it is

    • @djebbaranon5892
      @djebbaranon5892 5 ปีที่แล้ว

      @@Daniel-ng8fi
      And what's about the free version ??
      I can't hack old boxes like pocorn?

    • @Daniel-ng8fi
      @Daniel-ng8fi 5 ปีที่แล้ว

      @@djebbaranon5892 I don't believe so, or maybe there is only a few you can, but VIP gets you all of them,

  • @thev01d12
    @thev01d12 4 ปีที่แล้ว +1

    Instead of doing the union select 1,2,3,4, and so on i think you can just use the order by >>and the number you want to test

  • @vonniehudson
    @vonniehudson 5 ปีที่แล้ว

    Perfect!

  • @Soda-stream
    @Soda-stream 5 ปีที่แล้ว

    Hi ippsec, i have a question:
    How can i see php file in a website , because when i click on nothing work, also i dont have permission to see that, permission denide.
    I have that in wp content !
    Thx

    • @Soda-stream
      @Soda-stream 5 ปีที่แล้ว

      plushoom , yes , when i click to php file , come out blank page , i cant see the content of php file.

    • @JeyzUniq
      @JeyzUniq 4 ปีที่แล้ว

      Copyright it’s normal the php code is being process by the server so u can’t see the code

  • @WhyClarified
    @WhyClarified 5 ปีที่แล้ว

    thank you :)

  • @mohamedzumri4305
    @mohamedzumri4305 5 ปีที่แล้ว +3

    Can I ever be able hack like you? 🥴🥴

  • @aminhatami3928
    @aminhatami3928 5 ปีที่แล้ว

    Tnx alot lot lot lot lot