HackTheBox - Scrambled

แชร์
ฝัง

ความคิดเห็น • 38

  • @ronorocky
    @ronorocky 6 หลายเดือนก่อน +2

    i would have never ever able to solve this without help, makes me feel like how much is there to learn by the superb video and explanation, the tricks that u show gives me goosebump, may be by the end of this year i will able to acquire this level of knowledge and skill set, please keep making these videos.

  • @boogieman97
    @boogieman97 ปีที่แล้ว +7

    They way you did this box was so clean, easy to understand and still touching every core concepts that has been brought into by the maker. Very well done!!

  • @cookies4eva22
    @cookies4eva22 ปีที่แล้ว +2

    One of your best vids imo. I usually just enjoy watching, but don't really learn much. This time I feel like I learned a lot, and also enjoyed lot more as a consequence. Keep it up!

    • @uaman11
      @uaman11 9 หลายเดือนก่อน

      ok im not the only one 😂

  • @zoes17
    @zoes17 ปีที่แล้ว +15

    smbclient also has the `--use-kerberos=required` switch. Not sure if that works with this box, but, a thought I had. Also it appears that kerbrute has a switch `--user-as-pass` under the passwordspray subcommand.

  • @vbscrub
    @vbscrub ปีที่แล้ว +2

    Glad you enjoyed my machine :) and yeah I wish I could have disabled the xp_cmdshell thing but because the SQL server thinks you're admin (that's the whole point of the silver ticket part of course), it seemed like there was no way to stop people just re enabling it

  • @madanybah8635
    @madanybah8635 ปีที่แล้ว

    Great explanation as always. We learn a lot each time, thanks a lot

  • @umapessoa6051
    @umapessoa6051 ปีที่แล้ว +1

    Awesome video as always, cheers from Brasil

  • @Frenzaahh
    @Frenzaahh ปีที่แล้ว

    Learned a lot watching this video thank you!!

  • @snarfallymunchacen85
    @snarfallymunchacen85 ปีที่แล้ว

    Excellent lesson for me, Thank you.

  • @sand3epyadav
    @sand3epyadav ปีที่แล้ว

    I was waiting windows boxes sir . Once again tq ...

  • @shepshep-hn6pw
    @shepshep-hn6pw 7 หลายเดือนก่อน

    thanks ippsec, learned so much. Very much appreciate the way you solve the box but go back to explore the path the author intended it shows so much respect. Also, awesome how that point...is when the doom music kicks in :D

  • @readysetexploit
    @readysetexploit ปีที่แล้ว +1

    The NTLM Hash Generator site has a lowercase option built in. Just to save you a step in the future. Thank you for the video!

  • @armandkruger911
    @armandkruger911 ปีที่แล้ว

    Its called MDI now (Microsoft Defender for Identity). It hooks into the NIC and looks at all DC communication.

  • @garrettblackard2288
    @garrettblackard2288 ปีที่แล้ว +2

    whats crazy wild about this is the fact that impacket got an update for -dc-host support specifically for this box check the issues and you see the box creator talking about he wished this got fixed months ago when he created the box

    • @vbscrub
      @vbscrub ปีที่แล้ว +1

      haha yeah it took 6 months for the machine to be approved by HTB so I really hoped they'd have fixed it by then. Looks like they have now though. That "dc-host" option that ippsec used in the video didn't exist before.

  • @infoanime3759
    @infoanime3759 ปีที่แล้ว

    merci beaucoup a toi :))

  • @clarb027
    @clarb027 ปีที่แล้ว +2

    0days folder on the desktop as you do...

  • @wutangdaug
    @wutangdaug ปีที่แล้ว

    Hey Ippsec. I wonder if there are any other way to support you since your patreon is stopped. Do you prefer TH-cam subscription or some other way ?

    • @ippsec
      @ippsec  ปีที่แล้ว

      TH-cam Subscription is the preferred method now.

  • @mounir7320
    @mounir7320 ปีที่แล้ว

    Great box from VbScrub as always. Thanks Ippsec for sharing your knowledge.

  • @bruddaman32491
    @bruddaman32491 11 หลายเดือนก่อน

    I know that we get Admin because we specified the id to be 500 in tickter but then why not just run a reverse shell executable with xp_cmdshell to get an Admin shell.
    Kinda confused as to how we go from Administrator to a low priv user again.
    Love the vids!

  • @abdlerhmanmohamed438
    @abdlerhmanmohamed438 ปีที่แล้ว

    yo bro, what operating system you are using,
    u r doing more than great,
    can i get your discord i wanna work with you,
    All the ebest

  • @david-sh2ty
    @david-sh2ty ปีที่แล้ว

    haha I'm with you there

  • @tg7943
    @tg7943 ปีที่แล้ว

    Push!

  • @venomcrane
    @venomcrane ปีที่แล้ว +1

    How your Pwnbox is like this? The Pwnbox in HTB is different

  • @dusktime
    @dusktime ปีที่แล้ว

    thank you if you can help after

  • @NimbleSF
    @NimbleSF 7 หลายเดือนก่อน

    Box was very awesome until goofy privesc at the end. Not that code analysis and understanding the technologies and stuff isn't valuable but man it should have just kept the AD theme going

  • @ffxx5565
    @ffxx5565 ปีที่แล้ว

    If you wont reset password call to ippsec ;)

  • @vitorsilva3019
    @vitorsilva3019 ปีที่แล้ว

    first

  • @dusktime
    @dusktime ปีที่แล้ว

    why is it when i crate a ticket and then export KRB5CCNAME=Administrator.ccache then i klist i get a error saying klist: krb5_cc_get_principal: refuses to open group/other readable files FILE:Administrator.ccahe

  • @spacenomad5484
    @spacenomad5484 ปีที่แล้ว +2

    I won't ever play windows boxes. There are about 5 quintillion paths to authenticate. Passwords sometimes stored in plain text, sometimes as hashes, sometimes encrypted. Domain Users, Machine Users, SPNs, Managed Service Accounts. 12 gorillion permissions on Users, Machines, Services, AD Objects...
    I used to laugh at "security by obscurity".

    • @Xx-nd1rs
      @Xx-nd1rs 11 หลายเดือนก่อน

      lol it's insane really

  • @sotecluxan4221
    @sotecluxan4221 ปีที่แล้ว

  • @dusktime
    @dusktime ปีที่แล้ว

    @ippsec