HackTheBox - MonitorsTwo

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ก.ย. 2024

ความคิดเห็น • 25

  • @x7331x
    @x7331x 8 หลายเดือนก่อน +3

    I solved this boxed alone using the existing PoCs (in slightly different sequence), but watching the video I went and re-done it manually from scratch!
    Very well-explained, you always manage to teach me something even from these Easy-rated boxes that I have already solved!
    IppSec for president!

  • @energy-tunes
    @energy-tunes ปีที่แล้ว

    I never learned a thing about pentesting ever but just through watching these vids occasionally I could easily pwn an easy box lol

  • @ThisIsJustADrillBit
    @ThisIsJustADrillBit ปีที่แล้ว +16

    Docker escape is "easy" now FML.

    • @zemiguel2550
      @zemiguel2550 ปีที่แล้ว

      Well, it has a public exploit that allows you to perform RCE

    • @ThisIsJustADrillBit
      @ThisIsJustADrillBit ปีที่แล้ว +1

      @@zemiguel2550 I guess that's the rationale. Meh still seems like goal posts are moving. But hey they're pushing us to be better. Not complaining just pointing it out

    • @ThisIsJustADrillBit
      @ThisIsJustADrillBit ปีที่แล้ว +1

      @@KrellKrypto you used the phrase "escape the container" lol but it's not a docker escape? Okay. Jargon is getting changed too? Kekw

  • @tg7943
    @tg7943 ปีที่แล้ว

    Push!

  • @OatsOats
    @OatsOats ปีที่แล้ว +1

    First

    • @izotovdan
      @izotovdan ปีที่แล้ว +13

      Your mom must be proud

  • @Ms.Robot.
    @Ms.Robot. ปีที่แล้ว +5

    This was so well said and very, very educational. Professor HTB IPPSEC

  • @jordanmizrahi9927
    @jordanmizrahi9927 ปีที่แล้ว +4

    Can you make a video about seamlessly transitioning between tmux panes and windows as you always do?

    • @zetsu6566
      @zetsu6566 ปีที่แล้ว +4

      There's one already called "Introduction to tmux"

  • @HackerBabaOfficial
    @HackerBabaOfficial ปีที่แล้ว +1

    Which screen recorder software you are using ? and how to download above VM for running locally ?

  • @maixicek
    @maixicek ปีที่แล้ว +1

    Awesome video as always! Thank you 👍

  • @felixkiprop48
    @felixkiprop48 ปีที่แล้ว +1

    We really enjoy it.

  • @shinobipl1
    @shinobipl1 ปีที่แล้ว +1

    Great vid!! thx

  • @berthold9582
    @berthold9582 ปีที่แล้ว

    Hi ippsec plz make video about S3 environment.

  • @joey.k
    @joey.k ปีที่แล้ว

    I'm waiting for PikaTwoo 🤤🤤 any note???

  • @dxsp1d3r
    @dxsp1d3r ปีที่แล้ว

    Can you make a video on how you record your video.

  • @sand3epyadav
    @sand3epyadav ปีที่แล้ว

    My heart , i am waiting your video

  • @UnknownB4dm4n
    @UnknownB4dm4n ปีที่แล้ว

    Love your channel.

  • @TheAces1979
    @TheAces1979 ปีที่แล้ว

    Great demo. I learned a lot. Cheers mate!

  • @rodneynsubuga6275
    @rodneynsubuga6275 ปีที่แล้ว

    The way u ruled out the kernel exploit is not making sense because you used the docker exploit yet it is also 2021 cve

    • @ippsec
      @ippsec  ปีที่แล้ว +3

      I ran docker version and it was a lower version, then the CVE. You can't compare kernel versions that way just because of how ubuntu does the kernel numbering.