HackTheBox - Horizontall

แชร์
ฝัง
  • เผยแพร่เมื่อ 30 ก.ย. 2024

ความคิดเห็น • 57

  • @bidkonic
    @bidkonic 2 ปีที่แล้ว +39

    26:41 the problem was with the "-", you should have wrapped the users-permissions_user in backticks: `users-permissions_user`

    • @ippsec
      @ippsec  2 ปีที่แล้ว +3

      Thank you!

    • @and_rotate69
      @and_rotate69 2 ปีที่แล้ว

      I knew that the prblm was in the dash but i didn't know how to solve it xD

  • @cadesummers5866
    @cadesummers5866 2 ปีที่แล้ว +2

    35:40 I have no idea how to get it to show ssh> using C. What inputs did you press? I can't get it.

    • @mohamedkhoulali7267
      @mohamedkhoulali7267 2 ปีที่แล้ว

      in your running ssh session just copy ~C and paste it in your terminal.
      another way you run cat command and then paste the ~C to run a command line or ~? to get more commands.
      Note : it should be the first in the line.

  • @dhaneshsivasamy8865
    @dhaneshsivasamy8865 2 ปีที่แล้ว +9

    Thanks Ippsec for this new "After Exploitation inspection" section in your recent videos. Can you also do them for AD machines in the future for better understanding of why we can enumerate null authentication, why we can list smb shares anonymously and stuffs like that

  • @yurilsaps
    @yurilsaps 2 ปีที่แล้ว +3

    I remember one year ago I was very beginner at hacking and said, let's watch easy videos to start, and this video made me really sad. now one year after I didn't cry watching again

  • @readysetexploit
    @readysetexploit 2 ปีที่แล้ว +13

    At 5:31 the html source was laid out in a “horizontal” manner

    • @ippsec
      @ippsec  2 ปีที่แล้ว +8

      Hahaha I wish I thought of that.

  • @meudta293
    @meudta293 2 ปีที่แล้ว +1

    1h of his content is like 4y of Computer science college

  • @sp000fy
    @sp000fy 2 ปีที่แล้ว +2

    When you examine the http headers for the api you missed the x-powered-by header that told you this was strapi cms. Otherwise great walkthrough as always.

  • @Rake141
    @Rake141 2 ปีที่แล้ว +1

    I hate this machine so much, i have tried it couple of times and get stuck nonetheless. I wanted to do it on my own though now i will watch ipsec's video to figure out what i did wrong

  • @Giperium
    @Giperium 4 หลายเดือนก่อน

    A very cool and detailed analysis of this car.
    Many people don't care how the exploit works, but just publish the vulnerability.
    It's nice to see in the wolkthrough that there is still an analysis of why the exploit worked.
    I love ipsec for that.
    I still haven't figured out how to get into the >SSH command prompt (~L\ or ~C\), what to look for when you press "C".
    Maybe you need to press a hotkey?

  • @yurilsaps
    @yurilsaps 2 ปีที่แล้ว +1

    seriously guys, what happened to the "easy" concept?? this is NOT an easy box

    • @ippsec
      @ippsec  2 ปีที่แล้ว +1

      Easy has certainly gotten tougher, but there is starting point now that replaced what the old easy was.

    • @yurilsaps
      @yurilsaps 2 ปีที่แล้ว

      @@ippsec firstly thanks a lot for your attention, and thanks to be honest with this topic. You are a hero to many of us

  • @shedelbrecherinc.4603
    @shedelbrecherinc.4603 ปีที่แล้ว

    ~c is not working. I cannot seem to get the portforwarding to work in any way,

  • @020nils
    @020nils 2 ปีที่แล้ว +1

    Just managed the user flag on this one before its getting retired. Won't have time to try for the root flag anymore today so watching this later and learning will be fun.

  • @randomguy3784
    @randomguy3784 2 ปีที่แล้ว +1

    Feroxbuster looks neat! 👌

  • @Fahodinho
    @Fahodinho 2 ปีที่แล้ว +1

    I kinda wanna see ippsec do a room live without any prior knowledge

    • @ippsec
      @ippsec  2 ปีที่แล้ว +3

      I used to do it with easy boxes. However now I generally help vet boxes before they get to the platform to make sure it’s enjoyable.

    • @yurilsaps
      @yurilsaps 2 ปีที่แล้ว

      I really wanted to see how is it also, a black box testing

  • @rayyue4194
    @rayyue4194 2 ปีที่แล้ว

    38:11 The gobuster returned "[ERROR] ... connection refused"
    I have the same error too and the port forwarding is terminated.
    Any idea why does this happen?
    The error messages in the port forwarding are like:
    "channel X: open failed: connect failed: Connection refused"
    "client_loop: send disconnect: Broken pipe"

  • @asib12
    @asib12 2 ปีที่แล้ว

    The first laravel exploit does work - you could guess the log file location using the information about the location of the files mentioned in the debug output on /profiles.

  • @iconelias508
    @iconelias508 2 ปีที่แล้ว +1

    Are these boxes free?

    • @ippsec
      @ippsec  2 ปีที่แล้ว +3

      All boxes while active are free... Once they retire, which means writeups and videos are allowed they remain free for 2 weeks. After that you need VIP or VIP+ to play old machines.

    • @0xdf
      @0xdf 2 ปีที่แล้ว +6

      Before I had a VIP account, when I was just starting with hacking, I made sure to own and understand (to the best of my abilities) everything I could about each box during the two week window after retirement using walk-throughs, writeups, etc. It's a great way to learn.

  • @ellerionsnow3340
    @ellerionsnow3340 2 ปีที่แล้ว

    What is the thought process to look for VHOST? I wracked my head on this one trying to use dirbuster.

  • @ghsinfosec
    @ghsinfosec 2 ปีที่แล้ว

    Thanks for the explanation on the shell for zsh! I've seen other ways to do that, but I end up getting some weird line wrapping sometimes so I would switch to bash before setting up the listener, but I also forget to do that sometimes and have to re-establish my shell. I've learned a lot from your videos and really enjoy your approach to each box.

  • @swapnilbhosale2230
    @swapnilbhosale2230 2 ปีที่แล้ว

    Thanks ippsec 😊

  • @bech2342
    @bech2342 2 ปีที่แล้ว

    backticks are the key 🙈

  • @sand3epyadav
    @sand3epyadav 2 ปีที่แล้ว

    I am vip and always listen whats going on youtube.

  • @danilopc9742
    @danilopc9742 2 ปีที่แล้ว

    How long did you take to do this box prior recording this?

  • @damnmayneunfiltered
    @damnmayneunfiltered 2 ปีที่แล้ว

    I have the worse luck with solving boxes that seem to get retired in succession.

    • @Hunter97424
      @Hunter97424 2 ปีที่แล้ว +1

      I did solve this box this week, close call

  • @jonxslays
    @jonxslays 2 ปีที่แล้ว

    videos are dope and helpful. thanks dude.

  • @kaushikkodeeswaran9918
    @kaushikkodeeswaran9918 2 ปีที่แล้ว

    sir you have mentioned to reach the site i will have to add the IP to /etc/hosts file, directly typing IP in the url tab states "unable to reach the site" but after adding to hosts file i am able to reach, but why does this happen??

    • @BenB5
      @BenB5 2 ปีที่แล้ว +1

      imgur.com/a/mAtT3YN
      If you curl the IP, you can see that we're getting a response but it's a redirect to horizontall.htb (which doesn't exist on the internet): the website wants us to access it via horizontall.htb.
      To remedy this, we add the IP-to-hostname mapping to our local hosts file so that when we navigate to horizontall.htb in a web browser, it's locally resolved to the correct IP.

  • @tyaprak
    @tyaprak 2 ปีที่แล้ว

    great vid as always.
    by the way, my progress stalled in htb academy since ffuf was not installed on the box. can you please check the parrot os' basic template?

    • @ippsec
      @ippsec  2 ปีที่แล้ว +3

      Are you talking about pwnbox? If so, I can forward this to the people that do update it.

    • @tyaprak
      @tyaprak 2 ปีที่แล้ว

      Yes, the default pwnbox for the module doesnt have ffuf installed. Thank you for your help ippsec

  • @kalidsherefuddin
    @kalidsherefuddin 2 ปีที่แล้ว

    Thanks

  • @JuanBotes
    @JuanBotes 2 ปีที่แล้ว

    thanks for the content \o/

  • @someyounggamer
    @someyounggamer 2 ปีที่แล้ว

    Thank you, kind sir

  • @DJ-rr7cj
    @DJ-rr7cj 2 ปีที่แล้ว

    Hey Ipp! Another great video. A quick way to prettify the javascript source files is F+12 > debugger tab > app.js > then click the prettify button from within the developer console. You weren't imagining the button XD it's there (just not in view page source)

    • @ippsec
      @ippsec  2 ปีที่แล้ว

      Thanks! That was the piece I was missing

    • @ul7987
      @ul7987 2 ปีที่แล้ว

      @@ippsec I was laughing when you were like: "Maybe I'm just imagining it....." 😂

  • @huuloc8719
    @huuloc8719 2 ปีที่แล้ว

    Great video as always.

  • @ARIFF861
    @ARIFF861 2 ปีที่แล้ว

    awesome video

  • @zeroordie453
    @zeroordie453 2 ปีที่แล้ว +2

    @ippsec I think this should work in all shells: stty raw -echo && fg

    • @ippsec
      @ippsec  2 ปีที่แล้ว +5

      Yep, that or semi colon both work

  • @umeshb8210
    @umeshb8210 2 ปีที่แล้ว +1

    Ippsec how your terminal is so colorful ? Looks so pleasing. Can u make a video on it. No kidding, actually really good.

    • @insect1285
      @insect1285 2 ปีที่แล้ว +1

      It's just default terminal for ParrotOS.

    • @yurilsaps
      @yurilsaps 2 ปีที่แล้ว +1

      I want to give up Kali just because of these beautiful terminal

  • @JNET_Reloaded
    @JNET_Reloaded 2 ปีที่แล้ว

    u need to pause so we can see the screen before you execute commands especially when you change them after an error

  • @fenilshah9221
    @fenilshah9221 2 ปีที่แล้ว

    First