Bruteforcing MFA & Fail2ban Manipulation - TryHackMe! (Biteme)

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 มี.ค. 2022
  • Go play the TryHackMe Biteme room! j-h.io/thm-biteme
    Help the channel grow with a Like, Comment, & Subscribe!
    ❤️ Support ➡ j-h.io/patreon ↔ j-h.io/paypal ↔ j-h.io/buymeacoffee
    Check out the affiliates below for more free or discounted learning!
    🖥️ Zero-Point Security ➡ Certified Red Team Operator j-h.io/crto
    💻Zero-Point Security ➡ C2 Development with C# j-h.io/c2dev
    👨🏻‍💻7aSecurity ➡ Hacking Courses & Pentesting j-h.io/7asecurity
    📗Humble Bundle ➡ j-h.io/humblebundle
    🌎Follow me! ➡ j-h.io/discord ↔ j-h.io/twitter ↔ j-h.io/linkedin ↔ j-h.io/instagram ↔ j-h.io/tiktok
    📧Contact me! (I may be very slow to respond or completely unable to)
    🤝Sponsorship Inquiries ➡ j-h.io/sponsorship
    🚩 CTF Hosting Requests ➡ j-h.io/ctf
    🎤 Speaking Requests ➡ j-h.io/speaking
    💥 Malware Submission ➡ j-h.io/malware
    ❓ Everything Else ➡ j-h.io/etc

ความคิดเห็น • 145

  • @quicksolution5881
    @quicksolution5881 2 ปีที่แล้ว +18

    Hey! Lovely video as always. Just wanted to say, the part where the hash of the password has to end in "001" in order to be valid and you've found one to be "abkr". You overworked the code a bit... For example you could have just made a single for loop going from a number 0 to 10000000, every number to string and just hash that, much easier and way less code to loop through numbers than ascii characters. The one i've found is 5265 with its hash being 'f127a3f714240273e254d740ed23f001'.

  • @DerMichael
    @DerMichael 2 ปีที่แล้ว +28

    I was able to follow pretty easily up to privilege escalation because of previous knowledge, but even the prev esc part was understandable because of your thorough explanations!
    Also loved to see that you actually took the time to code some brute forces (hash, code, and even directories (even though you didn't write the code yourself)). Sometimes it really does take some dirty, boring, and time-consuming work to get somewhere.

  • @rickyjenkins12
    @rickyjenkins12 2 ปีที่แล้ว +7

    Loving the videos, currently studying for a cyber security degree here in the UK and find your videos are helping me pick up additional skills that are useful for my course. Thank you John

  • @amodo80
    @amodo80 2 ปีที่แล้ว +13

    Fun fact:
    Because cryptographic hashes map evenly from all possible inputs to all possible outputs, it doesn't really matter what you're hashing.
    You could start at the number zero, take the hash from that and keep incrementing it by 1 until you hit your target hash. (or you could hash a random string/number every time)
    Because every hash outcome has the same probability to occur, (and all hashes ending in "001" also have the same probability) you will find your target hash just as quickly.
    Note: I converted the number to string here due to readability of the code. More straightforward computationally would be to simply hash bytes and increment those bytes until you hit your target.
    import hashlib
    i = 0
    while True:
    m = hashlib.md5(str(i).encode()).hexdigest()
    if m[-3:] == '001':
    print(f'the md5sum of `{i}` is `{m}`')
    break
    i += 1

  • @railwireorbit7401
    @railwireorbit7401 2 ปีที่แล้ว +5

    Just loved the way you teach all of us is very precious... love you john ....!! and thank you for keeping up the good work.

  • @legionary000
    @legionary000 2 ปีที่แล้ว +1

    19:31 "Umm, and actually I'm gonna do something stupid", with that voice crack xD I actually lol'd on that :D

  • @ITsikkerhet
    @ITsikkerhet 2 ปีที่แล้ว

    I started watching your videos the same way people watch sports, so entertaining and educational! keep it up :D

  • @mossdem
    @mossdem 2 ปีที่แล้ว

    Haven't been here a while but happy to be back! Great video John as per usual

  • @waqasalikhanrajput
    @waqasalikhanrajput 2 ปีที่แล้ว +2

    I just started learning with Hack the box and although I understood very little due to my technical knowledge. I enjoyed the video.
    I will come back to this video in 6 months time to see if my understanding has improved
    Great content!

  • @vincenzoprota984
    @vincenzoprota984 2 ปีที่แล้ว

    Very very good, John I have often followed your videos, and I must say that you explain all the steps really well. I really liked the Priesc with the service to restart, with the help of the comnado watch.
    Really good.

  • @abdirahmann
    @abdirahmann 2 ปีที่แล้ว

    This was a ton of fun. Thanks alot john. am also waiting, idk what am waiting but am waiting! 🤣🤣

  • @ahtungdihtung
    @ahtungdihtung 2 ปีที่แล้ว +1

    How can you not subscribe to this? This is gold.

  • @Relmor
    @Relmor 2 ปีที่แล้ว

    Love watching your context bro👍🏼

  • @patik237
    @patik237 2 ปีที่แล้ว

    Although I could follow till the end while getting also lost with the playing around python prog stuff it was amazing...great video as always...thanks John

  • @hrk4153
    @hrk4153 2 ปีที่แล้ว +1

    Really loved it. Learned a lot. Thank you so much for making great content. Really appreciate it.
    Love from India

  • @kat90430
    @kat90430 2 ปีที่แล้ว +1

    Dude, this is amaznig. I appreciate you content.

  • @Talyzeni
    @Talyzeni 2 ปีที่แล้ว

    Another awesome video John... Really enjoy the content :)

  • @mrnord1989
    @mrnord1989 2 ปีที่แล้ว +1

    Crazy never seen such a brilliant person ☺️

  • @HAGSLAB
    @HAGSLAB 2 ปีที่แล้ว

    Nice video John. I've never seen .phps files in the wild before, but probably a good idea to include that extension when doing dirbuster etc. from now on. Privesc was pretty nice!

  • @michaelkasede1489
    @michaelkasede1489 2 ปีที่แล้ว

    That was a really fun challenge to watch and now I'm going to practically try it out.

  • @sam_sheridan
    @sam_sheridan 2 ปีที่แล้ว

    Great video, thanks for the intro to feroxbuster, wasn't familiar with that one.

  • @zihasz5305
    @zihasz5305 2 ปีที่แล้ว

    Enjoyed the video as always!

  • @Alan-jv5fq
    @Alan-jv5fq 2 ปีที่แล้ว

    That was awesome. Thanks john!

  • @BrknSoul
    @BrknSoul 2 ปีที่แล้ว +1

    I love how you pop the machine's IP into $IP and then never use $IP again. ;-)

  • @webtvhd3141
    @webtvhd3141 2 ปีที่แล้ว

    Man loved the way you explain everyting first ever video keep up the good work. :-)

  • @jorisschepers85
    @jorisschepers85 2 ปีที่แล้ว

    Thanks again John for this video. Best regards from a 'Normie'!

  • @Carambolero
    @Carambolero ปีที่แล้ว

    Subscribed. Wow. Amazing content. Thx.

  • @cristianiordache6418
    @cristianiordache6418 2 ปีที่แล้ว

    I loved It a lot! Thank You!

  • @MaximumEffortInfoSec
    @MaximumEffortInfoSec 2 ปีที่แล้ว

    awesome video will definately give that room a go looks fun

  • @LapisOnTheMoon
    @LapisOnTheMoon 2 ปีที่แล้ว +9

    i love this video mr ham hands ive missed the tryhackme content!! more pls

    • @trevorhaddox6884
      @trevorhaddox6884 2 ปีที่แล้ว

      I miss crazy stuff like PWNY Island and other big hacking competitions. Do people still host those anymore?

    • @Californ1a
      @Californ1a 2 ปีที่แล้ว +1

      I'd love to see more live competition stuff like the old king of the hill livestreams, especially the older streams when they didn't know the rooms yet. They don't make new rooms for those enough so it's just autopwn scripts for them all by now with the only competition being fighting for the king file and bricking the box which isn't really as interesting. HTB battlegrounds was interesting but felt too formal, I liked THM KotH streams since they were generally more laidback.

  • @tomasgorda
    @tomasgorda 2 ปีที่แล้ว

    Thanx, again great video. And i’m a subscriber 🤣🤣🤣

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 ปีที่แล้ว

    Your talent in following numbers are so more this one to you got talent .

  • @matwright110
    @matwright110 2 ปีที่แล้ว

    I hit the red button. keep up the good content :)

  • @flaviudsi
    @flaviudsi 2 ปีที่แล้ว

    Hey John.. Your video was great.. Had a lot of fun.. I've learned a lot.. Well, not sure how much I have assimilate it.. I still need to practice.. Chuck was right in his videos, you are great.

  • @greob
    @greob 2 ปีที่แล้ว

    Pretty cool! Nice demo. :)

  • @gamingwithcloud007
    @gamingwithcloud007 ปีที่แล้ว

    loved it 🔥🔥

  • @xx-mb4gj
    @xx-mb4gj 2 ปีที่แล้ว

    Hey John! Also waiting! ;)

  • @gabrielfkeith
    @gabrielfkeith 2 ปีที่แล้ว

    This feels like old school Hammond. Love it.

  • @abiteofsomtam
    @abiteofsomtam 2 ปีที่แล้ว

    Awesome video!

  • @hekur1007
    @hekur1007 2 ปีที่แล้ว +2

    Waiting dudeee

  • @TheCinefotografiando
    @TheCinefotografiando 2 ปีที่แล้ว

    You are a wonderful professor

  • @Lodinn
    @Lodinn 2 ปีที่แล้ว

    I'm watching it in part for all the cool github links and in part for console wizardry, don't want for it to be a full-time job for me but these things are just so cool to watch.

    • @yuanpeng2637
      @yuanpeng2637 ปีที่แล้ว

      oh you are great, isee these things , ifeel it so complicated😹

  • @Frogstomp_actual
    @Frogstomp_actual 2 ปีที่แล้ว

    For the algorithm, great video sir.

  • @ernestoo8313
    @ernestoo8313 2 ปีที่แล้ว

    This was a lot of fun!

  • @881350122
    @881350122 2 ปีที่แล้ว

    Loved it. Watched the whole thing and it is fascinating from start to end.

  • @y3wtub3
    @y3wtub3 2 ปีที่แล้ว +1

    Nice video. Do you do any live boxes like fresh so we can see you stumble around a bit? I like that raw style.

  • @ManiusPL
    @ManiusPL 2 ปีที่แล้ว +1

    You are Brilliant :)

  • @cameronribeiro9660
    @cameronribeiro9660 2 ปีที่แล้ว

    John:
    Some ideas for you:
    I don't know every video you have on here but:
    "This is what an attack looks like on screen on Windows"
    "This is how the colonial pipeline happened and what I would have done to attempt avoiding it"
    "The is how pen testers and bug bounty did their job in the Mitnick days before Burp Suite existed"
    "This is how pen testers did their job before metasploit existed"
    "This is probably why Russian and Chinese hackers are so good"
    I'm thinking video like these would separate your account and put it at a new level of you have the time
    Nice to meet another hacker!!

  • @user-bs3ji8ex2s
    @user-bs3ji8ex2s ปีที่แล้ว

    very good content bhaiya

  • @devang4842
    @devang4842 2 ปีที่แล้ว +1

    Legend!!

  • @TheSaGiV13
    @TheSaGiV13 ปีที่แล้ว

    Great vid

  • @sechvnnull1524
    @sechvnnull1524 2 ปีที่แล้ว

    Awesome!!

  • @Channel-he5fr
    @Channel-he5fr 2 ปีที่แล้ว +2

    😂 He said JSON instead of Jason 😂😂😂

  • @kolmt3645
    @kolmt3645 10 หลายเดือนก่อน

    from @26:38 to @28:30 you could simply just send any 4 digit MFA code and then in dev console right-click The post request from the network tab and select copy -> Copy as cURL.

  • @janosmarton7895
    @janosmarton7895 2 ปีที่แล้ว

    nice one buddy

  • @eduardprivat9821
    @eduardprivat9821 ปีที่แล้ว

    amazing!

  • @rrd_webmania
    @rrd_webmania ปีที่แล้ว

    Great video again. I would use ffuf instead of your bash command.

  • @terminatorfishstudios
    @terminatorfishstudios ปีที่แล้ว

    The goal I get it is take the shortest route but damn leaving all your requests commands and logins logged, gonna be hard to cover up.
    Best video I’ve ever watched btw, no video has stood out to me so much, your knowledge is amazing!

  • @NotTomWasHere
    @NotTomWasHere 2 ปีที่แล้ว

    Good stuff

  • @CleftMan
    @CleftMan ปีที่แล้ว +1

    I appreciate you.

  • @joaosidonio7562
    @joaosidonio7562 3 หลายเดือนก่อน

    that was pretty cool

  • @siriuswinter1065
    @siriuswinter1065 2 ปีที่แล้ว

    i may be a few months late, but these videos always help me with my stuff, now i know what NOT to do when configuring.

  • @frametrails
    @frametrails 2 ปีที่แล้ว +2

    Another great video. Could you please make a video on Active Directory Resources that can help us to prepare for OSCP (new exam changes)? Thanks a lot 🙂

    • @ajualex3503
      @ajualex3503 2 ปีที่แล้ว +1

      please do check the cyber mentor 's zero to hero playlist

  • @goodboy8833
    @goodboy8833 2 ปีที่แล้ว

    12:50 Very useful tip while hunting on php target.

  • @dipeshdev6942
    @dipeshdev6942 2 ปีที่แล้ว

    Waiting from Nepal

  • @Quafley
    @Quafley ปีที่แล้ว

    That ending hot me surprised

  • @FalcoGer
    @FalcoGer 2 ปีที่แล้ว

    I love wfuzz. It's so super versitile. Directory search, dns name search, fuzzing user agents, cookies, form posts. You can get stuff from files, encode on the fly, get your input from stdin and pipe hashcat or some python script into it

  • @0xg484
    @0xg484 2 ปีที่แล้ว

    Awesome

  • @_tun0
    @_tun0 2 ปีที่แล้ว

    Thanks for teaching me something new as always!

  • @DordiHOTS
    @DordiHOTS 2 ปีที่แล้ว

    People like you are the reason my accounts keep getting hacked lol

  • @amodo80
    @amodo80 2 ปีที่แล้ว

    Thanks for another great video.
    One question though: Why do you call the python script by invoking `python` when you have a python shebang set? Or asked the other way around: Why do you set a shebang when you don't chmod +x the script and execute directly?

  • @FAITHOFTRUE
    @FAITHOFTRUE 2 ปีที่แล้ว

    chapeau :)

  • @thepuzzlemaker2159
    @thepuzzlemaker2159 2 ปีที่แล้ว

    25:11 Ah, of course, my good friend -Jason- JSON

  • @Alex-sc2rc
    @Alex-sc2rc 2 ปีที่แล้ว

    I love how the room has 67 upvotes and john says 75.

  • @brucecouch3156
    @brucecouch3156 2 ปีที่แล้ว

    Amazingly Hackalisious!!!!!

  • @Cyber_AR15
    @Cyber_AR15 2 ปีที่แล้ว

    That was entertaining

  • @ajavezzano3553
    @ajavezzano3553 2 ปีที่แล้ว

    Ah yes,

  • @DamianRyse
    @DamianRyse 2 ปีที่แล้ว

    I'm one of the other 45% \o/

  • @hypedz1495
    @hypedz1495 2 ปีที่แล้ว

    Will you do a clickjacking video next?

  • @capability-snob
    @capability-snob 2 ปีที่แล้ว

    {
    This video is Unmatched.

  • @truthabout2730
    @truthabout2730 ปีที่แล้ว

    Fail2ban enabled on the mfa would have been interesting

  • @ryanlea750
    @ryanlea750 2 ปีที่แล้ว

    🤩 wow

  • @zedex7426
    @zedex7426 2 ปีที่แล้ว

    john why are you rounding up at closest miltiole of 25 im curious 00:40

  • @XiSparks
    @XiSparks 2 ปีที่แล้ว +3

    It is so ironic that fail2ban can be used for privesc. lol

  • @yuanpeng2637
    @yuanpeng2637 ปีที่แล้ว

    我最近刚关注您 我刚开始学网络安全 这东西真的太复杂了 我原来也不懂编程和系统 我只会Microsoft office😹 太可怕了

  • @oliverk6711
    @oliverk6711 2 ปีที่แล้ว

    LastPass 👀

  • @Axodus
    @Axodus ปีที่แล้ว

    Real life Uplink.

  • @somebodystealsmyname
    @somebodystealsmyname 2 ปีที่แล้ว

    Hey John, in your loop, wouldn't it be better to use ... grep -v "Incorrect code" && echo $i; break ...?

  • @brandonlee2435
    @brandonlee2435 2 ปีที่แล้ว

    Why does chmod +s /bin/bash allow for privesc on demand?

  • @ca7986
    @ca7986 2 ปีที่แล้ว

    ❤️

  • @maxxximussyntaxxx4252
    @maxxximussyntaxxx4252 2 ปีที่แล้ว

    Anyone know what shell/interface he's using, been looking for it forever and can't find it. Really helps with the command and history prediction

  • @stfbrasil1989
    @stfbrasil1989 2 ปีที่แล้ว

    Windows 8
    Não precisa de ajuda nenhuma
    Entende de tudo né?
    É segurança da Informação?

  • @an3ssh
    @an3ssh 2 ปีที่แล้ว

    I am soo noob right now and learning. I wonder how long would it take to brute force a 6 digit and a 8 digit code.

  • @aikisustin3094
    @aikisustin3094 2 ปีที่แล้ว

    i dont understand shit about what ur talking (i dont even know english) but ur voice is cool and i think if i watch this videos i will be a bit smarter

  • @devnullification
    @devnullification 2 ปีที่แล้ว

    xxd isn't a builtin, but a part of vim... ;-)

  • @georgehammond867
    @georgehammond867 2 ปีที่แล้ว

    What kind of system are you running? CPU /GPU etc..!

  • @chanakshabajaj2332
    @chanakshabajaj2332 2 ปีที่แล้ว

    sir can you make a csrf based video briefly explaining the topic\

  • @ketominer1016
    @ketominer1016 2 ปีที่แล้ว

    on my computer the padding with {0000..9999} works in zsh but not in bash, am I the only one?

  • @DarkSide-ok4xn
    @DarkSide-ok4xn 6 หลายเดือนก่อน

    It is very easy when you do it, but the opposite is when we do it, it is difficult and it is not solved at all

  • @hypedz1495
    @hypedz1495 2 ปีที่แล้ว

    Ah yes.. john..john hammond 🙂