I Hacked & Exposed This Fake Website for Educational Purposes - CTF

Поделиться
HTML-код
  • Опубликовано: 26 июн 2024
  • #pentesting #ctf #hacking #cybersecurity #php
    00:00 - intro
    00:08 - Disclaimer
    00:19 - Mapping
    02:23 - Digging
    03:24 - Attempting file read
    04:30 - Interesting log
    04:50 - Log poisoning
    05:44 - Remote Code Execution
    06:38 - Log script
    07:30 - Filter Bypass
    08:30 - Command injection and Privilege escalation
    09:41 - Exposing the dark secret
    DISCLAIMER: The techniques shown here should strictly be used on targets you HAVE permission to test. NEVER hack something you don't have permission to.
    In this video, I demonstrate how to hack a CTF target and get root in just a few minutes. Web developers will learn a lot on how to secure their websites! Ethical hackers will learn hacking techniques to help their clients become more secure.
    Credit: Challenge The Ether: EvilScience (v1.0.1) from f1re_w1re (www.vulnhub.com/author/f1re_w...)
    🔥Use Coupon THEHACKERISH and Get 5% discount on CRTP and other courses on www.alteredsecurity.com/ when you pay with Stripe.
    🚀 🔥 Become a pentester
    academy.thehackerish.com/p/fr...
    📙 Learn the technical skills:
    thehackerish.com/best-hacking...
    📙 Become a successful bug bounty hunter: thehackerish.com/a-bug-bounty...
    🆓 Download your FREE Web hacking LAB and starting hacking NOW: thehackerish.com/owasp-top-10...
    🌐 Read more on the blog: thehackerish.com
    🇩 Discord: / discord
    💪🏻 Support this work: thehackerish.com/how-to-support
    - Facebook Page: / thehackerish
    - Follow us on Twitter: / thehackerish
    - Listen on Anchor: anchor.fm/thehackerish
    - Listen on Spotify: open.spotify.com/show/4Ht8jEb...
    - Listen on Google Podcasts: podcasts.google.com/?feed=aHR...

Комментарии • 224

  • @5374seth
    @5374seth 8 месяцев назад +329

    Takeaway: don’t upload your evil incriminating journal to your company’s public web server

    • @Artemyst
      @Artemyst 8 месяцев назад +14

      Why upload it at all? Pen and paper would protect a lot of companies getting evil shit only 1 or 2 people at the top should know about from coming out

    • @vatsaljoshi5788
      @vatsaljoshi5788 15 дней назад

      M.x lostyckwi have smeeyny

  • @akatsukilevi
    @akatsukilevi 8 месяцев назад +374

    Not bad! Just next time put a disclaimer at the start of the video saying that it is a actual CTF challenge
    Might help people who aren't knowledgeful into CTF's or platforms like root-me to get to know them!

  • @onidaaitsubasa4177
    @onidaaitsubasa4177 9 месяцев назад +644

    What's really disturbing is that there actually might actually be a real reasearch company that does questionable testing like this on people somewhere out there, it's good they have these simulation websites to test your hacking and programming skills.

    • @mikymuky1171
      @mikymuky1171 9 месяцев назад +8

      I was literally just binging a tv series called Fringe. What a great coincidence! Great series

    • @user-ge7ep5sc2d
      @user-ge7ep5sc2d 8 месяцев назад

      ​@trackme3621and you lack the ability to read

    • @mikymuky1171
      @mikymuky1171 8 месяцев назад

      @trackme3621 r/whoosh

    • @ok-tr1nw
      @ok-tr1nw 8 месяцев назад

      Mkultra

    • @OnlyPositivityCarX
      @OnlyPositivityCarX 8 месяцев назад +11

      Its a ctf examination its not a real website it's just a example of how hackers can show the truth and test your skills.

  • @jerrymartin7019
    @jerrymartin7019 8 месяцев назад +105

    Always love the little lore tidbits ctf makers include in their challenges

  • @victorstegmaier7572
    @victorstegmaier7572 9 месяцев назад +235

    You sure you haven't hacked accidentally the source code of Fallout 5? That sounds like some Vault-Tec horror story... 😂

    • @thehackerish
      @thehackerish  9 месяцев назад +40

      😂😂😂

    • @filtztr
      @filtztr 8 месяцев назад

      i had a stroke reading that and fucking died

  • @gamecreator994
    @gamecreator994 9 месяцев назад +428

    The real question is how does he know its evil?

    • @shouvikkundu8289
      @shouvikkundu8289 9 месяцев назад +156

      It's a ctf challenge bro

    • @jrapp654
      @jrapp654 9 месяцев назад +53

      He’s joking bro

    • @pitpot2
      @pitpot2 8 месяцев назад +49

      its very clearly an evil website

    • @pegtade
      @pegtade 8 месяцев назад +33

      Its not a real site, well it is but its made for hackers to hack.

    • @hidden_network
      @hidden_network 8 месяцев назад +12

      The website was created by him .. just a demo

  • @MaxWis
    @MaxWis 8 месяцев назад +33

    I wish they did this as security lesson on my uni. just one day of doing this just to get a feel for it and learn how to protect against these attacks

  • @Sparkette
    @Sparkette 8 месяцев назад +33

    I think "might go to jail" is more accurate. It's not a guarantee; people do get away with it sometimes.

  • @leafofyume7838
    @leafofyume7838 8 месяцев назад +9

    wow rly didint think it would be so easy to hack a website that has close to none security implementations. scary

  • @itsmmdoha
    @itsmmdoha 9 месяцев назад +5

    I love these videos, please keep making these!

  • @vedantkanoujia
    @vedantkanoujia 9 месяцев назад +17

    I love how you fool people's while playing ctf & adding *STORY* to it like cherry on cake

  • @Mahatah
    @Mahatah 8 месяцев назад +25

    This directory traversal, to log poisoning, to RCE revshell is very well presented. Also, there are clearly some really interesting command aliases used in this video. If we ask nicely, could we see a few that you have? I noticed "nmapq" and "revshell" in the video.

    • @thehackerish
      @thehackerish  8 месяцев назад +8

      Sure, I will share them in future videos

  • @NatureSoulHarmony
    @NatureSoulHarmony 9 месяцев назад +8

    This series is awesome keep up

  • @chri-k
    @chri-k 8 месяцев назад +8

    People seem to click before they read, so moving "CTF" closer to the front (or shortening the title in general, or putting it in the thumbnail) may help with the clickbait accusations.
    It may also be getting cut off in some places ( i don't know though )

  • @glaszn
    @glaszn 8 месяцев назад +1

    amazing act m8 ... really good and very educational

  • @hartpa
    @hartpa 7 месяцев назад

    I don't understand a second of this but respect that you share it.

  • @Gray3ther
    @Gray3ther 8 месяцев назад

    Very instructive, as always. Thanx hackerish! ❤

  • @pitpot2
    @pitpot2 8 месяцев назад +5

    love your videos! hope you get more traction soon because your channel is very underrated :)

    • @thehackerish
      @thehackerish  8 месяцев назад +1

      Thank you so much! Share it with your peers

  • @rodricbr
    @rodricbr 8 месяцев назад +2

    very nice little easy ctf. I think I'ma go back into doing them, you've inspired me

  • @ultralaggerREV1
    @ultralaggerREV1 8 месяцев назад +8

    The FBI is definitely watching us

  • @md.mahadi1
    @md.mahadi1 9 месяцев назад +3

    Very nice. Please make a video with java/nodejs website

  • @ClashWithHuzefa
    @ClashWithHuzefa 8 месяцев назад +9

    Man, this hacking looks so difficult. I want to learn like you 😭😭

    • @noobidubi8137
      @noobidubi8137 8 месяцев назад

      If you wanna learn try "hack the box academy"

  • @subscrownicMAIN
    @subscrownicMAIN 8 месяцев назад

    love your PCs framerate for moving the mouse around

  • @Owl69699
    @Owl69699 8 месяцев назад +5

    Bro made this video like im watching a horror movie and i absolutely love it!!
    \

  • @happyboom-
    @happyboom- 8 месяцев назад +2

    great video. I would fully prepare for youtube to take it down though. So please let us know about any community resources you host :) subscribed!

    • @MayorMcBluntz
      @MayorMcBluntz 8 месяцев назад +5

      its a CTF would probably be considered to be educational and not malicious since the site is for this purpose.

  • @justincase5228
    @justincase5228 8 месяцев назад +8

    I had a friend working in I.T. at a college in Wales and we were talking on the phone. I asked if he thought his system was secure and of course, he's talking shit. So while we were talking I was hacking their website in real time and then email'd him the contents of one of the server's logs. :evil laugh:

  • @harryhack91
    @harryhack91 8 месяцев назад

    That journal at the end looked like an SCP

  • @ButterflyAdminOfAuth
    @ButterflyAdminOfAuth 8 месяцев назад +2

    Btw Your CTF was Great I learned A lotcz I used same payload on HTB clicker machine but I faile now I know what to do

  • @TheOverkillSociety
    @TheOverkillSociety 8 месяцев назад +1

    Damn, this sounds like something straight out of Resident Evil.

  • @Tommi-C
    @Tommi-C 8 месяцев назад

    You had me there for 11 min and 15 seconds 😉😉

  • @BomMeldingYT
    @BomMeldingYT 9 месяцев назад +9

    I keep on learning stuff, thanks

  • @Bartyron
    @Bartyron 8 месяцев назад

    very entertaining!

  • @thetechdudemc
    @thetechdudemc 8 месяцев назад +2

    The etc/sudoers file properly set up would have prevented the escalation to root right?

  • @Faeest
    @Faeest 8 месяцев назад

    what app you use to digging in? some kinda postman but it's not postman. what was that?

    • @thehackerish
      @thehackerish  8 месяцев назад +1

      Burpsuite, or zaproxy works as well

  • @michaeltaylor8835
    @michaeltaylor8835 8 месяцев назад

    Good job

  • @dreamaker2107
    @dreamaker2107 8 месяцев назад

    What program are you using at the digging part?

    • @thehackerish
      @thehackerish  8 месяцев назад +1

      Web proxy: burpsuite, terminal: Ubuntu

  • @silkroad780
    @silkroad780 5 месяцев назад

    Thank you , but if the website outside you Lan network , you do the same ?

    • @thehackerish
      @thehackerish  4 месяца назад

      if it's accessible through internet, yes

  • @RenderBenderProductions
    @RenderBenderProductions 7 месяцев назад

    What is the rpogram hat you use in this video?

    • @thehackerish
      @thehackerish  6 месяцев назад

      Just aliases around Nmap and wfuzz

  • @franceconi
    @franceconi 8 месяцев назад +1

    Excellent work!! Thanks for sharing.

  • @amin7581
    @amin7581 8 месяцев назад +5

    Oh my. This is definitely scary. I can't believe there are company hidden in the world would do this. As a professional website clicker, I can tell you, this is definitely and totally not a dummy site. Very scary indeed.

  • @Mr.Equinox
    @Mr.Equinox 9 месяцев назад +7

    Finally! Log poisoning 😁

  • @nolannono31
    @nolannono31 8 месяцев назад

    what happen if someone go to the url of the website

  • @davin2002
    @davin2002 8 месяцев назад

    so there was no ssl key, so what was the use of the private key ? , then why post stuff on a webserver, i don't understand the security of this site

  • @legend7066
    @legend7066 2 месяца назад

    what is nmapq?

  • @JAI_SHREE_RAM_796
    @JAI_SHREE_RAM_796 8 месяцев назад

    Hii sir please please give a fuxsocy details video

  • @thekillercrum
    @thekillercrum 7 месяцев назад

    sick project

  • @GrumpyGillsFishing
    @GrumpyGillsFishing 9 месяцев назад

    Beautiful lab 😂 I love it

  • @SSS333-AAA
    @SSS333-AAA 8 месяцев назад +2

    i'm so damn confused. enchantment table is something i never learned.

  • @dereklee2590
    @dereklee2590 7 месяцев назад

    How do hack website that is doing illegal activity also the users doing illegal activity

  • @SujjtaLopchan
    @SujjtaLopchan 2 месяца назад

    Brother i am in huge trouble i need your help plz help me

  • @lel0uchfr199
    @lel0uchfr199 8 месяцев назад

    what's the name of the tool to fetch data (with GET etc...) ?

  • @rgtechyt9267
    @rgtechyt9267 8 месяцев назад

    Which operation system are you using bro please reply

    • @W_Rizz.
      @W_Rizz. 8 месяцев назад +1

      Kali Linux I assume

    • @thehackerish
      @thehackerish  8 месяцев назад +1

      Ubuntu running on windows wsl

  • @0RIPPER0
    @0RIPPER0 9 месяцев назад

    Dyaumn man !

  • @beast-chan
    @beast-chan 8 месяцев назад +3

    i robbed a bank and stole 2M$ for educational purposes 🤣

  • @naptimusnapolyus1227
    @naptimusnapolyus1227 8 месяцев назад

    Delightful. 🎩
    ☕🗿

  • @amongusboi2032
    @amongusboi2032 7 месяцев назад

    Sounds like chaos insurgency hacker hacking into one of scp foundations websites. Welcome to the splinter group, cyber security dude. 😂😂😂

  • @sifuhotman8595
    @sifuhotman8595 8 месяцев назад +15

    Clickbait Successful. 😂

  • @ewancadmore3592
    @ewancadmore3592 8 месяцев назад

    what are the names of those windows he's using to execute code?

    • @W_Rizz.
      @W_Rizz. 8 месяцев назад

      Terminal

  • @e.v.a.l.s
    @e.v.a.l.s 9 месяцев назад

    i dnot get it

  • @justarandomcat7
    @justarandomcat7 8 месяцев назад

    🔵 The Hackerish is the best 👏

  • @Vurkman
    @Vurkman 8 месяцев назад

    can u do it on a virtual box?

  • @khalnayakgamer6607
    @khalnayakgamer6607 9 месяцев назад +4

    1st yr 😌

  • @paolomontelbano
    @paolomontelbano 9 месяцев назад +3

    This is just a ctf.. why are you making it sound as if this is a real site in the title?

    • @taronnersisyan9612
      @taronnersisyan9612 8 месяцев назад

      Dude noone is gonna post something unethical in RUclips

  • @itwasntme947
    @itwasntme947 9 месяцев назад +1

    I am root

  • @deadman746
    @deadman746 8 месяцев назад +1

    I know someone who hacked into a rape ring. He got more prison time than the rapists.

    • @turbo_marc
      @turbo_marc 8 месяцев назад +2

      The hacker shouldn't have gotten any prison time. Absolutely ridiculous.

  • @OligoST
    @OligoST 8 месяцев назад

    Spooky story

  • @shareb1t
    @shareb1t 8 месяцев назад +1

    Disclaimer: Never put click bait such as video without permission from your viewers otherwise you might go actually you will be banned and forgotten

    • @thehackerish
      @thehackerish  8 месяцев назад +2

      Well heard, what do you suggest as a title?

  • @deatheternal720
    @deatheternal720 8 месяцев назад

    why are you recording in 2 fps

    • @holl7w
      @holl7w 8 месяцев назад

      The video is not in 2 fps

  • @mebmeamarketing7094
    @mebmeamarketing7094 8 месяцев назад

    Not understand fully but I enjoy every time. With seen of earning. But I not understand every time. What is money. Why people always money only. Why they do not work for reality. Why they don't need simple ways. Why people going in trouble trouble and troublings..... 🎉
    Enjoy your money. But Please take care yourself and poors.
    You you all.
    ALLAH BLESS US AAMEEN

  • @digitalien
    @digitalien 8 месяцев назад

    Is this genuine data of them... or you just crafted iy yourself, i mean the experiment sounds russian

    • @thehackerish
      @thehackerish  8 месяцев назад +2

      No, this is a capture the flag designed to test hacking skills, and has a story behind

  • @stormgaminggg
    @stormgaminggg 8 месяцев назад

    so you can basicaly install a virus and run it using this to destroy the server?

    • @thehackerish
      @thehackerish  8 месяцев назад +1

      Yeah, once root, you can do pretty much all you want. But in penetration tests, you always take your customer's data and availability into account

  • @user-zh7yr6vz3t
    @user-zh7yr6vz3t 6 месяцев назад

    can you hack a scammer website who take money from people's by fraud .. reply if you can i will share you link.

  • @ghost_ship_supreme
    @ghost_ship_supreme 8 месяцев назад

    5:40 wait… what did he do here?

  • @harrymakongwa1147
    @harrymakongwa1147 8 месяцев назад

    How do you know what you know ..

    • @thehackerish
      @thehackerish  8 месяцев назад

      Everything is available online to self-learn

  • @jimschips254
    @jimschips254 8 месяцев назад

    Pro tip: this vid smacks in 1.25x speed

  • @user-qk2sx2xn3f
    @user-qk2sx2xn3f 8 месяцев назад

    Sir good day to you l was watching your videos but l should like to ask about a certain app which l don't know if it's real or fake app

    • @user-qk2sx2xn3f
      @user-qk2sx2xn3f 8 месяцев назад

      He research l made almost people are saying that it's working but honestly speaking according to you hackers you can tell us the truth

    • @user-qk2sx2xn3f
      @user-qk2sx2xn3f 8 месяцев назад

      So how can l reach on you or how can l contact you and l give you full details sir, l will be glad to hear from you

    • @thehackerish
      @thehackerish  8 месяцев назад

      You can dm me on Twitter

    • @user-qk2sx2xn3f
      @user-qk2sx2xn3f 8 месяцев назад

      But guy why do you always send us to contact you through Twitter, Instagram, Telegram why do you give us direct numbers or contacts to reach up on you

  • @iskrassupercoolchannel
    @iskrassupercoolchannel 8 месяцев назад

    hi

  • @Steve-xb7dn
    @Steve-xb7dn 8 месяцев назад

    this stuff is years old.....

  • @PythVR2
    @PythVR2 8 месяцев назад

    when you put educational purposes at the end of the law
    the just ignore what your doing.

    • @thehackerish
      @thehackerish  8 месяцев назад +1

      Not just that, the website itself is for educational purposes only 😉

  • @mikehunthunt8269
    @mikehunthunt8269 8 месяцев назад

    You have your own ip 😔

  • @justkleo
    @justkleo 8 месяцев назад

    0:13 then why are you doing it 💀

  • @alexgamingyt-cj1bf
    @alexgamingyt-cj1bf 8 месяцев назад

    hello fbi watchlist!

  • @yusufermanto1540
    @yusufermanto1540 8 месяцев назад

    is the life expectancy gonna be Pay To Win? i prefer Free To Play

  • @codename_ghost1676
    @codename_ghost1676 8 месяцев назад

    PLEASE TELL ME THIS IS SATIRE

  • @purple-47
    @purple-47 8 месяцев назад

    5:23 is that your IP?

    • @thehackerish
      @thehackerish  8 месяцев назад +2

      Nice catch, vpn

    • @purple-47
      @purple-47 8 месяцев назад

      thanks.@@thehackerish

  • @johndavemontalvo7236
    @johndavemontalvo7236 2 месяца назад

    naay kahibaw mu hack dri cebu? willing to pay

  • @devviz
    @devviz 9 месяцев назад

    who tf encode experiment logs in a flag.png file?! ridiculous, unrealistic

    • @thehackerish
      @thehackerish  9 месяцев назад +6

      It's a ctf

    • @IBadAtEditing
      @IBadAtEditing 9 месяцев назад +5

      POV you don’t understand that even in unrealistic CTF’s, you can learn a thing or two to apply to real world scenarios 🤯🤯🤯🤯

  • @Biejoy666
    @Biejoy666 8 месяцев назад

    And don't be evil again okay😊

  • @SomeDudeCauseYes
    @SomeDudeCauseYes 8 месяцев назад

    twist: he hacked a evil site, create but remove security, then do a educational vid on it.
    (Joke btw)

  • @bepisenjoyer
    @bepisenjoyer 8 месяцев назад

    omething has gone wron

  • @lpsfairylightz6468
    @lpsfairylightz6468 8 месяцев назад

    LOLL IM STUPJD IDK ANYTHING ABOUT CODE AND I WAS LIKE ILL WATCH GHIS IT LOOKS COOL I THOUGHT IT WAS REAL AND THEN THE REVEAL STARTED AND I WAS LIKE 💔💔💔

  • @alvaromoe
    @alvaromoe 9 месяцев назад +1

    Discalimer

  • @vitorstreetboys
    @vitorstreetboys 8 месяцев назад

    hahahaha

  • @Kami-hd5sh
    @Kami-hd5sh 8 месяцев назад

    ❤❤❤❤❤🎉😂😂😂

  • @GamingCraze823
    @GamingCraze823 8 месяцев назад

    Ngl a link name like that already screams scam lol

  • @ImDuck42
    @ImDuck42 8 месяцев назад

    can you hack discord servers and give everyone free Nitro ?
    (for educational purposes of course)

    • @thehackerish
      @thehackerish  8 месяцев назад +3

      Haha, unfortunately no. It's unethical

    • @Lynixity
      @Lynixity 8 месяцев назад

      it is lel >:)))))@@thehackerish

  • @traida111
    @traida111 8 месяцев назад +1

    I believe you already hacked it, then repeated the steps again while recording. I mean, in this type of thing its how to make good content. well done

  • @Kwijtamine
    @Kwijtamine 9 месяцев назад +2

    bruh

  • @z3r0c00l2
    @z3r0c00l2 8 месяцев назад +1

    Fake

    • @KaizenGpo
      @KaizenGpo 3 месяца назад

      its a ctf walkthrough LMAOOOOO

  • @wereisaly
    @wereisaly 8 месяцев назад

    Lmao just hack any website and say its for “educational purposes“ problem solved

    • @thehackerish
      @thehackerish  8 месяцев назад +2

      It's not just any website, I don't hack things I am not authorized to