HackTheBox - Hospital

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024

Комментарии • 37

  • @Ms.Robot.
    @Ms.Robot. 4 месяца назад +3

    This lesson had really good structure. It was clear and concise❤️.

  • @ruycr4ft
    @ruycr4ft 4 месяца назад +68

    Hey man thanks a lot for the video! ruycr4ft here, the creator of the box :P

    • @AmanuelHaileGiyorgis
      @AmanuelHaileGiyorgis 4 месяца назад +3

      Great box, my guy!!!
      Learned a lot btw

    • @ruycr4ft
      @ruycr4ft 4 месяца назад +2

      @@AmanuelHaileGiyorgis Glad you liked it!!!

    • @zhsloe
      @zhsloe 4 месяца назад +1

      Was a great box, had fun with it as well - especially loved the fact that you need to root the VM first to get to the real box :D

    • @ruycr4ft
      @ruycr4ft 4 месяца назад

      @@zhsloe Thanks!! Really glad you liked it

    • @PR1V4TE
      @PR1V4TE 4 месяца назад +1

      My G lowkey came to see the official walkthrough.
      😜😜

  • @medo51201
    @medo51201 4 месяца назад +1

    Hey man, just got this box bounty before it retired. Great to see your video though, the metapreter thing was something new to learn. As always, staygreat Ippsec.

  • @dragonv7
    @dragonv7 4 месяца назад +2

    Thanks Ipp! Amazing video from start to finish

  • @george___43
    @george___43 4 месяца назад +3

    Awesome video as usual!!

  • @Ibr8kThingz
    @Ibr8kThingz 4 месяца назад

    Am i the only one that has to slow this down to .5x to follow this guy! Hahah great content.

  • @mf-11111
    @mf-11111 4 месяца назад

    Amazing!!! thxs for sharing ippsec!! 🎉❤

  • @AUBCodeII
    @AUBCodeII 4 месяца назад +5

    🇺🇸 What's going on RUclips, this is IppSec, and today we're doing Hospital from HackTheBox
    🇲🇽 Que pasó, RUclips, me llamo IppSec, y hoy iremos hacer Hospital de HackTheBox
    🇧🇷 E aí, RUclips, aqui é o IppSec, e hoje vamos fazer Hospital do HackTheBox
    🐱 Meow meow meow meow, meow meow meow, meow meow meow meow meow meow meow

  • @abdelhamed8359
    @abdelhamed8359 4 месяца назад +1

    Nice video bro ❤

  • @dadamnmayne
    @dadamnmayne 4 месяца назад +1

    I definitely intermingle PHP and HTML whenever i develop 😂

  • @xAbdulRhmanX
    @xAbdulRhmanX 4 месяца назад

    Hi ippsec,
    This box was good but weird at the same time, I RDPed to the system and noticed something typing and through it was another player or something 😅
    I had the same thing with the viewing the password, so I opened notepad and let it type. It felt like cheating but it worked!
    I liked the keylogger approach. Over all I enjoyed this box

    • @ruycr4ft
      @ruycr4ft 4 месяца назад +2

      That was the automation of the .vbs script ;)

  • @user-js4wi8mp7m
    @user-js4wi8mp7m 4 месяца назад

    Is there a paper or article explaining in detail how the second privilege work? I think I have done progress injection before but I don't really know how you could read his key stokes from this. I also looked at the permissions for the Dr. Brown and it says he has SeMachineAccountPrivilege and SeIncreaseWorkingSetPrivilege. Does that have to do with the privilege escalation?,

  • @zoes17
    @zoes17 4 месяца назад +1

    *Alt + D* is delete a word in my terminal, not that it's too important but if it helps someone it helps.

  • @k_usuan
    @k_usuan 4 месяца назад

    As a beginner is a good idea to work on most HTB new retired boxes rather than only focusing on the hold boxes ?

  • @sotecluxan4221
    @sotecluxan4221 4 месяца назад

    Yeah!

  • @huzaifamuhammad8044
    @huzaifamuhammad8044 4 месяца назад

    Hey ippsec have you recorded any video on http request smuggling in the HTB series?

  • @alexdhital3095
    @alexdhital3095 4 месяца назад

    Awesome

  • @tg7943
    @tg7943 4 месяца назад +1

    Push!

  • @ChrisBensch
    @ChrisBensch 4 месяца назад

    In your msfconsole, I see the prompt showing sessions and agents count, along with full path and session when you're in a shell. How did you get that?

    • @ippsec
      @ippsec  4 месяца назад +1

      I think it’s just the newest version of msf, honestly don’t know

  • @dopy8418
    @dopy8418 4 месяца назад +1

    Why don’t you ever scan for UDP ports ?

    • @ippsec
      @ippsec  4 месяца назад +5

      Be a waste of 2 minutes every video. You should start up more scans in the background as you work. As I always say, always run recon

  • @msalih
    @msalih 4 месяца назад

    Greaté

  • @AI-Hallucination
    @AI-Hallucination 4 месяца назад

    I am not not bot haha doing research on the web on blogs and there use any good old blogs to read pre 2005

  • @sb77de
    @sb77de 4 месяца назад

    I started notepad on the Windows box to capture the password 😂

  • @donovanvanderlinde3478
    @donovanvanderlinde3478 4 месяца назад +1

    Ngl I got way too emotional about the way you said xampp.
    Your on the fly bash scripting is insane btw.

  • @jakehowe8864
    @jakehowe8864 Месяц назад

    Im a noob, and its obvious. Got the shell, MariaDB wouldn't load. Had to turn foxy proxy off. SynAcksis