HackTheBox - Blunder

Поделиться
HTML-код
  • Опубликовано: 19 окт 2024

Комментарии • 90

  • @nios1515
    @nios1515 4 года назад +33

    Taking my OSCP tomorrow, wish me luck!
    Thanks for the video

    • @DHIRAL2908
      @DHIRAL2908 4 года назад +1

      Good luck!!!

    • @maluniversity
      @maluniversity 4 года назад +3

      you should get wasted first, then take it. it numbs the pain from the boxes that you'll have absolutely no idea about.

    • @tamilxctf4075
      @tamilxctf4075 4 года назад +1

      Fail fail fail = p455!

    • @segev1824
      @segev1824 4 года назад +1

      How did it go?

    • @UnknownSend3r
      @UnknownSend3r 4 года назад +1

      So how did it go ?

  • @azelbane87
    @azelbane87 4 года назад +1

    Just SPECTACULAR as usual! When U do boxes like that(with no prep or whatever) I just admit I learn much MUCH MUCH more 'cause you go through all the troubleshooting process to get things done and allows me to understand things that otherwise would not seem that obvious. Your working flow is amazing IPPSEC although I guess it 'irritates' you when videos get longer than what you expect....but honestly following you through all the steps in troubleshooting things THAT is SOMETHING ELSE! You have no clue how much MORE I learn!!
    AWESOME STUFF,JUST AWESOME!!
    thanks as usual for the time and effort in you put into it!
    BLESS U

  • @ca7986
    @ca7986 4 года назад +4

    You have a lot of patience! 😁
    Amazing video as always!❤️

  • @hardikmalani2180
    @hardikmalani2180 4 года назад +11

    Blunder was my first box :)
    Solved it yesterday
    Copied everything from RUclips
    But it's a great deal
    ;)

  • @vonniehudson
    @vonniehudson 4 года назад +3

    @ippsec: thanks for the Github issues trick. That was very insightful. You mentioned it at 01:01:53

  • @abdosama
    @abdosama 4 года назад +5

    First view first comment, i always learn from your videos, thank you

  • @lc5813
    @lc5813 4 года назад +12

    hey ipp i was wondering how do you guys clean up machines you hacked after a assessment. Any methods you want to show on a next hackthebox machine? thanks for the great content ;)

  • @loganmay2105
    @loganmay2105 4 года назад +2

    I think there is a small issue with your code, if you were to get a CSRF error that password would never be tried against the login since the error is with the token not the credentials. The fastest way to fix this would just be to convert your wordlist into a list when it's imported and then:
    if r.status_code != 200:
    print("CSRF Error")
    wordlist.append(password)
    return False
    This way you would try it again after going through the rest of the list, and keep retrying any you got an invalid CSRF for. I could have missed something in your code though lol so sorry if I'm mistaken. Great video as always.

  • @buhaytza2005
    @buhaytza2005 3 года назад +1

    Wouldn't it be easier to get the CSRF token and instead of extracting the cookies just to set up r = requests.Session() and then it retains all the cookies?

  • @kret63
    @kret63 4 года назад +3

    That three tens Dude! I laughed and screamed!

  • @marcusflodkvist7423
    @marcusflodkvist7423 4 года назад +4

    NOOOO, I just started with this box. I even found the csrf bruteforce method.....
    Ohh well, I'll just have to watch this....

  • @Ms.Robot.
    @Ms.Robot. 4 года назад

    Well done! Bravo! 😍💝 applaud, applaud.

  • @alimujtaba9063
    @alimujtaba9063 4 года назад

    One day i will come to your channel and do all machines ❤️Thankyou love from pakistan.Now working on basics.

  • @ertertz9408
    @ertertz9408 4 года назад +7

    I was so unbelievably stuck on root, I took TWO MONTHS (I mean I did take two long breaks because I got demotivated as fuck). I don't know how I managed to take this long, I even KNEW ABOUT THE SUDO BUG AND THE AFFECTED VERSIONS.

    • @shayboual1892
      @shayboual1892 4 года назад +1

      If you look through shauns files, u can find a hidden file called sudo as admin successful and screenshot of him escalating himself to root through hugos account

  • @crundle2855
    @crundle2855 4 года назад +2

    oddly enough this box doesnt need that clever bruteforce at all - the foothold password was right there on the page, guessed it on the first try. it really stands out because its missing some whitespace :)

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 4 года назад +3

      Way to be Mr.Crundle, nice 👌 cavêąt👍

    • @rujotheone
      @rujotheone 4 года назад +2

      Didn't notice that. Someone recommended I use Cewl to build a password list. Was about to try that.

    • @hippityhoppitygetoffmyprop1000
      @hippityhoppitygetoffmyprop1000 4 года назад +1

      Someone just told me it’s camel cased. This method however is so much more unique and interesting.

  • @WashingtonFernandes
    @WashingtonFernandes 2 года назад

    1:09:08 Some Debian/Ubuntu based distros have some aliases to use ls commands la is and alias for ls -la and there are other ones like ll, l, lh and some more

  • @c1ph3rpunk
    @c1ph3rpunk 4 года назад +2

    ‘la’ is probably an alias on the box. I think most RHEL/CentOS machines come with some aliases like ll and la.

    • @redpanda31337
      @redpanda31337 4 года назад +1

      Should check out the aliases on parrotOS, there are some nice hidden gems in there ;)

    • @NicolastheThird-h6m
      @NicolastheThird-h6m 3 года назад

      @@redpanda31337 the 'sudo' have some very good aliases

  • @TheQuest07
    @TheQuest07 3 года назад

    I cannot upgrade shell. How can I upgrade this?
    I used metasploit for the file upload vuln
    python3 -c ‘pty;pty.spawn(“/bin/bash”)’
    ctrl + z
    background channel 0? [y/N]
    y
    meterpreter> stty raw -echo
    Unknown command: stty
    So I background again and now in
    mfs6 exploit(linux…..blahblahblah)>
    I try stty raw -echo here and the lines go funny. Instead of a new line under, it is beside the old line.
    I try stty rows 16 columns 136 but nothing changes.
    fg also does not work…
    I cannot get stty raw -echo to work, and therefore export TERM=xterm does not work either
    I get it will work if I do the exploit manually, but i would like to know how to do this for future problems
    Thank you for your help everyone and thank you for the videos @IppSec

  • @mayankdeshmukh8752
    @mayankdeshmukh8752 4 года назад +2

    Hey ipp, why don't you try "hashid" tool, it gives jtr format and hashcat mode based on the hash ;)

    • @itzkoushik3233
      @itzkoushik3233 4 года назад

      legends dont buy , they hack them up .

  • @8668maroto
    @8668maroto 3 года назад

    TY for this videos!!!

  • @bernasevinc5259
    @bernasevinc5259 3 года назад

    Where can I download this parrot? I couldn't find it on the internet

  • @tamilxctf4075
    @tamilxctf4075 4 года назад

    Noice bruh!!!😏🏅🎃

  • @raycharles6240
    @raycharles6240 3 года назад

    For some reason this box is giving me different results. First Metasploit and meterpreter worked, then all of a sudden it didn't anymore. Weird.

  • @chandrakanth4241
    @chandrakanth4241 4 года назад

    i saw the first video on youtube with zero dislikes, NICE. I thought there are bot's which will just randomly dislike videos.

  • @MrMeLaX
    @MrMeLaX 4 года назад +1

    Thank you.

  • @lercenico8260
    @lercenico8260 4 года назад +5

    1:09:12 -> la is alias for 'ls -A'

    • @arachn1d13
      @arachn1d13 3 года назад +1

      which in in turn is output of "type la" :)

  • @m_peter1514
    @m_peter1514 4 года назад +1

    thank you so match

  • @shayboual1892
    @shayboual1892 4 года назад +3

    Me (who spent hours on this machine and only managed to get a www-data shell) when you searched blundit :
    What a fool

    • @shayboual1892
      @shayboual1892 4 года назад +1

      I just finished the video and i realised the only thing i needed to do was put best64 rules in hashcat. Thats so annoying. I even knew about the sudo part since there are hints in the box you can find with good enumeration. This was my first box aswell and i was so close to doing it

    • @redpanda31337
      @redpanda31337 4 года назад

      @@shayboual1892 i just searched the hash in google, first result was the password.

    • @shayboual1892
      @shayboual1892 4 года назад

      @@redpanda31337 huh, never thought of doing that

    • @luisito7018
      @luisito7018 4 года назад

      hahaha it happens

  • @rujotheone
    @rujotheone 4 года назад

    Nooo. I just started this box. Couldn't get the password. My list was not sufficient

    • @rujotheone
      @rujotheone 4 года назад

      @@johncollins9466 got the password but I got stuck at bruteforcing. Seems the CSRF token was the issue. Now watching this video

  • @0xmmn
    @0xmmn Год назад

    how is this box rated as easy?

  • @thepioneer517
    @thepioneer517 4 года назад

    Why don't you use cherrytree anymore? You made more notes in the last few vidos...

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 4 года назад

      🍒 cherrytree got spanked. Its not the runner up anymore.

    • @cimihan4816
      @cimihan4816 4 года назад

      @@bugr33d0_hunter8 what you recommend better than that or equivalent to it?

    • @karimmohamed3744
      @karimmohamed3744 4 года назад

      @@cimihan4816 joplin

  • @h4cker_io
    @h4cker_io 4 года назад

    thank you

  • @mehmetux4186
    @mehmetux4186 4 года назад

    i never understandet x forworded for header when this header was wrinting in internet. i read some document its say proxy server write for follow ip addres but it should be different i think. does anyone can say how it is work. which application or layer write ip address write this hidden layer

    • @DHIRAL2908
      @DHIRAL2908 4 года назад

      It basically tells the server that this request was forwarded (or made) by this particular ip. Without this header, the server can just see the sender's ip on the request like the address on a letter. But specifying this leads some servers to believe it!

    • @mehmetux4186
      @mehmetux4186 4 года назад

      @@DHIRAL2908 thanks friend. İ am trying to understand when ip address wroten there and which application doing this job. When request go out browser or my machine this header didn't show. And we show also this video in burp this header can't seem. But he wrote manually

    • @DHIRAL2908
      @DHIRAL2908 4 года назад

      @@mehmetux4186 yeah that is because we can manually write the header in the request to confuse the server to think this was sent by someone else. Basically not the same ip as before leading to bypassing the ip ban!

    • @mehmetux4186
      @mehmetux4186 4 года назад

      @@DHIRAL2908 but when we didn't write manually also our ip address wroten by something because server know our original ip address when we didn't write manually. İ want to learn when and which app writing automaticly .

    • @DHIRAL2908
      @DHIRAL2908 4 года назад

      @@mehmetux4186 it's pretty rare to see a browser writing it automatically. It maybe happens if you have a proxy and the server wants your machine's own ip maybe to send something....

  • @muratkacmaz789
    @muratkacmaz789 4 года назад +1

    wow 😱😵

  • @giuliom126
    @giuliom126 4 года назад

    Uff! Finished just 3 days ago

  • @Alkiiis
    @Alkiiis 4 года назад +2

    I didn't even need to bruteforce i found the username in /todo.txt and the password was hidden in the first article. :)

    • @Alkiiis
      @Alkiiis 4 года назад +1

      @Pedro Abreu Yes, this would have been my go to plan but the password was hidden way to obvious, so no need for bruteforce.

  • @fatherdani
    @fatherdani 4 года назад

    'la' is an alias of 'ls -A' in .bashrc

  • @miguelmota9714
    @miguelmota9714 4 года назад

    Why would you use cewl instead of already known password lists like rockyou?

    • @Xx-nd1rs
      @Xx-nd1rs Год назад

      I think it will take long

  • @antoniob.6515
    @antoniob.6515 7 месяцев назад

    Supreme, but I can teach you how to use Vim 😊

  • @csmole1231
    @csmole1231 4 года назад

    I just had a really weird dream! a woman doesn't like me, she step back and grab a screen out of her purse, that screen has a red warning background with some lines of code on it, she flash the screen in front of my eye, and all of a sudden my eye hurt then go blind and i fall onto the ground and start shaking then i wake up 😂
    the first thought i have is being very pissed at myself: "why the heck would you execute that!"😂lol

    • @csmole1231
      @csmole1231 4 года назад

      i can't quite remember why that woman doesn't like me :/
      we were relaxing at some beautiful park then i asked something resembling "so what hashes do you like"😂😂😂😂

    • @nonasuomynona1734
      @nonasuomynona1734 3 года назад

      @@csmole1231 interesting

  • @dwpersGC
    @dwpersGC 3 года назад +1

    Love your videos, but man this one was agonizing to get through. You were flying way too fast and making so many mistakes with typing. Missing the alias for 'la' and so on. It's the first time I wanted to stop watching one of your videos. With all that said, still big ups to you for working through this and posting it. Just remember that slow is smooth and smooth is fast.

  • @LarryTheRoleplayerTM
    @LarryTheRoleplayerTM 4 года назад

    Fucking painful to watch man... Seriously, slow down and make sure you're typing the right words.