HackTheBox - RedPanda

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024

Комментарии • 27

  • @BluEhui09
    @BluEhui09 Год назад +7

    Have done this on htb when it is active , but watching IPsec talk about how to did it in his way, it is marvellous.

  • @Zen_Monkey
    @Zen_Monkey 9 месяцев назад

    Man, thank you for showcasing the fuzzing for special chars errors. This helped me find an RFI on an OSCP practice lab :)

  • @null_1065
    @null_1065 Год назад +2

    Setting group via sudo was very interesting, thanks for sharing that at the end

  • @skyone9237
    @skyone9237 Год назад +7

    Great work done by ippsec like always
    Priv esc on this box was a nightmare...
    learned alot while trying to get user shell but was pissed off in priv esc part and in the end didn't get root and moved on.. 😑

  • @mkowalski997
    @mkowalski997 8 месяцев назад

    Good that you explained what's going on with these groups because since halfway through the video it hasn't given me peace.

  • @user-ls8hu7jb4m
    @user-ls8hu7jb4m Год назад +1

    Thank you very much, I learned many things from you, you are the best

  • @sand3epyadav
    @sand3epyadav Год назад

    I have improved ssti and xml tq once again sir... we will brush up...
    I am big fan

  • @JoesZone
    @JoesZone Год назад

    This priv esc is something else, absolutely bonkers

  • @jorgevilla6523
    @jorgevilla6523 Год назад

    Always get the best part at the end! Thanks

  • @f50ciety
    @f50ciety Год назад +1

    thank you a lot for this kind of content

  • @atefbouallegue605
    @atefbouallegue605 Год назад

    Finally 😅 i was waiting for this box lol
    Thanks Ipp 🙏

  • @ES-cf4ph
    @ES-cf4ph Год назад +2

    In one Respone it said "Made with Spring Boot" in the header of the HTML

  • @MrJakaba92
    @MrJakaba92 Год назад

    IppSec, you are the father of all junior hackers.

  • @markuche1337
    @markuche1337 Год назад

    Learnt something new thanks Ippsec

  • @pranav9068
    @pranav9068 Год назад +3

    I got to know of ssti from forums but executed everything else to get user.txt
    Didn't get root but looking forward to a time when i can identify exploits on my own

    • @dadamnmayne
      @dadamnmayne Год назад

      priv esc on hackthebox is a moving target. come to tryhackme.

  • @sleepeybunney
    @sleepeybunney Год назад +3

    I couldn't get a reverse shell going on this so I ended up doing a lot of it the hard way, dodging banned characters in the search box 😅

  • @DM-qm5sc
    @DM-qm5sc 6 месяцев назад

    I am having a really hard time with the curling of the shell. I have exactly what you have in your header and I have the python server set like your and a listener set and the shell file the same and I cant get it to curl but I can for sure do all of the other commands. I am so frustrated.
    I am using kali from a physical install on a laptop. I have tried encoding all of the characters to make sure there are no bad chars and tried with sudo permissions when running the terminals but it simply wont work.
    Any ideas?

  • @Jet1337x
    @Jet1337x Год назад

    Good Work!

  • @yuyu-ce4fz
    @yuyu-ce4fz Год назад

    ❤❤nice

  • @ClinicalDepression420
    @ClinicalDepression420 Год назад

    6:00 'squigly bracket 😭😭😭😭'

  • @AsadAli-ye8ns
    @AsadAli-ye8ns Год назад

    is Ben Hur channel is also you??? bcz the vioce is 1000% same

  • @sp3ct3r71
    @sp3ct3r71 Год назад

    hey ippsec how to enable terminal regex search function on..

  • @energy-tunes
    @energy-tunes Год назад +1

    2:35 it literally said it's made with spring boot in response beforehand

  • @lumenknotty6355
    @lumenknotty6355 Год назад

    How do you request a GET response in the url?
    Nevermind. Burp assisted in that. Also "*{7*'7'}" got to the Whitelabel Error Page

  • @marcostorres572
    @marcostorres572 Год назад

    IppSec ❤❤❤❤❤❤❤❤❤❤❤❤