HackTheBox - Escape

Поделиться
HTML-код
  • Опубликовано: 1 окт 2024

Комментарии • 39

  • @xchg2pwn
    @xchg2pwn Год назад +8

    Wait, the sql_svc user under the service account context in xp_cmdshell has the SeImpersonatePrivivilege privilege I think that would be a simpler way, even so, the proposed form is interesting and a great contribution

    • @ippsec
      @ippsec  Год назад +1

      I don't believe it has SeImpersonate.

    • @xchg2pwn
      @xchg2pwn Год назад +3

      It has, at the end although the user is still sql_svc the privileges are not the same as the winrm shell, since under the context of xp_cmdshell in mssql is like a service account (sorry for my translation from spanish xd)

    • @ippsec
      @ippsec  Год назад +1

      Ah yep you're right. It's probably possible to privesc that way.

  • @aaryan1143
    @aaryan1143 6 месяцев назад +1

    My certify.exe is not running. The error is "Program 'Certify.exe' failed to run: The specified executable is not a valid application for this OS platform.At line:1 char:1"

  • @0kdud3
    @0kdud3 Год назад +9

    Thank you ippsec. Greetings from 🇹🇷

    • @computerhackfusion
      @computerhackfusion Год назад

      Selamlar Mehmet. Siber güvenlik ile ilgileniyorsan tanışmak isterim

    • @0kdud3
      @0kdud3 Год назад

      @@computerhackfusiontanışalım kardeşim. yusa.capraz senin hesabın galiba. aktif olarak kullanıyor musun?

    • @RISE_BEFORE_YOU_GREECE
      @RISE_BEFORE_YOU_GREECE Год назад

      🇬🇷 = ☑️💪👍
      🇹🇷 = ❎ 👎🤬😠😠

    • @0kdud3
      @0kdud3 Год назад +1

      @@RISE_BEFORE_YOU_GREECE What are you doing in the cyber security channel? ignorant.. 🤭😂

  • @damienkali
    @damienkali Месяц назад

    I'm trying to replicate this I have a VM running win server, a win 10 and a kali vm, how are you. installing and running certify.exe? I tried via VS code but. it still doesn't seem to compile, is there a source I can .git or download it from?

  • @SudoSrijan
    @SudoSrijan 21 день назад

    Sir, Here why didnt you try bloodhound? Is it because you knew from previous enumerations that it results to nothing or is there anything else which i missed out?

  • @SplitUnknown
    @SplitUnknown Год назад +2

    😢 I didn't understand a thing after 20:00 I am a noob at windows :(

  • @jaylal4899
    @jaylal4899 5 месяцев назад

    the silver ticket attack is no longer working. I wonder if they made any changes on the box

    • @H4ck3er01
      @H4ck3er01 2 месяца назад

      yeah you are right i have the same issue

  • @patelmeet973
    @patelmeet973 Год назад +3

    Every Saturday waiting for your video great videos

    • @wooshbait36
      @wooshbait36 Год назад +1

      Why he talks with closed nose tho? It's annoying

    • @patelmeet973
      @patelmeet973 Год назад +1

      @@wooshbait36 it is what it is

    • @ippsec
      @ippsec  Год назад +3

      Wish I could fix it but it is a speech impediment, not something I intentionally do.

    • @patelmeet973
      @patelmeet973 Год назад +1

      @@ippsec hii ippsec please make video how to learn like you and understand

  • @luizfelipegrillo9134
    @luizfelipegrillo9134 Год назад

    Amazing box and amazing teachings!! really nice one..

  • @noorrehman6344
    @noorrehman6344 Год назад

    love u dear sir from Pakistan.

  • @tg7943
    @tg7943 Год назад

    Push!

  • @Fbarrett
    @Fbarrett Год назад

    You have a pay channel? This is news to me. Where is this channel located?

    • @ippsec
      @ippsec  Год назад +1

      You just click Join on this channel.

    • @dannpakk
      @dannpakk Год назад +1

      @@ippsec This is why you are a legend.

  • @dharanisanjaiy
    @dharanisanjaiy Год назад

    Jodd!!

  • @jojobobbubble5688
    @jojobobbubble5688 Год назад +1

    Do you have any channels you'd recommend for this quality of content and walkthroughs, but for THM?

    • @ippsec
      @ippsec  Год назад +2

      Sorry, I don't have an idea.

    • @jojobobbubble5688
      @jojobobbubble5688 Год назад

      @@ippsec I'm guessing you're not permitted to make content for THM either.

    • @ippsec
      @ippsec  Год назад +2

      @@jojobobbubble5688 Even before when I did more platforms like VulnHub, I did not like THM.

    • @cryptovadkan7496
      @cryptovadkan7496 6 месяцев назад

      Why not ? ​@@ippsec

  • @RageWire-g7d
    @RageWire-g7d Год назад +1

    i used evil-winrm to login after getting NTLM hash
    "evil-winrm -i sequel.htb -u Administrator -H "NTLM hash"

  • @claytonreardon42069
    @claytonreardon42069 Год назад

    27:25 I'm pretty sure you can actually just give it the .pfx for both certs and then it'll ask you for the password you set when making the pfx, in this case just blank.

  • @yuyu-ce4fz
    @yuyu-ce4fz Год назад

    I really want to learn how to build windows vuln box, can you teach ? Maybe this lesson is in private channel😊
    Really thanks

    • @ippsec
      @ippsec  Год назад

      I don’t really know how to teach this. Every vulnerable box is different depending on the paths you want to include.

  • @sand3epyadav
    @sand3epyadav Год назад

    I always miss you, when i teach every ethical hacker... i have puprle teamer name is ippsec sir..

  • @kdnowlq
    @kdnowlq 4 месяца назад

    Amazing !