TryHackMe! Looking Glass... with PWNCAT

Поделиться
HTML-код
  • Опубликовано: 13 сен 2024
  • Hang with our community on Discord! johnhammond.or...
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnh...
    GitHub: github.com/Joh...
    Site: www.johnhammond...
    Twitter: / _johnhammond

Комментарии • 114

  • @raskr8137
    @raskr8137 4 года назад +47

    Liked this box, it has more puzzle-solving rather than actually hunting for vulnarabilities, which is quite a breath of fresh air.

  • @nareshg7292
    @nareshg7292 4 года назад +41

    you have no idea how much i'm learning here . Please never stop doing this.

  • @karimmohamed3744
    @karimmohamed3744 4 года назад +3

    Really enjoyed the dive into the unknown territory at the end. Thank you for all your amazing work John.

  • @ElliyahuRosha
    @ElliyahuRosha 4 года назад +13

    That thing with Alice private key- that's why I ALWAYS run "ls -laR /home"

    • @puppe1977
      @puppe1977 4 года назад +6

      But without read permission it wouldn't show any files in alice home directory.

  • @mina_ashraf
    @mina_ashraf 4 года назад +3

    You are a true king John. Thank you for your efforts to teach us. Hope you get to 1 millions subs soon

  • @Alex-ht1oq
    @Alex-ht1oq 4 года назад +1

    That last segment you did is what changes the game for me, and all other aspiring hackers out there :) really appreciate it John !

  • @trottingfoxinc
    @trottingfoxinc 2 года назад +4

    John not recognizing the Jabberwock poem even AFTER decrypting it was both painful and hysterical. That's probably what I get watching these videos with an arts degree....

    • @Marineio
      @Marineio 2 года назад

      Or the reference "looking glass", and tweedledum, alice, it all makes reference to Lewis Carroll's work!

  • @chaosfiredragon7783
    @chaosfiredragon7783 4 года назад +1

    Awesome walkthrough, all those open ports were messing with me when I first started the room

  • @jd-raymaker
    @jd-raymaker 4 года назад +1

    Love the deep dive! very educational

  • @nologic18
    @nologic18 4 года назад +2

    Scrolling through the Linpeas output isn't so bad (except the 3k ports on this one lol), you stop and explain things when you see them. Gives me idea of what I can look for in the future and what it might mean.

  • @XtecherPY
    @XtecherPY 2 года назад

    There was more puzzle than hacking for the first 21 mins 😆

  • @DrRobbo-ig9kn
    @DrRobbo-ig9kn 4 года назад +3

    Aaarggh, How can you have never heard of the Jabberwocky. But apart from that - awseome as usual.

    • @TimArnoldIsMe
      @TimArnoldIsMe 3 года назад

      That poem is so etched into my soul that I knew what it was by the char counts of the first line ;)

  • @svampebob007
    @svampebob007 3 года назад

    Seriously I've been binge watching your videos all day.
    spamming connections is what lead to the 10600 ban list on my server, I had initially set it to 3 tries max, until I lowered it down to 1 try.
    the total was around 5000 different IP being blocked (mostly from China/Russia). What really stopped this useless waste of bandwidth was just changing the port for a couple of minutes :)
    Anyway in my eyes the amount of reasonable attempt you really need to connect to a server is around 1, 2 at most (for critical servers like the one that holds all the pw).
    That's also how I got banned from my registar :)
    I fired up a script that would connect back to the tiny VPS I had set up and forgot a character, and sure enough after 4 tries I got kicked off.
    I really like all the videos I've watched so far, because they really go into details and highlight some of the things that can go wrong in security, but also, most of the issues arise from either easy passwords, or storing the password in plain text on the server, the real juicy parts are random exploitation of an underlying program.
    So fare I think I'm still secured with my boxes :)

  • @ricardoruiz3986
    @ricardoruiz3986 2 года назад

    I love these videos. Every time I watch one of your videos I wonder if you know about clipboard managers lol Clipboard history is SO good.

  • @infohacking
    @infohacking 4 года назад

    Simple and easy to understand every step well explained thnx for your efforts 😀😀

  • @Master_Duplex
    @Master_Duplex 4 года назад

    tryhackme videos from you always teached me new things. thanks john

  • @48pluto
    @48pluto 3 года назад

    I know some script languages and shell commands but never touched Python. Your'e video are so inspiring that i will start to learn some Python language. Wrote already 4 simple scripts to learn a bit about the syntax just for fun. Thanks for the video!

  • @sentinalprime8838
    @sentinalprime8838 4 года назад

    amazing video again had an amazing learning experience you rock man

  • @DarkaFire
    @DarkaFire 4 года назад

    Great video John, thanks - learnt a lot!

  • @netharuM
    @netharuM 2 года назад

    really liked this room and your pwncat thanks for this ❤❤

  • @samcameron6734
    @samcameron6734 3 года назад

    I live for that hair

  • @LikeThizzz
    @LikeThizzz 2 года назад

    6:30 yea... we both asking the same questions.

  • @blackjack4494
    @blackjack4494 3 года назад

    You could use tac command. It's the reverse of cat. No need to explicitly pipe rev

  • @BalajiRavichandiran
    @BalajiRavichandiran 4 года назад

    Nice informative video. Kudos to box Creator.

  • @richardjones9598
    @richardjones9598 4 года назад +1

    Thanks boss! Great content ;)

  • @mehdiboujid8761
    @mehdiboujid8761 4 года назад +2

    on fire these last 4 days

  • @OSGoat
    @OSGoat 4 года назад

    Nice Job. Good to see those.

  • @fordorth
    @fordorth 3 года назад

    @JohnHammond I really like the pwncat deep dive it was nice to see you not just you complete a challange but modify a tool when it did not meet your needs that is what I feel like hacking is at the core! No?

  • @shreenidhibodas9816
    @shreenidhibodas9816 4 года назад +2

    Do you run linux in wsl or do you have it installed as your main OS?

  • @khaloodkj886
    @khaloodkj886 4 года назад +1

    11 hours, cant wait!

  • @paulsesh
    @paulsesh 4 года назад +4

    6:30 Maybe I'm too high?

  • @GameLord2021
    @GameLord2021 4 года назад

    very nice video thanks for share :)

  • @stefanodevenuto1867
    @stefanodevenuto1867 4 года назад

    What a beautiful video ❤️

  • @DrattedDave
    @DrattedDave Год назад

    heard the intro before i looked at the screen... could've sworn this was seth rogans voice.

  • @CybrJames
    @CybrJames 4 года назад +1

    Very excited. I will be in class while watching your video tomorrow lol. I am so far behind on your videos. SUCKS

    • @ARZ10198
      @ARZ10198 4 года назад

      Im also too far behind him , i just started to solve boxes but due to university assignments and all that shit i wasn't able to stay focused

  • @harleymandk
    @harleymandk 3 года назад

    Great video... I have to try pwncat ;-)
    - Some ideas for pwncat :
    In the old days we run Satan on Unix systems (Worked with SCO,Ultrix and HPUX)
    Today we run "Lynis" on our Linux systems and pipe to to a mail. It gives alot for fail config info and missing updates.
    Also look for an old nmap or proftpd server....etc (just ask the package system for versions and find the exploit !)

  • @kraemrz
    @kraemrz 3 года назад

    love when u ranting!

  • @cacurazi
    @cacurazi 2 года назад

    I see there's a lot of deciphering going on here... Any good recommendations for cryptographic courses?

  • @Insomnia_2311
    @Insomnia_2311 3 года назад

    good Tutorial:)

  • @cdbcbd4930
    @cdbcbd4930 3 года назад

    12:21 nmap has script for leet speak. is the direction i would have went. maybe the gobbledygook is base64 or something.

  • @kenLovesToCode
    @kenLovesToCode 4 года назад

    You're soooo awesome!

  • @mirzu42
    @mirzu42 5 месяцев назад

    How do you do that prompt --fancy thing in pwncat

  • @Corybcrook
    @Corybcrook 4 года назад +1

    Are you just slaying the content or what, I see you out there trying the hacks like every day now. GG, John your one of my favorite content creates out there I learn how to be more productive && tactful after MAKE INSTALL your content to the /brain.

  • @mble
    @mble 4 года назад +1

    9:00 you could do this with binary search algorithm

    • @nareshg7292
      @nareshg7292 4 года назад

      that's what he did , he even said logn

  • @okfine7550
    @okfine7550 4 года назад +1

    This is interesting ....

  • @niekgevers981
    @niekgevers981 3 года назад +1

    can someones help me. i downloaded pwncat and everything works fine except the privesc command i re downloaded it and it still does't work. is this something i have to add myself or how do i do this?

  • @pubgmomenthack12
    @pubgmomenthack12 3 года назад

    Nice bro ket it up

  • @ghadeeralhayek4373
    @ghadeeralhayek4373 4 года назад

    great man .. jest great

  • @praveshgaire3437
    @praveshgaire3437 4 года назад

    I am at reboot, I want to solve it myself before watching this video but no cluess, can't wait

  • @jantvrdy2461
    @jantvrdy2461 3 года назад

    6:30 - that's what I thought to myself after trying to run linPeas on a windows machine

  • @MrAvalanches
    @MrAvalanches 4 года назад +11

    Does anyone else watch him because he sounds like Seth Rogen... no? Just me? Alright..

  • @maiky5565
    @maiky5565 3 года назад

    why not to use binary search in connecting script?

  • @anish_chapagai
    @anish_chapagai 3 года назад +1

    I would've watched whole stream of you going through this the first time. My opinion is that you create a different channel for streaming these rooms and later use clips from them to create video for this channel.

    • @mcncyo
      @mcncyo 3 года назад

      Would love it also

  • @JohnDoe-by1xg
    @JohnDoe-by1xg 4 года назад

    U d best john❤❤
    I lost the connection twice to the machine by
    1.rebooting with a typo in my reverse shell command
    2. Hitting ctrl c on nc shell ( forgot to stabalize)🥺🥺😭 #poorme

  • @TehPwnerer
    @TehPwnerer 3 года назад

    automate the process with a bsearch

  • @mehdiboujid8761
    @mehdiboujid8761 4 года назад

    Are u using ubuntu 16.04 or 20.04 with unity desktop?

  • @ankitkumarjat9886
    @ankitkumarjat9886 4 года назад

    You should make long videos
    It's great

  • @Joshua1_7sc
    @Joshua1_7sc 4 года назад

    They don't teach The Jabberwocky at USCGA?

  • @FantasM
    @FantasM 4 года назад

    59 minute video wooooo XD

  • @neils_xd4100
    @neils_xd4100 2 года назад

    u could have done a binary search to find that mid port way faster
    editing: ohh you have done that

  • @ARZ10198
    @ARZ10198 4 года назад

    Finally with pwncat xD

  • @jezielsuzana8643
    @jezielsuzana8643 4 года назад

    you're the best

  • @stanislavsmetanin1307
    @stanislavsmetanin1307 Год назад

    "I hope you enjoy this"? Really?? 🙂 I was - freaking - applauded standing 🧍‍♀️ 👏👏👏👏👏👏👏👏👏
    Thanks, John! 🤝

  • @jorisschepers85
    @jorisschepers85 4 года назад

    Best vid so far. Thanks

  • @paulcrinq
    @paulcrinq 4 года назад

    What’s the config of the pwncat you’re using ?

  • @ino145
    @ino145 3 года назад

    9224 though, hope you fixed it, although it's not a huge error xD

  • @mastex5575
    @mastex5575 4 года назад +1

    youtube allgorithm thing! ;-)

  • @williamn543
    @williamn543 3 года назад

    vin-ie-ehre

  • @pubgmomenthack12
    @pubgmomenthack12 3 года назад

    Kep*

  • @batchhd7510
    @batchhd7510 3 года назад

    Cant you just get around the changing password by injecting your ssh key into the .ssh/authorized_keys before rebooting? (30:45)

    • @nithechosenoneppon
      @nithechosenoneppon 3 года назад

      It's not writable by other users. That wouldn't work.
      The perms for authorized_keys are "-rw-r--r--" (644) which only allows the owner to write to the file (which is alice). The group and others are only able to read it.

  • @dannyv12
    @dannyv12 3 года назад

    Am I the only one that created a python script for the ssh port game ? 😅 Btw thanks to this box I now always do cat /home/*/.ssh/id_rda on each box 😀

  • @karimwassef9892
    @karimwassef9892 3 года назад

    I've been trying to use pwncat for shells but i doesn't work like it does in this clip, it just gives me a shell that is less stable than netcat. I have it downloaded and also the environment but it doesn't seem to run like this clip

    • @_JohnHammond
      @_JohnHammond  3 года назад

      Can you give me a bit more detail? What is doing that is different than the video? Are there any errors messages, or strange output? How exactly is it less stable that netcat and what target are you using it against?

    • @karimwassef9892
      @karimwassef9892 3 года назад

      @@_JohnHammond I removed it and reinstalled it according to the README on the github and now whenever I run it i get a module not found error

    • @karimwassef9892
      @karimwassef9892 3 года назад

      and I am most likely doing something wrong because I just started learning this stuff.

  • @israelgonzalez546
    @israelgonzalez546 4 года назад

    What Linux Os is he using?

  • @davidpanic
    @davidpanic 4 года назад

    I thought this was gonna involve KVM looking-glass :/ dissapointed to say the least.

  • @dranhkwar
    @dranhkwar 4 года назад

    Nice ❤️❤️🌹

  • @6r0b
    @6r0b 4 года назад

    The discord link says it is invalid

    • @6r0b
      @6r0b 4 года назад

      Works now ^^P

  • @notyoursanymore9027
    @notyoursanymore9027 11 месяцев назад

    Port 9224

  • @yesstude
    @yesstude Год назад

    StrictKeyHeck...

  • @zoes17
    @zoes17 4 года назад

    Why `cat | rev` instead of `tac `?

    • @Cycl_ps
      @Cycl_ps 3 года назад

      It looks Like tac will reverse line order, but not character order. You could read with 'tac ' and get the same output but it would still need to be piped to 'rev'

  • @hamu.u
    @hamu.u 4 года назад

    Can someone help me out am trying to do hackthebox machines and tryhackme using wls2 but am having difficulty when doing web related tasks i can seem to get the ip of machine to work on my Windows host browser

    • @naomimendoza7164
      @naomimendoza7164 4 года назад

      Hey, thanks to the recommendation to me of @ magical hack on Instagram, I unlocked my iCloud in 30 minutes.

    • @Cycl_ps
      @Cycl_ps 3 года назад

      You will need to connect your machine to THM's network to use the local IP address provided to you. On the Sidebar go to Access Machines >> Open VPN and follow the instructions there to set up an Open VPN connection. Once done you will be able to connect to any active room on the network.

  • @LinuxJedi
    @LinuxJedi 3 года назад

    try monitoring ssh conversations first

  • @noemacias4227
    @noemacias4227 3 года назад

    find . -not -user alice -ls

  • @Luftbubblan
    @Luftbubblan 4 года назад

    :D

  • @Cooliofamily
    @Cooliofamily Год назад

    Lewis Carroll. Pretty interesting stuff, clearly the nonsense poem. Cmon Hammond go take an English course!

  • @remychaverot2981
    @remychaverot2981 4 года назад

    for i in $(seq 9000 100 13000); do ssh -o StrictHostKeyChecking=no -p $i IP ; done ; echo "John Hammond do the best content of security" :)

  • @ZakMaxinIT
    @ZakMaxinIT 2 года назад

    This was a fun room!
    Not sure if anyone else had this issue but i was getting the "No matching host key type found. Their offer: ssh-rsa" error message when attempting to SSH to the ports.
    To get around this I had to add the '-o' switch with 'HostkeyAlogrithms=+ssh-rsa' as the argument
    so, my working ssh command was:
    ssh -p 9001 -o HostKeyAlogrithms=+ssh-rsa user@victim.ip
    hopefully this helps anyone!