HackTheBox - Scrambled

Поделиться
HTML-код
  • Опубликовано: 1 окт 2024

Комментарии • 41

  • @zoes17
    @zoes17 2 года назад +15

    smbclient also has the `--use-kerberos=required` switch. Not sure if that works with this box, but, a thought I had. Also it appears that kerbrute has a switch `--user-as-pass` under the passwordspray subcommand.

  • @vbscrub
    @vbscrub Год назад +3

    Glad you enjoyed my machine :) and yeah I wish I could have disabled the xp_cmdshell thing but because the SQL server thinks you're admin (that's the whole point of the silver ticket part of course), it seemed like there was no way to stop people just re enabling it

  • @boogieman97
    @boogieman97 2 года назад +7

    They way you did this box was so clean, easy to understand and still touching every core concepts that has been brought into by the maker. Very well done!!

  • @ronorocky
    @ronorocky 9 месяцев назад +2

    i would have never ever able to solve this without help, makes me feel like how much is there to learn by the superb video and explanation, the tricks that u show gives me goosebump, may be by the end of this year i will able to acquire this level of knowledge and skill set, please keep making these videos.

  • @clarb027
    @clarb027 2 года назад +2

    0days folder on the desktop as you do...

  • @NimbleSF
    @NimbleSF 10 месяцев назад

    Box was very awesome until goofy privesc at the end. Not that code analysis and understanding the technologies and stuff isn't valuable but man it should have just kept the AD theme going

  • @SudoSrijan
    @SudoSrijan Месяц назад

    Sir you are just awesome. Thank you for making these videos available to students like us for free. Long live ippsec.

  • @garrettblackard2288
    @garrettblackard2288 2 года назад +2

    whats crazy wild about this is the fact that impacket got an update for -dc-host support specifically for this box check the issues and you see the box creator talking about he wished this got fixed months ago when he created the box

    • @vbscrub
      @vbscrub Год назад +1

      haha yeah it took 6 months for the machine to be approved by HTB so I really hoped they'd have fixed it by then. Looks like they have now though. That "dc-host" option that ippsec used in the video didn't exist before.

  • @readysetexploit
    @readysetexploit 2 года назад +1

    The NTLM Hash Generator site has a lowercase option built in. Just to save you a step in the future. Thank you for the video!

  • @cookies4eva22
    @cookies4eva22 Год назад +2

    One of your best vids imo. I usually just enjoy watching, but don't really learn much. This time I feel like I learned a lot, and also enjoyed lot more as a consequence. Keep it up!

    • @uaman11
      @uaman11 Год назад

      ok im not the only one 😂

  • @zigzag5467
    @zigzag5467 Месяц назад

    hi @ippsec i get the following error when using the JP.exe The privileged process failed to communicate with our COM Server :( Try a different COM port in the -l flag.

    • @TapDanz
      @TapDanz Месяц назад

      I may be wrong about this, I assumed they either Patched the box or implemented something to prevent this exploitation path. He mentions that this wasn't the intended way to privesc, and i ran into the same Error, even when using the -s option which is supposed to find a suitable COM Server. 😥

  • @umapessoa6051
    @umapessoa6051 2 года назад +1

    Awesome video as always, cheers from Brasil

  • @bruddaman32491
    @bruddaman32491 Год назад

    I know that we get Admin because we specified the id to be 500 in tickter but then why not just run a reverse shell executable with xp_cmdshell to get an Admin shell.
    Kinda confused as to how we go from Administrator to a low priv user again.
    Love the vids!

  • @shepshep-hn6pw
    @shepshep-hn6pw 10 месяцев назад

    thanks ippsec, learned so much. Very much appreciate the way you solve the box but go back to explore the path the author intended it shows so much respect. Also, awesome how that point...is when the doom music kicks in :D

  • @armandkruger911
    @armandkruger911 2 года назад

    Its called MDI now (Microsoft Defender for Identity). It hooks into the NIC and looks at all DC communication.

  • @Frenzaahh
    @Frenzaahh Год назад

    Learned a lot watching this video thank you!!

  • @abdlerhmanmohamed438
    @abdlerhmanmohamed438 Год назад

    yo bro, what operating system you are using,
    u r doing more than great,
    can i get your discord i wanna work with you,
    All the ebest

  • @venomcrane
    @venomcrane 2 года назад +1

    How your Pwnbox is like this? The Pwnbox in HTB is different

  • @snarfallymunchacen85
    @snarfallymunchacen85 Год назад

    Excellent lesson for me, Thank you.

  • @sand3epyadav
    @sand3epyadav 2 года назад

    I was waiting windows boxes sir . Once again tq ...

  • @ffxx5565
    @ffxx5565 2 года назад

    If you wont reset password call to ippsec ;)

  • @dusktime
    @dusktime Год назад

    why is it when i crate a ticket and then export KRB5CCNAME=Administrator.ccache then i klist i get a error saying klist: krb5_cc_get_principal: refuses to open group/other readable files FILE:Administrator.ccahe

  • @dusktime
    @dusktime Год назад

    thank you if you can help after

  • @david-sh2ty
    @david-sh2ty 2 года назад

    haha I'm with you there

  • @wutangdaug
    @wutangdaug 2 года назад

    Hey Ippsec. I wonder if there are any other way to support you since your patreon is stopped. Do you prefer RUclips subscription or some other way ?

    • @ippsec
      @ippsec  2 года назад

      RUclips Subscription is the preferred method now.

  • @madanybah8635
    @madanybah8635 2 года назад

    Great explanation as always. We learn a lot each time, thanks a lot

  • @infoanime3759
    @infoanime3759 Год назад

    merci beaucoup a toi :))

  • @mounir7320
    @mounir7320 Год назад

    Great box from VbScrub as always. Thanks Ippsec for sharing your knowledge.

  • @tg7943
    @tg7943 2 года назад

    Push!

  • @vitorsilva3019
    @vitorsilva3019 2 года назад

    first

  • @dusktime
    @dusktime Год назад

    @ippsec

  • @spacenomad5484
    @spacenomad5484 2 года назад +2

    I won't ever play windows boxes. There are about 5 quintillion paths to authenticate. Passwords sometimes stored in plain text, sometimes as hashes, sometimes encrypted. Domain Users, Machine Users, SPNs, Managed Service Accounts. 12 gorillion permissions on Users, Machines, Services, AD Objects...
    I used to laugh at "security by obscurity".

    • @Xx-nd1rs
      @Xx-nd1rs Год назад

      lol it's insane really

  • @sotecluxan4221
    @sotecluxan4221 2 года назад