Access Internal Networks with Reverse VPN connections - Hak5 1921

Поделиться
HTML-код
  • Опубликовано: 4 авг 2024
  • Hak5 -- Cyber Security Education, Inspiration, News & Community since 2005:
    ____________________________________________
    Accessing internal networks without an internal VPN server. Learn how to setup a reverse VPN gateway on this episode of Hak5!
    Support is directly from our store at hakshop.com
    ~-~~-~~~-~~-~
    Please watch: "Bash Bunny Primer - Hak5 2225"
    • Bash Bunny Primer - Ha...
    ~-~~-~~~-~~-~
    ____________________________________________
    Founded in 2005, Hak5's mission is to advance the InfoSec industry. We do this through our award winning educational podcasts, leading pentest gear, and inclusive community - where all hackers belong.
  • НаукаНаука

Комментарии • 180

  • @PhilipWerlau
    @PhilipWerlau 8 лет назад

    THANK YOU! I've been struggling with this for a few days now. I was able to ping my LAN Turtle through the VPN tunnel, but I wasn't able to access anything else on the network. That last bit about /etc/config/firewall is what finally got it to work. Thank you!

  • @mattscheurman1616
    @mattscheurman1616 7 лет назад

    I just want to say that I love you guys...your videos are awesome...way beyond my comprehension at times, but so much fun to watch. Thank you!

  • @NorbertHarrer
    @NorbertHarrer 8 лет назад +3

    Awesome!! That's much more powerful and a lot easier then doing tons of (reverse) port forwards through ssh. Thanks Daren.

  • @DannyMaas
    @DannyMaas 8 лет назад

    Great show Darren.
    Couldn't get it to work at first. Turned out I had to update the Mods in the Turtle. Otherwise it just wouldn't start on it's own.
    Now I have a great tool to show some of my clients in how their networks just aren't as safe as they think. :-)

  • @andr01dx86
    @andr01dx86 7 лет назад +4

    After setting up pivpn with the same idea. I was like "Oh yeah NAT". This solves that problem beautifully.

  • @Nightflyr100
    @Nightflyr100 6 лет назад

    Awesome! Using this to connect to my Linux box/zm server that's locked behind a nasty ISP firewall. Also loving my new droplet server! Great Job explaining to an oldie but newbie like me.

  • @ShwayJames
    @ShwayJames 8 лет назад +1

    I deployed this OpenVPN AS exactly the same way. Except I used a RADIUS server for our Windows AD domain integration. Awesome Awesome Gateway VPN solution.

  • @gazoo60
    @gazoo60 4 года назад +1

    I’ve been looking around for this for weeks ! Thanks for this awesome video. Now I need to understand how to create the vpn interface and the firewall rules with nftables on Debian 10!

  • @RobertMcGovernTarasis
    @RobertMcGovernTarasis 5 лет назад

    Didn’t realise that was possible. Well now, I’ve got something to setup. Thank you.

  • @madlogik
    @madlogik 8 лет назад

    Thanks Darren!
    This had the same spike level as the USB Switchblade had on me back in 2008!!!
    I could picture telling my step-dad (computer teacher / repair man by trade) ...
    I'm on your LAN.
    tip 1: I have not installed anything on any of your computers in the house,
    tip 2: I have not opened any ports in your router.
    tip 3: Do you know where ALL your power outlets are?
    ... only after a little bit of wait and head scratching between each steps ;)
    Oh, yeah, people... please, don't do this in your workplace....
    Any sysadmins will notice any device on their network using bandwidth...
    But ... any home users might not be that smart ... Know buddies on gigabits? please pm me hehehe.
    Wow, thanks again Mr. Kitchen ;) I wish I could live closer to that warehouse of yours!

  • @dankmheems290
    @dankmheems290 6 лет назад

    These demos in Linux are waaay better. Helps me remember commands and what to do in different scenarios like the dpkg -i for the deb file. No wonder I couldn't get that deb file to work before.

  • @will16320
    @will16320 8 лет назад

    great video! great timing :D

  • @vissago
    @vissago 8 лет назад +9

    FINALLY getting to watch this.
    Thanks for the shoutout dude :D

    • @hak5
      @hak5  8 лет назад

      w00t ~Darren

    • @NS-bj6gb
      @NS-bj6gb 8 лет назад

      +vissago hi Dan, really enjoy your work and watching your talks. I really enjoyed the open VNC authentication showcase at Devoxx. One question though. With all the abuse complaints from pissy sysadmins, how were you guys able to do this evaluation over the entire internet without legal recourse or threat? In some states in the U.S., even an unauthorized attempt to login to a server can warrant legal action. I'm just curious as to what the reaction was to this, if any.

    • @vissago
      @vissago 8 лет назад

      +Noah Stanford Thanks! Port scanning isn't illegal - even over the whole internet. Did you know that google does it? They only scan a small number of ports, and only for things that have webservers attached - but MANY different protocols can be interacted with over the web - svn, ftp, ssh, telnet, http/s, vnc ... so if all the major search engines in the world can touch every ip on the planet, why can't an individual?

    • @NS-bj6gb
      @NS-bj6gb 8 лет назад +1

      +vissago I understand tcp/ip and those protocols (others aswell, RDP, RPC, etc). I just wasn't sure about the legality of attempting authentication to those VNC servers as some states in the U.S. outline attempted intrusion as a crime itself, even without success. Now that I think about it though, if they were wide open with no auth whatsoever it must be legal since everyone has the resources to connect without a password. Masscan actually gave me the motivation to build an obfuscated admin/control protocol in python using sockets and a combination of key based encryption and fingerprinting to establish an access control list. It's a work in progress, but overall a great learning experience! [ tl;dr i know :) ]

    • @vissago
      @vissago 8 лет назад +2

      +Noah Stanford public is public! If it doesn't ask for a password, and google can spider it, then it's legal for you to be there and see it. no matter what it is. no matter what port it's on.

  • @VaiSatch777
    @VaiSatch777 Год назад

    Can´t like this video enough, you guys are true lifesavers

  • @joewilliams3352
    @joewilliams3352 6 лет назад +2

    First of all, I would like to say that respect the straight forward approach. However, I would request that you make a video surrounding the security considerations needed when deploying this type of set up.. The last thing that we would want to happen is for a inexperienced user to be compremised do to lack thereof...

  • @DiyintheGhetto
    @DiyintheGhetto 6 лет назад

    Hello i have a new question when i deploy my embedded linux box to the client place and i host the openvpn server and everything installed correctly. When i go to one of there windows computers if i open a command line interface would i be able to ping the server to the server address or would i have to download a openvpn client on that computer?

  • @johnnyvcrow
    @johnnyvcrow 8 лет назад

    What's on your arm? Is that a dongle hider?! :P
    Great show this week. And I just ordered the nano and some Turtle power..

  • @SparkyDemon
    @SparkyDemon 2 года назад

    Thank you soo much! Keep up the tutorials!

  • @codeartha
    @codeartha 8 лет назад

    Darren, can you please tell me what program or plugin adds this CPU;FREQ;NET;THERMAL;BATTERY on your system toolbar on the very top of your debian laptop? Can't find it :)

  • @extradrones8343
    @extradrones8343 8 лет назад

    Excellent tutorial :)

  • @enius6
    @enius6 8 лет назад

    It gets even better when you setup a port froward on your VPN server that forwards down to a VPN client, and then to a PC on that network the VPN client is on.

  • @DJNuckChorris
    @DJNuckChorris 6 лет назад

    Darren, I have a question for you that's been bugging me for a while. Why do you wear a handkerchief around your wrists so often? Just for looks?

  • @smkillen
    @smkillen 8 лет назад

    Hi Hak5
    Any chance you could publish/make available the (sanitized) .ovpn files your clients use and the openvpn.conf? I have openvpn (not the AS version) and cannot get the routing between client networks functioning - guess I have a config option missing.
    Thanks!

  • @Grufian1
    @Grufian1 8 лет назад

    Outstanding presentation. I was having problems using a different VPN with my Linux Mint and the VPN that you are using appears to be what I am seeking. Also, could you share the make and model of the excellent clip on mike that you use?

  • @PatrickSullivanJ
    @PatrickSullivanJ 8 лет назад

    Is all traffic routed through the VPS, or does the VPS just facilitate the connection? If traffic does go through the VPS, is it expensive? Thanks a lot for the video!
    I would like to be able to route traffic among remote networks like BitTorrent sync, where if you are behind a firewall or NAT, an intermediate server facilitates a handshake between two clients - but traffic doesn't go through the intermediate server. Does this method achieve that?

  • @tonydejesus3774
    @tonydejesus3774 7 лет назад

    Does this induce double NAT problems? Port forwarding, qos and overall latency issues?

  • @TUnit959
    @TUnit959 8 лет назад +1

    Any idea how to setup the "turtle" as a Debian box instead? This could make a great use for a RPi but I can only route to the local address of it. If I try going to my router or another machine on the network, I just drop packets.

  • @michaelmichael8406
    @michaelmichael8406 8 лет назад

    Was there a reason for using an older version of the OpenVPN AS?

  • @HamzaRabbani00
    @HamzaRabbani00 4 года назад +4

    Apparently this technique of reverse VPN connection isn't working anymore. i tried setting the exactly the way you described but it failed to allow access to internal network. Infact the route isn't going from server to client (which is acting as gateway)

  • @0hw0ah
    @0hw0ah 8 лет назад

    I like the new intro.

  • @harrytalamini2768
    @harrytalamini2768 8 лет назад +36

    8:45 Nifty little command line tool ;)

    • @hak5
      @hak5  8 лет назад +21

      +Harry Talamini It is an awesome tool! I use it all the time. Check it out on github - github.com/nvbn/thefuck

  • @theonlyjanko514
    @theonlyjanko514 8 лет назад

    What type of Laptop were you using? Need a new one have to many but must have another laptop lol

  • @DraganovDesigns
    @DraganovDesigns 3 года назад

    Hi there,
    I followed the tutorial to the dot and I wanted to ask if there are any additional settings the you implement somewhere not shown in the video since mine didn't go as planned.
    - I got myself a droplet and running the latest AS by OpenVPN
    - I can connect with my macOS laptop to the AS
    - I can connect my remote client and I can ping it and ssh into it.
    - I have checked the settings shown in the video for the "turtle" or "remote client" profile and I listed the Gateway subnet as well as make sure to download a fresh copy of the configuration file after triple checking all settings are correct.
    - I am unable to access devices behind the remote clients network. OpenVPN support claims there are more settings that need to be adjusted and they pointed me to a guide that involves router settings mod but obviously this would not work for me as I don't have access to router on the droplet nor access to the router at the remote location.
    Any help is appreciated.

  • @gonespral
    @gonespral 8 лет назад +2

    love the new theme song

  • @JeanMichelRuiz
    @JeanMichelRuiz 8 лет назад

    Awesome, it works like a charm ! Thanks a lot for this video !!!
    I wonder now, if there is a way to use the gateway client (NOT the access server) as the default gateway of the other client... ?

    • @jsado
      @jsado 2 года назад

      You could set a static IP on the other client with a random IP in that subnet, then just make the turtle it's default gateway. However, what are you trying to achieve here? Sure, all your requests are going to hit the access server first, but it's going to get routed to the turtle no matter what...

  • @srikarraoayilneni7074
    @srikarraoayilneni7074 6 лет назад

    Love you Darren 😀😘😘😘

  • @zerocool6666
    @zerocool6666 8 лет назад

    how you config the the firewall on a ubuntu client gateway? (i dont have the lan turtle)

  • @williammartens7037
    @williammartens7037 7 лет назад

    Hello Hak5, i have seen a bounch of videos about the lan turtle, But, if you just connect it to the Home's /work's ethernet (and NOT a computer, just to a powersource like a powerbank,outlet,etc) can you acces everything on that network that are connected to the ethernet??? + is the lan turtle 's tools (msf-meterpreter,scan networks,MITM-attacks, etc) fully undetectable? Please answear this as fast as possible!

  • @yoursolemate
    @yoursolemate 3 года назад +1

    Hi. I have followed the instructions and checked it over and over 10 times. I can access the Turtle gateway with the subnet address defined in the VPN gateway setting. However, I cannot see any other device on that network. Am I doing something wrong? I would very much appreciate the help.

  • @65WZ
    @65WZ 8 лет назад

    Thank you :)

  • @ricejammers
    @ricejammers 6 лет назад

    Thanks - 'just set one up with an openWRT as the client gateway - fun times!

  • @edouardlauret5076
    @edouardlauret5076 8 лет назад +1

    When i ping the network that i don't have access without vpn gateway, it says Destination port unreachable, what can I do ?

  • @zach115th
    @zach115th 4 года назад

    Can you have multiple turtles setups as gateways going to the save VPS?

  • @AaliMr007
    @AaliMr007 Год назад

    Hi, This is what i was trying to do since days, but this option is only seems in OV-Access server. is it possible to configure in community version?

  • @JonRumfelt1975
    @JonRumfelt1975 4 года назад

    So I have a unique issue, i think.
    I have my raspberry pi connecting just fine and have the user account setup just as you describe.
    However, my linux server has to allow me to access it remotely via 22 and 8443.
    When I connect, I am immediately kicked from the ssh session. I had to add route-nopull to the ovpn autoconnect file to stop this, however, I am unable to ping my PI from my linux client.
    I also checked routes, it doesn't appear to be adding any client gateway subnets to the route table. When i add them manually, I am still unable to ping clients on the vpn network, or on the pi's client network.
    did I miss something?

  • @lksw42439
    @lksw42439 8 лет назад

    How's this different than setting up a vpn server on your lan?

  • @DefconUnicorn
    @DefconUnicorn 8 лет назад

    pfsesne which is a bsd firewall distro comes with openvpn built in. It has a nice easy wizzard \ gui for setting things up and it there is a plugin that will create installers for windows\macs for client server configs.

  • @Lianitt
    @Lianitt 7 лет назад +8

    What are options in .ovpn file to set it up without pretty gui? i need 3 clients interrouting. because of reasons

    • @feola69
      @feola69 6 лет назад

      I'm not sure, but OpenVPN only allows two connections for the free version of it FYI.

    • @DDBAA24
      @DDBAA24 5 лет назад

      to get them onto other devices ??

  • @truesoldier27
    @truesoldier27 8 лет назад

    Would have liked to see a network diagram. Sorry if i missed it somewhere in there

  • @johnwelsby7638
    @johnwelsby7638 8 лет назад +7

    Great video! I'm trying to set this up using a Raspberry Pi instead of a LAN Turtle. Both my RPi and pentester can dial into the VPS, and I can ping the RPi from pentest, but can't access the rest of the RPi network. This might be a firewall issue as described at the end of the video. Could someone help me fix this on Wheezy?

    • @tonylock7657
      @tonylock7657 7 лет назад

      Hi. I've just been trying to do this using a Raspberry Pi too. Pi on the home network, and the Laptop via Mobile Broadband. All seems to work, but the Pi and the Laptop end up on different 172.27 subnet. Couldn't see in the OpenVPN SA server config where to limit it to one subnet. Google wan't my friend on this occasion.

    • @johnwelsby7638
      @johnwelsby7638 7 лет назад +2

      Have a look at this thread here: forums.whirlpool.net.au/archive/2493314

    • @fsevilla1
      @fsevilla1 7 лет назад

      thanks the instructions provided there work great thank you for pointing us in the right direction and thanks to why is a cow? for the troubleshooting and ip table configuration.
      just as a final point am using a raspberry pi zero so the ip table config need to be for wlan0 and also for some reason this did not work until i updated the firmware and rebooted the pi
      so far so good its been UP for 9 days
      Oh! i also changed the client.ovpn to client.conf

    • @shannonstrong3400
      @shannonstrong3400 5 лет назад

      Can I use a mifi to hook this up

  • @unijabnx2000
    @unijabnx2000 8 лет назад

    Can you connect to a VPN through an SSH Tunnel??

  • @sibusisonkosi8546
    @sibusisonkosi8546 6 лет назад

    How do i make my Lan Turtle dial out to my vps on a proxy proxified network?

  • @picclfeicar7705
    @picclfeicar7705 8 лет назад

    What computer are u using?

  • @accountfortesting6321
    @accountfortesting6321 2 года назад

    Hi Hak5,
    good video, can we implement this OpenVPN server in our office or for commercial purposes to connect n numbers of users.

  • @rizwanahmedansari
    @rizwanahmedansari 6 лет назад

    how to do same thing on CLI in order to connect as many connection as we can.. right now with your setup there is limitation of only 2 devices can connect simultaneously.. So please tell us to do the same thing with CLI.

  • @efesogut5001
    @efesogut5001 3 года назад

    hi great video. Can we make this using wireguard?

  • @helltron
    @helltron 2 года назад

    In this case all traffic will appear to be coming from your digitalocean's VM. I would like the traffic to come from Turtle instead, is that possible?

  • @srikantas2460
    @srikantas2460 4 года назад

    how can public access a website hosted by the private network , when the ISP doesnt support port forwarding

  • @Stonemasher
    @Stonemasher 4 года назад

    That was the most easy understanding video on VPN so far. Well done for the great content. I would have a question though. Is there another solution other than VPN Access server to achieve the same thing? I mean the openvpn allows only two simultaneous connections for free and for more you need to buy a licence but the minimum licence is for 10 devices and i only need 4 devices. I'd really appreciate any suggestions as i need to access a server and its content through vpn.

    • @mariogomez6810
      @mariogomez6810 4 года назад

      You can try WireGuard or use OpenVPN without Web interface, just with CLI and you could add more than 2 users.

  • @DiyintheGhetto
    @DiyintheGhetto 6 лет назад

    Hello i finally got mine up and running i did everything you did and finally got it to work. I just had a wireless router problem But fixed now. Only thing i can not do is ping the whole network can you please help me?

  • @waynenocton
    @waynenocton 4 года назад

    I bought a lan turtle a few years ago and had it working, got it out recently and couldn't remember my password so I reset it, and now I can't get it to work! I was even able to get a rasbperry pi to do a reverse shell, all except I couldn't get it to start up at boot. Anyone able to help? I got it to update after resetting it but the * never comes up indicating it's working and the service shows always running, no matter how many times you click stop it never changes.

  • @SkylerF
    @SkylerF 8 лет назад

    What if you don't know what the local LAN ip is , if I move the turtle from network to network for example

    • @hak5
      @hak5  8 лет назад

      +Skyler F There are many ways to determine the local LAN IP with the turtle. Check out the script2post, script2email or autossh modules. Since the configuration is held on the OpenVPN-AS server side, it's just a matter of changing the IP range in the admin web interface.

  • @hiwotyirgu8099
    @hiwotyirgu8099 8 лет назад

    How much is the ssh server because I went to that site and it told me to pay. It didn't even say how much, it could be $3,000 or something how much is it?

  • @grovesjona
    @grovesjona 4 года назад

    are there notes or steps to follow written out?

  • @MattMcGraw
    @MattMcGraw 7 лет назад

    Question: OpenVPN Access Server is only free for 2 concurrent connections, right? Is this functionality available in the free community version of openvpn? Is it just the slick gui that Access aserver provides or is it a discrete product that offers this functionality?

    • @Graham_Wideman
      @Graham_Wideman 5 лет назад

      This is in the community version. AS adds the web interface for admin config of server and clients, and also for creating and handing out ovpn files to client users.

  • @ahmedmedhat2316
    @ahmedmedhat2316 6 лет назад

    i need your help to make this works: i have a lan outside US which has pivpn server inside (raspberry). the lan interface is hooked up to the coming internet line. the wifi interface is connected to my local Wlan. i have successfully configured it to forward all wifi incoming traffic to the lan interface. however, i want to modify this so that when a client connects to my pivpn, it becomes the gateway and all the traffic goes through it to the network where the client is connected. in short, i want all devices on my wlan that has the default gateway is my raspberry pi wlan interface, to see the internet from the pivpn client's network. is it possible?

  • @fiku4444
    @fiku4444 6 лет назад

    can we do same with Packet Squirrel with host pc

  • @thegame8538
    @thegame8538 3 года назад

    I am trying to find a place to buy SSH Tunnel no-login servers. Have any ideas?

  • @TheDIYer
    @TheDIYer 3 года назад

    what if i dont have a vps , what can i use?

  • @elypelowski5670
    @elypelowski5670 6 лет назад

    Once this end to end connection is made can I do a simple RDP from my local windows machine to remote windows machine?

    • @Graham_Wideman
      @Graham_Wideman 5 лет назад

      Assuming your local windows machine (not on the LAN) has OpenVPN client connected to the OpenVPN AS server (like frog in the demo), and the remote windows machine is on the LAN (does not needs OpenVPN anything) -- then yes

  • @cameronmaerz6982
    @cameronmaerz6982 8 лет назад

    Why not use ssh on a software defined tap?

  • @tobe4her
    @tobe4her Год назад

    Perfect t to bypass GNAT from my ISP..... gracias!!!

  • @piasekPL
    @piasekPL 5 лет назад

    nice video but can we do that at PiVPN ?

  • @arnoldkyei-baffour4540
    @arnoldkyei-baffour4540 5 лет назад

    Please how do i get the wifi turtle?????.or get something-like it

  • @SeferGER
    @SeferGER 8 лет назад

    Sadly I cannot get this to work. Tried it with different setups, but all I can to is connecting to the middleman server. I am not able to connect to any IP of the remote client...
    Middleman Server: Debian 7 / 8 (tried with both)
    Remote Client: Windows PC / Raspberry Pi behind NAT
    VPN User: Windows 10 User
    Do I have to setup something else, maybe you have forgotten a config step of the OpenVPN AS? Definitely not working out of the box :-( No firewalls involved due to testing reasons...
    EDIT: I would appreciate a guide without the use of LAN Turtle alot. Maybe I have to configure something else on the middleman server running openvpn as?

  • @MirkWoot
    @MirkWoot 4 года назад +1

    Awesome, I am IT guy, and yet, i only learn this now!, video is from 2016!, sigh. I have actually been trying to do this before, but no idea there was simple package to deploy like this, just fired up an AWS instance and, done.

    • @AsitGamingOfficial
      @AsitGamingOfficial 4 года назад

      Hey, I am confused what gateway to add can you help me out ?

  • @mariuszlewandowski3643
    @mariuszlewandowski3643 6 лет назад

    Will it also Work like this with Packet Squirrel? I mean acces entire network like turtle

  • @spacemarz
    @spacemarz 8 лет назад

    Anyone aware of what Linux distro Darren is using?

  • @themaconeau
    @themaconeau 8 лет назад +2

    So, instead of the client to host config for VPN, you create a MITM for the VPN connection?
    What are the pros/cons for this method over the traditional method of VPN'ing?

    • @TUnit959
      @TUnit959 8 лет назад

      +themaconeau You could drop this on a network without having to open up stuff on the firewall. Watch around the 13 min mark for a better explanation.

    • @themaconeau
      @themaconeau 8 лет назад

      ***** Will have to watch this on more than a few hours' sleep me thinks. But while I'm sleep-deprived ...
      I'm thinking out loud here...
      I was thinking of this being an as-needed solution for remote login to a private network. Need the login? Turn on or plugin the device before you go. The idea being that it could be used as a management port but remotely.
      I'm probably on the wrong path here and maybe wish for the LAN Turtle to replace a dedicated VPN server. But the more I think about it, the more I think it can't happen.
      Maybe the half way point is more needed than I thought ...

    • @TUnit959
      @TUnit959 8 лет назад

      The half-way part is needed for it to work since it lets you bypass the firewall on the network where you drop the turtle. It works like this since both endpoints establish the connection and the turtle isn't the one actually looking to accept a session from the other machine.
      I did a similar setup using pfSense as my endpoint but it did require firewall configuration as I didn't have that midpoint at the time.
      As for an "as-needed" solution, I could easily see this as a practical setup for a remote access setup, even when on a mobile connection.

    • @themaconeau
      @themaconeau 8 лет назад

      ***** Thanks man, appreciated. :)

  • @c0ri
    @c0ri 5 лет назад

    mye.. except more & more companies using some form of 802.1 auth even on hardwired connections. That means you'd need to authenticate to get on the network.

  • @zerocool6666
    @zerocool6666 8 лет назад

    Well i did all but i dont know why, when im on my phone i cant reach the server on my oficce, but when im on the laptop connect it to a dchp server who give me the same range of ip than the office its works O.o

  • @agustinbmed
    @agustinbmed 4 года назад

    Well.. this is exactlly what I need, but can't afford... so I was trying to set it up using a self hosted server through a Raspberry Pi... not using digital ocean... more like a proof of concept and stay true with open source rather than spending some money ha... So technically this is a bridged openvpn setup but going through a lot of hoops. but it's nice to see it working

    • @Eivraiiih
      @Eivraiiih 4 года назад

      if you have a public IP you can do it that easy, but if you have CGNAT this is the solution

  • @pabguties
    @pabguties 3 года назад

    anyone know how can i make this work but on a raspberry pi? i know i'm missing something of routing, but i need some help there

  • @TravisMeeks6
    @TravisMeeks6 8 лет назад

    *standing ovation*

  • @plotter9670
    @plotter9670 8 лет назад

    Intro music?

  • @0x4rk0
    @0x4rk0 5 лет назад

    Looks like that swupdate page no longer exists :(

  • @iamgroot7147
    @iamgroot7147 4 года назад

    I miss this format.

  • @rkan2
    @rkan2 8 лет назад +1

    Easy enough if your company network doesn't do nice firewalls which only allow ports 80/443 out.. :P Also the proper ones check them packets so even vpn at port 443 wont go...

  • @BenchTheKench69
    @BenchTheKench69 7 лет назад +1

    traceroute shows 172.27.224.1 then it just gets stuck...

  • @MrTshaaban
    @MrTshaaban 8 лет назад

    Lol I Like the !! alias Darren

  • @evanesoteric
    @evanesoteric 6 лет назад

    Aaahaha “the packets are flowing!”

  • @KC2JPN
    @KC2JPN 8 лет назад

    Is the Turtle open source and if so where can we get the source?

    • @hak5
      @hak5  8 лет назад +1

      +Matt Baker Look for Hak5 on github

  • @RRASGUYS
    @RRASGUYS 8 лет назад +3

    can you do a tutorial on extracting hashes from an active directory? or can you do it for a lesson at hack all the things

    • @JamesCampbellMr
      @JamesCampbellMr 8 лет назад +1

      +WETWORK For collecting the hashes I used an app called Elcomsoft Proactive System Password Recovery 6.52, it will grab cached password hashes.
      For the GPU bruteforce I used cudahashcat 1.37
      On my GTX 960 it took around five hours to get to 8 characters, so if the password is 8 or more characters, you're looking at multiple weeks to bruteforce it, even with GPU-accelerated password brute forcing.
      TL:DR, don't go there.

    • @RRASGUYS
      @RRASGUYS 8 лет назад

      +James Campbell you da real mvp

    • @JosueMartins
      @JosueMartins 6 лет назад

      WETWORK You need to read they pentester playbook.

  • @jamisusijarvi646
    @jamisusijarvi646 6 лет назад

    Disobey sticker at the wall :)

  • @deadrabbit4571
    @deadrabbit4571 8 лет назад +1

    This must be some Turtle voodoo, as I can't get access to the VPN Gateway's subnet no matter what I do! Tried Windows, Ubuntu and Kali. No Firewall, with sysctl -w net.ipv4.ip_forward=1. What kind of magic is this!?!?

  • @mihdd
    @mihdd 8 лет назад

    Who needs web interfaces 4 setting up openvpn servers?

  • @robertfontaine3650
    @robertfontaine3650 8 лет назад

    Catching https traffic when there is an acceptable use policy could be hard if the traffic is during normal working hours. In university this was a common hack and would result in discipline if you got caught. At workDevs used to drill out with their home servers. I'm pretty sure that any jnr sys admin drilling an unauthorized hole in a corporate firewall today would not be treated nicely.

  • @schoolmaster1521
    @schoolmaster1521 4 года назад

    i did somewhat understand what he did, but why is it needed and what does it do, i have literally no idea.

    • @kooldad1
      @kooldad1 4 года назад +1

      It makes it easy to have remote access to any network without having to port forward. Plug one of these into a LAN port and thats it!

  • @nirmaljohnson
    @nirmaljohnson 4 года назад

    Dude,
    Is there any way to get a my own public ip in a public wifi network

    • @m4gg197
      @m4gg197 4 года назад

      yes there is. just search "my ip" on google when you are in the network. to get your local ip just download an app like fing or anything else.

    • @nirmaljohnson
      @nirmaljohnson 4 года назад

      @@m4gg197 In public wifi network everyone in that network has the same public IP, right?
      I'm asking I need my own public IP.
      for a reverse TCP connection to my public IP. (My college wifi network). I cant set up a port forwarding and stuff...

  • @Stjaernljus
    @Stjaernljus 8 лет назад +11

    dat interlacing tho
    also audio sync

    • @BrendanOrr
      @BrendanOrr 8 лет назад

      +SandyStarchild Oh, I know! I guess if it is too bothersome one could download the video and throw it through (for example) ffmpeg's 'yadif' filter. Me personally? I'm too lazy