A Powerful Pivoting Technique That the OSCP Doesn't Teach You

Поделиться
HTML-код
  • Опубликовано: 14 май 2022
  • You NEED to know these TOP 10 CYBER SECURITY INTERVIEW QUESTIONS
    elevatecybersecurity.net/inte...
    WEBSITE
    elevatecybersecurity.net
    GITHUB
    github.com/self-m4de/
    JOIN THE ELEVATE CYBER DISCORD CHANNEL
    / discord
    Discord: ElevateCyber#7398
  • РазвлеченияРазвлечения

Комментарии • 64

  • @elevatecyber5031
    @elevatecyber5031  2 года назад +2

    You NEED to know these 10 interview questions if you want to get into cyber security pentesting:
    elevatecybersecurity.net/interview

  • @sp4rtavus244
    @sp4rtavus244 2 года назад +1

    You have a very good way of presenting and explaining.

  • @c4lex433
    @c4lex433 2 года назад

    Much appreciated for this awesome Pivoting technique! Thank you

  • @mikedunn330
    @mikedunn330 11 месяцев назад +1

    Thank you! I've been advised to use this on the exam but I needed to learn how to use it.

  • @0xf0x
    @0xf0x Год назад

    Excellent video, exactly what I was looking for and explained super clearly

  • @JK-pb3vj
    @JK-pb3vj 2 года назад +4

    Bruh. You legit saved my ass the day before the PWK exam - nothing was working and this solved it all. You are the goat!

  • @Tathamet
    @Tathamet Год назад

    Golden content as all ways cheers bro

  • @raveturk3711
    @raveturk3711 Месяц назад

    Finally i understand pivoting. Sir, thank you so much. This video explains it crystal clear.

  • @kadenhawley4368
    @kadenhawley4368 2 года назад

    This is sweet! Thanks for the video

  • @colinrogers9927
    @colinrogers9927 Год назад

    Great video. Thank you for sharing with us.

  • @iCyberVenom
    @iCyberVenom Год назад +5

    This video......is PHENOMENAL! It truly blows my mind that PWK 2022 and 2023 don't provide an in-depth review of chisel considering it's one of the most popular tools for pivoting and practically required knowledge for both the labs and exam. Instead, they REALLY dug deep into SSH tunneling which has it's place, but isn't nearly as versatile. I'm working through PWK 2023 labs right now, and I finally realized nowhere in the course is chisel covered like it should be. There's a single example provided that includes a web server exploit, but there are several other elements involved with the explanation, which left me a bit under-prepared for the labs. Because of your video, I finally fully understand how to effectively pivot
    with chisel. THANK YOU!🕶

    • @MichalMati
      @MichalMati 11 месяцев назад +1

      Chisel IS covered by the PWK material.

    • @frknens0
      @frknens0 11 месяцев назад

      I did a pivoting like this and verified that port 80 is open on the target machine. Then I could not access the website running on port 80 using a browser. How can I do this?

    • @MygenteTV
      @MygenteTV 11 месяцев назад

      ​@@frknens0you will need to jump to the machine and then from that machine do the same. This way you will have access to port 80.
      Because here you are only having access to see the box from the first box, but it doesn't mean that box have access to port 80 in that box. The only way you can know this is by login to the first box using RDP.
      Now open the browser and try to visiting the second box ip:80

  • @christopherthomas9047
    @christopherthomas9047 Год назад

    Thx for this vid!! Awesome demo.

  • @0xrohit54
    @0xrohit54 2 года назад

    Awesome Techniuqe for pivoting sir specially that sock5 mehod..thank you sir🔥🔥🔥🔥

  • @dustinhxc
    @dustinhxc Год назад

    Amazing video 🎉

  • @akashpandey6470
    @akashpandey6470 2 года назад

    Nice... Really appreciated

  • @ontoshere
    @ontoshere Год назад +1

    Hey I love this! I was wondering, say you are behind NAT so your compromised machine can't call back. How could I go about this with chisel or even ssh? I'm not finding much online (maybe I'm just not searching something correctly?) so for now, I've settled with using metasploit bind meterpreter shells and autoroute. Then set up the proxy there. I really want a full on pivot like this though without meterpreter just for the sake of it. I'm sure I'm just missing something, but I really am not grasping how it's done. I tried a ssh -D with an ssh connection, but I'm fairly certain I did that wrong. But chisel obviously can't reach my IP due to the NAT. Thanks!

  • @presequel
    @presequel Год назад

    fantastic video, thx!

  • @TylerRamsbey
    @TylerRamsbey Год назад +13

    Oh man. So much better than the way OSCP teaches it. Thank you!

    • @elevatecyber5031
      @elevatecyber5031  Год назад +3

      Glad to hear this!

    • @supersteve6772
      @supersteve6772 Год назад +2

      I trust Tyler. When he says this is better instruction than the oscp, I listen.

    • @TylerRamsbey
      @TylerRamsbey Год назад

      @@supersteve6772 Ha! Thank you friend!

  • @lezlydialidceronrodriguez1752
    @lezlydialidceronrodriguez1752 11 месяцев назад

    Thank you! 💟

  • @jonridpath1349
    @jonridpath1349 2 года назад

    Lovin me some chisel and crackmap exec thanks for your content- very excited to get into the weeds on this tool!!

  • @abudi45
    @abudi45 Год назад

    Good presentation appriciate good job keep going...
    👍👏

  • @arshdeeprobin1525
    @arshdeeprobin1525 2 месяца назад

    Love you ❤

  • @lmfao69420
    @lmfao69420 11 месяцев назад

    It is on the PWK now thankfully, but you explained it better.

  • @shuvamadhikari2662
    @shuvamadhikari2662 Год назад

    Thanks :)

  • @plushplush7635
    @plushplush7635 2 года назад +1

    chisel is awesome, with ssh i use sshuttle for pivoting

  • @younesmohssen8158
    @younesmohssen8158 2 года назад

    Sickkk video! I loved it. I didn’t understand however how you initiated a server on port 8000 and then used proxychains port 1080 for the forwarding. Why don’t we put proxychains port as 8000, just like the server and the client ? Anything I’m missing?

    • @younesmohssen8158
      @younesmohssen8158 2 года назад +6

      Nvm got it. R:socks defaults to 1080 if anyone else is wondering.

  • @Zachsnotboard
    @Zachsnotboard Месяц назад

    If you are in the DMZ how would you enumerate internal IPs to tunnel to ? Minus the dual home situation, or is that common ? Sorry just confused how common pivoting from DMZ to internal is IRL

  • @liltoxicpain9879
    @liltoxicpain9879 5 месяцев назад

    Just a question, why if we start a chisel server on port 8080 we have to put a socks5 on port 1080 in our proxychain? and not 8080? ( by the way thank you really much for this video that was really helpfull to me :) )

  • @elprquex
    @elprquex Год назад

    Hi. can you tell me if windows antivirus is disabled and what conditions? Thank you.

  • @blackhatvisions
    @blackhatvisions Год назад +1

    I was thinking that this is not secure because it is using normal tcp/udp socks over HTTP. But then i realized it's actually doing SSH over the HTTP protocol, which provides the benefits of SSH encryption

  • @itsm3dud39
    @itsm3dud39 Год назад

    how to use chisel on multiple internal machines??

  • @odilonthibauttchouadjengue6149

    Hi, how would you find the ip of the DC (.100) which is connected to that network? since from the ipconfig of the remote machine you have access through code exec the ip shown is .10

    • @elevatecyber5031
      @elevatecyber5031  Год назад +1

      There are a number of ways. Personally, I would just use nmap to scan the subnet to find all servers. Then I'd run a 2nd nmap scan against all ips from the first scan, scanning for TCP port 88 (Kerberos), which is likely to be only open on a domain controller.

  • @kkl5983
    @kkl5983 Год назад

    How I download file from kali in DC?

  • @frknens0
    @frknens0 11 месяцев назад

    Thanks for this great and informative content but I have a question. I did a pivoting like this and verified that port 80 is open on the target machine. Then I could not access the website running on port 80 using a browser. How can I do this?

    • @kevinkehoe9950
      @kevinkehoe9950 4 месяца назад

      You could use Foxy Proxy and setup the proxy to access the webserver on your browser

  • @OhDearBabajan
    @OhDearBabajan Год назад

    Under what circumstances would chisel not work? What if certain ports like 22 and 80 on the target are closed outbound?

    • @the_terrorizer
      @the_terrorizer Год назад

      It doesn’t matter, you can specify the port. The only time it wouldn’t work would be like if you couldn’t execute or transfer executable files or something like that.

  • @Strivingtolearn6009
    @Strivingtolearn6009 Год назад +1

    there is a flaw with using chisel. ive had situations before when using chisel where chisel was too slow to enumerate effectively ie nmap scanning

    • @retr0.1337
      @retr0.1337 4 месяца назад

      Where is the flaw? The only flaw i see is liking your own comment.

  • @AllenGaming.
    @AllenGaming. Год назад

    how would you prtfwd with chisel? can you make video?

  • @hottestnews1679
    @hottestnews1679 Год назад

    u jsut got another subsciber

  • @kingofthesummer5180
    @kingofthesummer5180 Год назад

    Did you need the proxychains command for this ? I’m asking because of the speed concern. My internet is already slow

    • @kevinkehoe9950
      @kevinkehoe9950 4 месяца назад

      Yes he did. No other way to really do it

  • @SavageScientist
    @SavageScientist Год назад +1

    This is why OSCP is the foundation of hacking knowledge. Don't waste time on bullshit like CEH pay for pwk and once you get your foundation then you can move on to more advanced or alternative techniques like this.

  • @stuarthook6226
    @stuarthook6226 Год назад

    How to replicate this environment , can you point to any VM setup?

    • @elevatecyber5031
      @elevatecyber5031  Год назад +1

      I can make a video showing how. It's some simple VMWare settings. Haven't tried it with Virtual Box but I'm sure it would be similar

  • @user-iy3hr4vi3z
    @user-iy3hr4vi3z 12 дней назад

    6:43
    kali | 222.131
    win10 | 222.130 && 10.0.0.10
    winsrv | 10.0.0.10

  • @liquidrope7063
    @liquidrope7063 5 месяцев назад

    Offsec has been teaching people to use chisel for a while now

    • @elevatecyber5031
      @elevatecyber5031  5 месяцев назад

      Oh nice. They didn't back during the time that video was recorded

    • @liquidrope7063
      @liquidrope7063 5 месяцев назад

      yeah, I believe they started when they released the 2023 version of their course@@elevatecyber5031

  • @TheBigJohny
    @TheBigJohny 11 месяцев назад

    I think this tool is already in kali linux as of now

  • @ReligionAndMaterialismDebunked

    :3 This ethical hacker has a really nice place! Haha :3 🤓🧺🔥🤝😎