HackTheBox - Postman

Поделиться
HTML-код
  • Опубликовано: 21 окт 2024

Комментарии • 92

  • @abbudi222
    @abbudi222 4 года назад +56

    keep this change, very helpful for me to see how a pro thinks

  • @danneo25
    @danneo25 Год назад

    that SSH drop you did actually helped me solving a challenge that i had thank you so much!!!

  • @onlylikenerd
    @onlylikenerd 4 года назад +9

    I really enjoyed this style of video. I am tired of seeing all the videos of people doing labs they have already completed. They know exactly where to go and what to do. It makes it seem way too easy and when I as a beginner cannot figure something out, I feel down because I'm so used to seeing people complete some machines so quickly.

  • @MaximMikhAntonov
    @MaximMikhAntonov 4 года назад +14

    @IppSec, at 53:00 you're saying you "started to regret stepping through this exploit without doing any prep". Well, I believe there's no reason to feel that way)) On the contrary, it helps watching the way you go over hurdles and find solutions through trial and error. I mean it - it really helps newbies like me to learn new things! This is why I watch your videos instead of reading quick 5-minute write-ups.

  • @zuiokopl2256
    @zuiokopl2256 4 года назад +8

    speaking while walkthrough is great. please make more for beginners as well on what shoukd be thinking strategy while solving a machine.

  • @wtfitsaduck._.7788
    @wtfitsaduck._.7788 4 года назад +5

    big fan of the live attempts, definitely vouch for more 👍

  • @marcolaos5568
    @marcolaos5568 4 года назад +2

    I've opened this box one week ago, but i've learned a lot watching your videos. so thanks. For a noob like me you are too fast and you take for granted a lot of things, so i have to stop, go to google and learn.... But i like the method try, error and repeat....

  • @lesleybw
    @lesleybw 4 года назад +2

    Thanks for explaining why that Webmin exploit worked man,I learnt a lot from that bit alone actually.

  • @humanflybzzz4568
    @humanflybzzz4568 4 года назад +14

    Doing easy boxes this way is a fantastic idea, so thanks a ton ! Also, I was kinda wondering if you could do a sort of a opsec/best practice video, could also help educate people how to not hose the public servers on HTB :)

  • @shellbr3ak443
    @shellbr3ak443 4 года назад +3

    I really can't thank you enough for the efforts you put on these videos, the manual exploitation was awesome, good job man

  • @Ms.Robot.
    @Ms.Robot. 4 года назад

    I was going o watch a movie with popcorn, but this is way better. 🍿

  • @jj691
    @jj691 4 года назад +2

    Hey ippsec, I have a question for you. I have been watching your videos for some time and have recently got into hack the box to try for myself. I am a beginner through and through and was wondering if you could suggest a route to getting to understand exploitation at the level you do. I know it takes lots and lots of experience but I was just wondering if you had any advice for a starter, to guide down the right path. I am comfortable and still understanding enumeration and research, my serious issue is with determining exploits and vulnerabilities. Thanks

  • @StefanRows
    @StefanRows 4 года назад

    It's very cool to see this new format. I also ran in some of the stuff you did, so much to learn just by watching someone else doing the same box.

  • @viorage2293
    @viorage2293 4 года назад +3

    Perfect timing, I just did this box before it retired and had to use Metasploit. Looking forward to the manual exploit

  • @b3twiise853
    @b3twiise853 4 года назад +1

    Learned a lot. I spent a long time trying to get that webadmin update code execution

  • @kadenhesse9777
    @kadenhesse9777 3 года назад +2

    Man I love your content! Could you screencast you keystrokes so I can learn the shortcuts you're using?

  • @vonniehudson
    @vonniehudson 4 года назад +2

    35:40. Stats? 47:56. Commas for spaces? You see it’s stuff like this that makes @ippsec so freggin awesome! Every. Time. I. Learn. Something. New.

  • @BlackHermit
    @BlackHermit 4 года назад +1

    Webmin is actually pretty cool. Thanks!

  • @Haxr-dq6wt
    @Haxr-dq6wt 4 года назад

    Hello Ipp
    I think you are brilliant, but I usually get lost when you intercept the exploit with burp and, exploit it manually, and this is a crucial thing that I should learn before purchasing the PWK, any tips regarding this?

  • @skeletonscorpion
    @skeletonscorpion 4 года назад

    Lol this shit was the worst. Box resets all the time but ended up getting through. Good video.

  • @carolineparker2981
    @carolineparker2981 4 года назад +2

    PERFECT TIMING!

  • @joestalin1337
    @joestalin1337 4 года назад +3

    43:30 Totally agree with you, recently i suggested a friend to try "wifite" for wifi audits, he said it was for noobs and that he knew how to do the same thing manually through aircrack, i disagreed with him and told him that it was a more efficient , fast and possibly more reliable way to test for vulnerabilities and that even if it hurt his ego of being a "leet hackerman" to run an automated tool at least it could save time and money ... Such tools exist to make us more efficient and since its open source you can always poke around the code and figure out exactly what makes it tick.

    • @westernvibes1267
      @westernvibes1267 4 года назад

      Bruh just tell him that your favorite black hat hackers do use metasploit. Lmao .. using metasploit doesn't make you a script kiddie but running it blindly without knowing what in the world you are actually doing does makes you.

    • @sinistergeek
      @sinistergeek 4 года назад

      Totally! Agreed But either way we need get thing done! It's up us to come up with idea. Time is of essence for OSCP You could focous on other thing!

  • @David-mw8vr
    @David-mw8vr 4 года назад

    I'm so comfortable watching this on my VR headset haha love it

  • @hackerexploit8957
    @hackerexploit8957 4 года назад

    i love your content, im just not understanding why you are doing what you are doing, meaning how do you know what you have to do? im kinda confused (noob).

  • @cyffer5586
    @cyffer5586 4 года назад

    Which os terminal are you using is it Linux....

  • @beazlay89
    @beazlay89 4 года назад

    Yeah this answers a lot of questions in little time, the psdrive cmdlet is very useful for using local tools, sub.

  • @sakettestsakettest8009
    @sakettestsakettest8009 4 года назад +1

    This is what i was waiting for !

  • @brandonjacksoncybersecurity
    @brandonjacksoncybersecurity 4 года назад

    22:48 loved linPEAS expl! tyvm!

    • @ippsec
      @ippsec  4 года назад

      Guessing expl == explanation

  • @richardleslie82
    @richardleslie82 4 года назад

    Wow, Ray Romano funny and a great hacker.

  • @zuiokopl2256
    @zuiokopl2256 4 года назад +1

    i am facing a very basic issue. When i run the ISO Machine on vm my Kali machine isnt getting that Postman on nmap while vmware is on bridge. Please help.
    can u make a tutorial on basic of how tk setup vmware and kali with HTB machines Please. I'll be thankful

  • @redpanda31337
    @redpanda31337 4 года назад

    What keyboard are you using?

  • @wenzhuding6876
    @wenzhuding6876 4 года назад

    So....what’s the function of the encrypted id_rsa??????

  • @systemscholar
    @systemscholar 4 года назад

    Was that redis server completely unsecured?

  • @leonidas300755
    @leonidas300755 4 года назад

    why metasploit alaways use cmd/unix/reverse_? payload as default payload? help!!

  • @0xtz_
    @0xtz_ 4 года назад +1

    Thanks for the great explain

  • @Rac00n
    @Rac00n 4 года назад +4

    Hmmmm, I never logged in with webmin, as far as I remember at least, I used metasploit since that seemed easier

  • @feliperobles9162
    @feliperobles9162 4 года назад

    Hey, Very useful, one question, I am in trying to ssh redis but it keeps asking for password what should I do?

    • @claudioalba5870
      @claudioalba5870 4 года назад

      it means your public key isnt actually in redis .ssh/authorized_keys file

  • @elliotriegner1682
    @elliotriegner1682 3 года назад

    I recommend just adding the target website into the scope of your Burpsuite attack instead of having to turn on and off Foxyproxy

  • @hasnainhakim6842
    @hasnainhakim6842 4 года назад

    can we do like this in exam (OSCP)?
    meaning first exploit using metasploit then try to do manually ?

    • @juliyzharov1207
      @juliyzharov1207 4 года назад

      nope. You can only use metasploit only once throughout the whole exam. So play it wisely mate.

  • @joecandelas
    @joecandelas 4 года назад

    Awesome as usual! but so fast for me, I'm too noob.
    By the way, you can go even faster in Metasploit by typing 'use + number of exploit' instead of writing or copying the entire name.

  • @cyffer5586
    @cyffer5586 4 года назад

    Can I use Kali terminal behalf of Linux Terminal.... For hack the box.... It will work...

  • @aminhatami3928
    @aminhatami3928 4 года назад

    Very good explain.

  • @UntrackedEndorphins
    @UntrackedEndorphins 4 года назад +1

    So about those redis errors, they happened because someone messed up the config. I tried to do this box months ago and everything worked fine, and when I did it again yesterday I also got the error messages

    • @expandingsalad786
      @expandingsalad786 4 года назад

      I Sleep Not really, it gave him the error because he had the directory set in the wrong place.

    • @UntrackedEndorphins
      @UntrackedEndorphins 4 года назад

      @@expandingsalad786 that was an expected error, but sometimes it would give errors even when in the right directory

  • @Sahil_Shukla98
    @Sahil_Shukla98 4 года назад

    How come you dont use workspaces, wouldn't that be much more effecient than alt-tabing applications

    • @ippsec
      @ippsec  4 года назад +1

      Probably, but talking takes out a lot of my short term memorization and multi-tasking ability which makes workspaces challenging.

  • @mkowalski997
    @mkowalski997 4 года назад

    Is there someone else who got issues with wget linPEAS ? When i tried wget it look like some kind of filter always stop my download at 33%. When i try nc it crash the connection. I try to wget LinEnum.sh and it go without any problems. Is somthing wrong with linPEAS or im making something wrong?

  • @emanueler
    @emanueler 4 года назад +1

    Wow. Tell me where you work, I really want to work with you in my life

  • @jarno_r
    @jarno_r 4 года назад

    Hmmm I'm still getting that MISCONF error, don't know what's causing it

    • @jarno_r
      @jarno_r 4 года назад +1

      Reset the box and got rid of the error message

  • @ulissemini5492
    @ulissemini5492 4 года назад +1

    this is the first box I was able to do on htb! and now ippsec is covering it :D
    i'm a n00b though so it took me like 15 hours :v

    • @portfoliome12
      @portfoliome12 4 года назад

      u have a hash?

    • @ulissemini5492
      @ulissemini5492 4 года назад +2

      @@portfoliome12 I solved it yes, I'm not gonna just post the hash here though lol, follow the video & you'll get it :)
      or even better, try to solve it without the video, then only watch a little once you're stuck.

  • @thecaretaker0007
    @thecaretaker0007 4 года назад

    Are you John Hammond?

  • @alialmasslmany5240
    @alialmasslmany5240 4 года назад

    i used all type command to show redis port
    else what you do "-p-"
    can any one explain to me why not it show me this port
    I think this is the technique they want you to do??

  • @whatsappstatusvideosong5213
    @whatsappstatusvideosong5213 4 года назад

    how are you sir ? sir I have been trying for 1 month ,that we can use kali linux . how can we massage on mobile number .And that too absolutely free . please help me

  • @brunominossi2317
    @brunominossi2317 4 года назад

    Guys, why in challenge menu on hackthebox.eu ive always hostname unless internal ip such like this video that ipsec use to scan 10.10.10?
    Ive try to nslookup the hostname gived and dont return a local ip. Ive only seen a local ip on machines menu

    • @b3twiise853
      @b3twiise853 4 года назад

      If I understand you, you might not have the Connnection pack

    • @brunominossi2317
      @brunominossi2317 4 года назад

      @@b3twiise853 I can only see internal ip in machine menu. Why they arent displayed on challenge menu?

    • @expandingsalad786
      @expandingsalad786 4 года назад +1

      To access challenges, hackthebox gives you a public domain/ip to connect to because it usually only has one service, But to access machines, hackthebox gives you an an internal ip because the machines are more complicated and have more open ports.

    • @brunominossi2317
      @brunominossi2317 4 года назад

      @@expandingsalad786 thanks for help me guys. I really apreciate it :)

  • @XDAHACKS
    @XDAHACKS 4 года назад

    i just solved this box then i seen this video :d

  • @spaff_hazz
    @spaff_hazz 4 года назад +1

    this one is easy? 😭

  • @thomasmarques2816
    @thomasmarques2816 4 года назад

    Tried this box last Sunday and it was always asking me for a password when I ssh with redis user...and I did the exact same thing like you 😣😔... didn't got time during the week and now it's retired

    • @thomasmarques2816
      @thomasmarques2816 4 года назад

      @plushoom no I didn't...I was thinking on working on it later but I got busy

    • @marcolaos5568
      @marcolaos5568 4 года назад

      @@thomasmarques2816 i had the same problem over and over.... I think the problem was too many people trying to access the machine and - maybe - launching the "flushall" command....

    • @thomasmarques2816
      @thomasmarques2816 4 года назад

      @@marcolaos5568 yh maybe 😔

  • @zedrobot5864
    @zedrobot5864 4 года назад

    Finallllllllyyyyyyyyyyyy

  • @joshb5857
    @joshb5857 4 года назад

    Nice vid, download to dicks, gave me a chuckle ^^

  • @aabid3677
    @aabid3677 4 года назад

    ♥️

  • @westernvibes1267
    @westernvibes1267 4 года назад

    I actually did the same exact thing and it kept asking me for password.. I didn't even get any error for the first time...after hours of tries i gave up man redis stuff is pain in the ass.

    • @b3twiise853
      @b3twiise853 4 года назад +1

      I think if you do it manually, other people might change stuff and you will miss the mark.
      In such cases, I try to automate the steps

  • @aameralkreny7335
    @aameralkreny7335 4 года назад

    Hey bro thanks for your helping i have trying to do machines ’linux’ i get bash but i can’t get root access win I type
    sudo asked for password 🤔helps thanks in advance

  • @nexenti3107
    @nexenti3107 4 года назад

    Leaked?

    • @emilsrbrden2987
      @emilsrbrden2987 4 года назад

      It's Saturday, box is getting retired

    • @nexenti3107
      @nexenti3107 4 года назад

      @@emilsrbrden2987 ok love u

  • @noahhannah3762
    @noahhannah3762 3 года назад

    Dank derer, die cyberdave1 empfehlen, kann ich auf Instagram jetzt WhatsApp-Nachrichten und Anrufe meines Mannes lesen und hören, ohne dass er es bemerkt. Er ist ein Genie

  • @erosdonchev3350
    @erosdonchev3350 4 года назад

    I thought YT forbidden hacking ?!

  • @sno0w397
    @sno0w397 4 года назад

    Still 5 hours left isnt it? :D

    • @ippsec
      @ippsec  4 года назад +4

      Box retires few hours before the new box launches. That way people can make a day of HTB and work on what was retired, then do the new box when it launches.

    • @sno0w397
      @sno0w397 4 года назад +1

      @@ippsec Ok Thanks :D

  • @ApartmentAngelsFireStarters
    @ApartmentAngelsFireStarters 4 года назад

    lmao everyone does these boxes and they have like no idea what a variable is

  • @frazz6484
    @frazz6484 4 года назад

    so this is one of the easy ones? alright then

  • @attimeoneoone8068
    @attimeoneoone8068 3 года назад

    Root is end of line

  • @MaximMikhAntonov
    @MaximMikhAntonov 4 года назад +1

    @IppSec, at 53:00 you're saying you "started to regret stepping through this exploit without doing any prep". Well, I believe there's no reason to feel that way)) On the contrary, it helps watching the way you go over hurdles and find solutions through trial and error. I mean it - it really helps newbies like me to learn new things! This is why I watch your videos instead of reading quick 5-minute write-ups.