HackTheBox - Ouija

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 28

  • @AAHyo
    @AAHyo 3 месяца назад +35

    Always when I hate myself, I'm watching ippsec's insane box walkthroughs, so I can feel even more stupid

  • @KohzmikYT
    @KohzmikYT 3 месяца назад +15

    Idk how people think of these, I can barely do a medium box, let alone a insane one. You're insane ippsec, much love from south africa

    • @Siik94Skillz
      @Siik94Skillz 3 месяца назад +1

      Experience... thats how

  • @pavi013
    @pavi013 3 месяца назад +5

    Even if you can't do the box, its good to take all the knowledge.

  • @antoniob.6515
    @antoniob.6515 3 месяца назад +1

    Insane… ❤I cannot even imagine how much you have studied to reach this level

  • @and_I_am_Life_the_fixer_of_all
    @and_I_am_Life_the_fixer_of_all 3 месяца назад

    man, I love some aspects of this box

  • @NatteeSetobol
    @NatteeSetobol 2 месяца назад

    Awesome box. I wish we could debug the HTTP smuggling part so we could figure out why it was acting the way it acted when you added a third header. Also, I used xclip -o > file.txt to paste into a file in a terminal and use tmux loadbuffer - to load data in the tmux buffer. Thanks for the video!

  • @csgosmoke
    @csgosmoke 3 месяца назад +1

    I give up on this one because I can't able to get the foothold but hey thanks for uploading this will try to understand where I lack

  • @sponge5643
    @sponge5643 3 месяца назад

    The best.

  • @george___43
    @george___43 3 месяца назад

    Awesome!!!!

  • @Giyosiddin_Muxammadiyev-
    @Giyosiddin_Muxammadiyev- 3 месяца назад

    Good !

  • @thedude4723
    @thedude4723 3 месяца назад +1

    My head hurts

  • @elcapitanodeltimbuktu1O1sir
    @elcapitanodeltimbuktu1O1sir 3 месяца назад

    Its Gonna Be More Fun If Using HTTP/2 Pipeline 😊

  • @AUBCodeII
    @AUBCodeII 3 месяца назад +4

    Hi Ipp, today is my birthday :3

    • @ippsec
      @ippsec  3 месяца назад +9

      Happy birthday!

    • @AUBCodeII
      @AUBCodeII 3 месяца назад +1

      @@ippsec thanks! 😊

  • @tg7943
    @tg7943 3 месяца назад

    Push!

  • @ujsimrananees
    @ujsimrananees 3 месяца назад

    Could you point to a resource where I could study more in detail about this Hash extension attack?

  • @maniakdemi3548
    @maniakdemi3548 3 месяца назад

    Awesome

  • @genelkanininaksine
    @genelkanininaksine 3 месяца назад +1

    Ippsec the legend

  • @takatoekoe
    @takatoekoe 3 месяца назад

    what certs do you have?

  • @coltonthomas3658
    @coltonthomas3658 3 месяца назад

    How long does it take to do a box like this?

    • @Darius1013
      @Darius1013 3 месяца назад +1

      It depends on your skill level - if you understand basic concepts and how stack works - it takes few hours to get foothold and pwn root, but if you have lack of knowledge in some parts - you can spend at least few hours filling your gaps (and i'm not talking about basic tooling, but more how stack handles stuff - in this case you needed to understand HA proxy overflow and do debugging on lib file - if you already run into this HA exploit - its way easier, if you did other debugging - again - not so hard as start from 0). So i would say on average it can take from few hours to few days - depending on your skills - and if you can't do it in few days - you're lacking basic skills on some specific parts (you can train them on easier machines), or missed something - can't find anything in day - check your notes again, try different angles and finally rabbit holes - you can dig deep where is nothing - it takes time, and give 0 results, but sometimes you can find unintended ways to hack the box, so idk, maybe they are not so bad.. Funniest part is adventure, so just try and if you fail, you still learn something and will do better on next one :)

    • @AUBCodeII
      @AUBCodeII 2 месяца назад

      xct, currently ranked #1 on HTB, took 17 hours, 50 minutes and 57 seconds to get system blood.

  • @berthold9582
    @berthold9582 3 месяца назад

    I never click on an insane box 🤧

  • @ihavelowiq2723
    @ihavelowiq2723 3 месяца назад

    in here i don't understand this. (!(d(q.headers['identification']).includes("::admin:True"))) in this check, d() returns value. how to check admin:true in it?

    • @ihavelowiq2723
      @ihavelowiq2723 3 месяца назад

      i ran the code and it just works. :|