HackTheBox - Nibbles

Поделиться
HTML-код
  • Опубликовано: 8 сен 2024

Комментарии • 100

  • @pswalia2u
    @pswalia2u 6 лет назад +97

    that ssh tunnel trick was awsome

  • @diegobernal9750
    @diegobernal9750 6 лет назад +23

    Thank you very much for the video, always learning something new! Just one thing, I got blacklisted as well while rooting the machine but came out of it in a different way. You just have to set the x-forwarded-for cookie with a different ip, that does the trick and bypasses the check, if I remember well. Just so that you know ;)

  • @raanonyms7926
    @raanonyms7926 4 года назад +7

    "Is there something else that I can do", this phrase keeps me motivated for HTB :)

  • @mattbangert396
    @mattbangert396 6 лет назад +4

    This is my first box on HTB. Learned much already from this vid. Thank you!

    • @nicolasperezmolina491
      @nicolasperezmolina491 6 лет назад

      how the fuck do you hack one lol

    • @thepag52
      @thepag52 6 лет назад

      start with vulnhub my guy

    • @nicolasperezmolina491
      @nicolasperezmolina491 6 лет назад

      what diference is between hackthebox and vulnhub?

    • @3rg1s
      @3rg1s 6 лет назад

      Nicolás Pérez Molina hackthebox has machines that won't find solution until they are retired. Vulnhub most of the time had solutions. That depends on what you like. Also hackthebox gives you a vpn so that's the only thing you have to download to hack the machines. On vulnhub you need to download a virtual machine and run it on your network which is better somehow,because no one restores the machine so... There are other differences btw. If you are a beginner do some easy machines on vulnhub. Hackthebox is difficult.

    • @abhishekchaudhari970
      @abhishekchaudhari970 6 лет назад

      Nicolás Pérez Molina HTB provides online machine to attack while vulnhub give image files which you can download and attack

  • @sefterm-zade9744
    @sefterm-zade9744 3 года назад +2

    You are amazing... I found this channel today and learned lots 👌👍💥🔥🔥🔥🔥🔥🔥

  • @brettnieman3453
    @brettnieman3453 6 лет назад +1

    Thanks so much! It's great to watch you do these easier machines as well. So helpful and learning tons. Thanks again!

  • @saeedsaeed9
    @saeedsaeed9 6 лет назад +1

    Amazing, did this machine two days ago and had no idea it was going to be retired the next day :"D
    Btw, thank you very much for those amazing videos, they're literally stacked with knowledge! I'm grateful.

  • @nothing-hm7dz
    @nothing-hm7dz 6 лет назад +1

    i became happy and excited every time i see you upload new video :D i really do , thanks for your Knowledge
    i really appreciate it

  • @deathfromthekrypt
    @deathfromthekrypt 6 лет назад +17

    My first machine, was a great one for me

  • @obsessed92
    @obsessed92 5 лет назад +4

    It's over 9000 !

  • @IS33UUU
    @IS33UUU 5 лет назад +1

    Many thanks for ALL your walk-throughs!

  • @user-qm4zl2ng5i
    @user-qm4zl2ng5i 9 месяцев назад

    The way you solve the machines with easy make me realize I have a long way to go.

  • @user-fw7zw9ce9j
    @user-fw7zw9ce9j Год назад +1

    Can appreciate the "over 9000" reference

  • @pentestical
    @pentestical 4 года назад +13

    Keep in mind: The box names on HTB have special meanings. In this case, nibbles is also the password - lol

  • @striple765
    @striple765 5 лет назад +15

    password was nibbles tf how do you guess it so right

    • @sriharikeerthi1480
      @sriharikeerthi1480 3 года назад

      cewl the website you will get it, no need to guess

    • @rickjames3034
      @rickjames3034 3 года назад

      @@sriharikeerthi1480 true but there is a login attempt blacklist so you wouldnt be able to brute force the cewl output...

  • @cybertools8560
    @cybertools8560 3 года назад +3

    ipsecc: "this is a really easy box"
    14 minutes later: gets locked out.

  • @luizfzs
    @luizfzs 6 лет назад +4

    It would be awesome to have a video of you approaching an unknown box so we could understand all of your reasoning.

    • @ippsec
      @ippsec  6 лет назад +18

      I believe I had completed nibbles in under 10 minutes. I cover a lot more things in the video than I would if doing it live. Also after pretty much tearing apart one ctf box a week for a year straight, its likely that a lot of my path won't make sense because I'll already know some weird trick the author wanted to put in the box.
      I've thought about streaming VulnHub but would need to block out a 2-3 hour chunk of time predictably to be successful there. I'd rather just spend the time studying and creating a different non-ctf video series.

    • @TheKyodaija
      @TheKyodaija 6 лет назад +3

      IppSec non-ctf would be good

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 6 лет назад +4

      Yeah i take tons of notes when i dont understand a new term you use and research it. I really appreciate you explaining further on your videos. I figured as much considering the amount of genius level of imformation you have stored in that beautiful mind of yours. Do you take donations? If so where could i send it, because you taking the extra time to help out the InfoSec community is tremendously awe-inspiring. We cant thank you enough.

    • @ippsec
      @ippsec  6 лет назад +14

      Thanks for the kind words, just pay it forward when you can. Videos are as much for me as everyone else. Unfortunately, I don’t accept donations but appreciate the offer. Luckily for me a one time donation wouldn’t really have any impact on my life so it’s hard to be as greatful as I should be.
      That being said it would be pretty awesome to hear about someone helping out a charity local to them. For example sending food to an no kill animal shelter.

    • @bugr33d0_hunter8
      @bugr33d0_hunter8 6 лет назад +3

      IppSec _/ alright my brother. Will do, will do.

  • @deltajee7_org
    @deltajee7_org 3 года назад

    They've put this in the latest getting started module on the academy.. lol the 'they' is you because you were in the credits.. I dunno why I'm saying this.. but yeah great module... Im just a beginner.. that module cleared a lot of ideas..

  • @Brlesskoin
    @Brlesskoin 6 месяцев назад

    Amazing job!, I'm your new follower, hope one day I do all that stuff you do...

  • @baciukrystyan6479
    @baciukrystyan6479 6 лет назад

    Thank You for sharing Your Knowledge.

  • @henryhaller6714
    @henryhaller6714 Год назад

    When I grow up, I wanna be like you man.

  • @LeandroLemos
    @LeandroLemos 4 года назад +1

    Which keymaps have you used to change the encoding in the burp suite?

  • @crackedclips5605
    @crackedclips5605 4 года назад +2

    For the better shell with autocomplete, can you type what u press please? you say FG with enter or something but tbh i dont understand xD

  • @guestguest5450
    @guestguest5450 6 лет назад

    Thank You @IppSec ;) - deleting empty lines in Vi -> :g/^$/d OR you can use in Burp "Copy to file" ;)

    • @guestguest5450
      @guestguest5450 6 лет назад

      you can also make an alias for this command -> :command Lines :g/^$/d after this you can call :Lines

  • @gunslingerfourtysix
    @gunslingerfourtysix 6 лет назад +1

    Keep them coming IppSec ✌️

  • @sudosuraj
    @sudosuraj 2 года назад +1

    15:30 why didnt you use proxychain just before hydra?

  • @noizedub80
    @noizedub80 5 лет назад +2

    This was my first box, did many different things but still got root :) !

  • @Fiji_water_man
    @Fiji_water_man 6 лет назад

    nice, can't wait for nightmare

  • @fitman84
    @fitman84 6 лет назад

    The last question you could think someone would ask you: what keyboard do you use?
    Thanks for sharingh all this knowledge.

  • @dannythomsen
    @dannythomsen 6 лет назад +1

    Oh there is a CVE for the image upload thing. I enden up reading the sources for the upload function and quickly spotted the vulnerability.
    It works because the code checks the image _after_ it has been moved into the web dir, where it throws an error and leaves the file without deleting it.

  • @skylarmcdermott2020
    @skylarmcdermott2020 6 лет назад +4

    It took sooo long for me to get user cuz I couldn’t find the admin credz

    • @o3tg2w35t
      @o3tg2w35t 4 года назад

      Same. Small problem, big impact!

  • @ahmedabdullah5274
    @ahmedabdullah5274 Год назад

    Thanks

  • @Abhijitkamath14
    @Abhijitkamath14 Год назад

    why did the local port forwarding work ... is it because the nineveh machine has connectivity to nibble. Is it possible to do the same thing using another local machine

  • @sand3epyadav
    @sand3epyadav 3 года назад

    Nice ippsec sr

  • @treew4
    @treew4 6 лет назад +1

    Any idea what to do if you not guess the password?

  • @mbrkic01
    @mbrkic01 6 лет назад

    Ssh tunel was used on potion :)

  • @PrestonZen
    @PrestonZen 2 года назад

    Are you able to hit the web server with a proxy chain configuration so you can bypass the lockout with multiple IP's?

    • @charlesnathansmith
      @charlesnathansmith 3 месяца назад

      He's routing traffic through another htb box he'd already solved to avoid a reset since they're on the same VPN anyway.

  • @PhotoSlash
    @PhotoSlash 6 лет назад

    no way, I was trying to do this machine 10 mins ago, damn it.. lol

  • @lumenknotty6355
    @lumenknotty6355 Год назад

    At 24.49 what hotkey is pressed to code the right format? - It is Ctrl-U

  • @SuperMarkusparkus
    @SuperMarkusparkus 6 лет назад +2

    If you would not have guessed the right password directly, you could have used x-forwarded-for to switch to a new ip for each login attempt.
    See github.com/cloudfoundry/gorouter/issues/179
    www.dzonerzy.net/post/nibble-blog-ip-spoofing-attack

    • @ippsec
      @ippsec  6 лет назад +1

      Nice Catch! Didn't even think to check for that type of attack.

  • @medic660
    @medic660 6 лет назад

    when I did nibbles I always got permission denied when trying to edit the etc/hosts file for some reason. Doing sudo -u root /path/to/monitor.sh ended up working for me. Also didn't know about RationalLove privesc, where tf did this thing pop out of? ty ipp

  • @automata8973
    @automata8973 6 лет назад

    I wandered through open directories and found image.php which was a somebody else's shell with GUI. Used that to get user. Lol !

  • @jawadsher1062
    @jawadsher1062 2 года назад

    🤔🤔 awsome.
    Whats the best to create methodology likh you.
    Seriously awsome and so fast

  • @bluehawk1860
    @bluehawk1860 6 лет назад +16

    password nibbles WTF ?

    • @garrettweber4589
      @garrettweber4589 5 лет назад

      Make sure you spell monitor.sh right as well as have it in the dir /home/nibbler/personal/stuff$

  • @teleton11
    @teleton11 4 года назад +1

    This might be something that changed but how are you executing that other shell file? if only "monitor.sh" can actually run without being root?

  • @cxdva8635
    @cxdva8635 Год назад

    Hi, this one was pretty easy.
    Other then the password everything went smooth maybe ten minutes to complete if i knew the password?
    However, I've been trying to find a way to bruteforce the password with hydra but i couldn't find any way.
    Is there actually a way to find a password in this kind of senario?

  • @shivangkumar6646
    @shivangkumar6646 6 лет назад

    How to find the ssh credentials for DevOops???

  • @ranbash
    @ranbash 6 лет назад

    Looking for my first machine to work on. Thinking this is a great place to start?

  • @TeoLiangWei
    @TeoLiangWei 4 года назад

    where do we copy /opt/shell/php/cmd.php from

  • @traderH
    @traderH 6 месяцев назад

    Why don't you wanna use metasploit?

  • @ronak3600
    @ronak3600 5 лет назад

    Ippsec master teach me your way

  • @bread_girl_jane
    @bread_girl_jane 2 месяца назад

    i cannot for the life of me get a reverse shell on this machine even when i follow this tutorial

    • @HarimaKentaro
      @HarimaKentaro 16 дней назад

      you still stuck or did you get past it? I just followed along the HTB Academy [Getting STarted Module]. It maybe of help. One place I got stuck was escalating privileges, but that was because it was a misunderstanding on my part by reading regular message as error message :\ Anyway, good luck!

  • @MatheusCopyright
    @MatheusCopyright 6 лет назад

    why does sudo checks the hostname/ip?

    • @ippsec
      @ippsec  6 лет назад +1

      You can specify hostname in the /etc/sudoers file, so the entry is only valid on that host. Was useful before the days of DevOps, because you could just have one file across all servers and be relatively secure.

  • @spaffhazz
    @spaffhazz 3 года назад

    i hate using vi. the enter doesnt work and i keep getting weird strings of characters when i hit esc or insert. can anyone help me with this?

    • @ippsec
      @ippsec  3 года назад +1

      Install VIM.

    • @spaffhazz
      @spaffhazz 3 года назад

      @@ippsec what if the user cant use apt?

  • @caspardghost204
    @caspardghost204 3 года назад

    Nibble

  • @privateger
    @privateger 6 лет назад

    Hm, I found the username by guessing.

  • @Philbertsroom
    @Philbertsroom 5 лет назад +12

    Please no guessing passwords, that's dumb af. Either there is a way or there isn't... guessing shouldn't be part of a box.

  • @Blu3W4r10Ck
    @Blu3W4r10Ck 3 года назад +3

    Tutorial: Just guess the admin password lol

  • @skylarmcdermott2020
    @skylarmcdermott2020 6 лет назад

    The day I owned root this machine got retired😥😥

  • @guillaumeentournee
    @guillaumeentournee 3 месяца назад

    baffled by how this is an "easy" machine and basically you have five tries to GUESS a password... wth.

  • @paired7815
    @paired7815 5 лет назад

    password nibbles ?..oops

  • @MahdiMassarewa
    @MahdiMassarewa 6 лет назад

    I owned it in a different way 0.O

  • @rj-nj3uk
    @rj-nj3uk 5 лет назад

    Calm down. Too fast for my brain.

  • @shakirali3647
    @shakirali3647 6 лет назад

    How about a face reveal video ?

    • @ippsec
      @ippsec  6 лет назад +6

      I don't believe that will happen. I'd prefer not to be recognized when I go to conferences.

    • @latinjeditrix
      @latinjeditrix 6 лет назад +2

      so instead you let a confused Ray Romano get harrassed by infosec nerds XD

  • @lumenknotty6355
    @lumenknotty6355 Год назад

    Password is "nibbles"

  • @kalidsherefuddin
    @kalidsherefuddin Год назад

    Thanks

  • @paulojr1384
    @paulojr1384 2 года назад

    thanks