HackTheBox - "Remote" - Umbraco & Windows

Поделиться
HTML-код
  • Опубликовано: 31 июл 2024
  • Hang with our community on Discord! johnhammond.org/discord
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnhammond010
    GitHub: github.com/JohnHammond
    Site: www.johnhammond.org
    Twitter: / _johnhammond

Комментарии • 113

  • @chemputer
    @chemputer 3 года назад +55

    "All the interesting stuff is seemingly just me." - John Hammond, 2020.

  • @softicecreamer
    @softicecreamer 3 года назад +38

    I am 13 and I learn so much from you!!! Keep it coming!

  • @sumittiwari5385
    @sumittiwari5385 3 года назад

    I just love to watch your videos. It's because of you that I got to learn many new stuffs. Thank you very much. Plz keep posting new videos and also do suggest new tools and new methods to tackle situations. Lots of love from India 👍😍❤️

  • @grandmaashley
    @grandmaashley 3 года назад +45

    grandma approved

  • @ilyesatmania6510
    @ilyesatmania6510 3 года назад +9

    for a long time i've been scared of touching ctf for the complexity and stuff but for real you are amazing and you opened my apetite for this , so thanx a ton

  • @jmvr
    @jmvr 3 года назад +7

    I'm happy you're doing these again :)
    Maybe I can catch the stream

  • @jorisschepers85
    @jorisschepers85 3 года назад +1

    Very cool box this one. Thanks for the good explanation! Keep doing these.

  • @PotaytoDestroyer
    @PotaytoDestroyer 3 года назад +4

    This is such a satisfying video to watch ... thank you ...

  • @ichigok2594
    @ichigok2594 3 года назад +10

    Pretty excited to see your approach especially the priv esc part. I did the lazy way of team viewer.

    • @_JohnHammond
      @_JohnHammond  3 года назад +2

      Ha, I probably did the "lazy way" too. :)

  • @ac1d8urn
    @ac1d8urn 3 года назад +1

    Nice walkthru - I missed the Teamviewer/Win-rm stuff when I did this one and escalated with 'Invoke-ServiceAbuse' (after an unplanned KOH with someone else trying to do the same ;-) )

  • @ronakjoshi5093
    @ronakjoshi5093 3 года назад

    again a great video by john..keep up the good work 👍

  • @dunkov1
    @dunkov1 2 года назад

    Amazing! Thank you John!

  • @alexb00t
    @alexb00t 3 года назад +3

    Vibing to the RUclips premier music a minute before it plays

  • @asbestinuS
    @asbestinuS 3 года назад

    wow, that's scary. Thank you for the video! Learned a lot from it!

  • @WhatNameHere
    @WhatNameHere 3 года назад

    Hey John, pretty excited... Love your videos 👍

  • @adamsun4070
    @adamsun4070 3 года назад

    amazing skills, thanks for the videos

  • @musamfeka5404
    @musamfeka5404 3 года назад

    Awesome content by the way...I'm a huge fan!!! kudos!

  • @heshammamdouh4644
    @heshammamdouh4644 2 года назад

    Thank you For Awesome videos

  • @jongalloway4104
    @jongalloway4104 3 года назад

    Awesome as always!

  • @ardiansyahrukua3020
    @ardiansyahrukua3020 3 года назад

    Great I always lear something new evry watch ur vdio

  • @cscogin22
    @cscogin22 3 года назад +3

    I know you tried zsh at one point, did you not enjoy that shell experience? Another good video big guy, thanks for sharing your experience with the community.

  • @oliviadrinkwine1411
    @oliviadrinkwine1411 3 года назад +2

    right when you said Acme I knew it was some wild e coyote shenanigans

  • @alexb00t
    @alexb00t 3 года назад +11

    When you put the playback speed on x2 and can see into the future

  • @fecnomio
    @fecnomio 2 года назад

    I've pleaser to watching you hacking stuff, thanks a lot.

  • @tylerwalsh6683
    @tylerwalsh6683 3 года назад +1

    That machine was really fun to play with

  • @rokyanton3323
    @rokyanton3323 3 года назад

    good time! enjoyed

  • @grzegorztlusciak
    @grzegorztlusciak 2 года назад +2

    45:38 It's funny that John didn't realise that when he used DIR, the length was showed automatically :)

  • @SyedAliMurtazaa
    @SyedAliMurtazaa 3 года назад +1

    Pleaseeee bring your videos daily...❤

  • @tangducbao7309
    @tangducbao7309 3 года назад

    Very helpful, 39:48 now I know how can you upload a shell without blocking.

  • @yppjeevan
    @yppjeevan 3 года назад

    Hey brother your videos are awesome!!

  • @KaLata123456
    @KaLata123456 3 года назад

    John love your video. keep it up. Unfortunately bunch of the machine you have done seems to be retired. Cant find them on the site

  • @slonkazoid
    @slonkazoid 3 года назад +7

    Little did he know, `cURL` comes with modern windows 10

  • @kherkert
    @kherkert 3 года назад +1

    You could have connected via teamviewer if you had the teamviewer id. This id can be obtained from the windows registry if your IIS user was able to access it. Registry path: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\TeamViewer Key: clientid

  • @yonatanbenporat4889
    @yonatanbenporat4889 3 года назад

    Hey,
    I need to understand, if u could run that revsehll from the beggining, so why didnt u go for it?
    There is a special requaierment to that revshll cuz it looks it is gonna work on any windows pc...
    Ty very much! Hope you will answer me:)

  • @highfish2823
    @highfish2823 2 года назад

    happy funky Friday is funny because Im looking this at a friday

  • @Hitmonkey420
    @Hitmonkey420 2 года назад

    Does anyone have a nudge for TypeError: 'NoneType' object is not subscriptable? I used the exploit from the github repo with the requirement.txt file. Used quotes for url like the readme. Probably a connection problem? The script will also complain when there's no args input -a for -c ipconfig or other one worders. Any help would be great

  • @notelon
    @notelon 3 года назад

    Dude i love you

  • @Luxgil
    @Luxgil 3 года назад

    You're a beast!

  • @bl4nk294
    @bl4nk294 3 года назад +3

    "I know it's just an easy box" he says..

  • @9y028
    @9y028 3 года назад

    I think you couldn't scroll back when enumerating with winpeas, since terminator has a default scroll back history. You could disable that for "infinite" scrollback

  • @ARZ10198
    @ARZ10198 3 года назад

    OP

  • @ino145
    @ino145 3 года назад

    How do you get into a win 10 then with Windows antivirus active? (So wanna hop into my brother's machine, just to see if I can)

  • @BECSE-SSubiramaniyan
    @BECSE-SSubiramaniyan 3 года назад

    Intresting

  • @nuridincersaygili
    @nuridincersaygili 2 года назад

    Cool!

  • @i_sometimes_leave_comments
    @i_sometimes_leave_comments 3 года назад +9

    9:00 Can you provide a link to that "batman" bash extension? I can't seem to find it.

    • @mehran5040
      @mehran5040 3 года назад +4

      i found it here github.com/sharkdp/bat

  • @kenny-kvibe
    @kenny-kvibe 3 года назад

    umbreako, umbraco, hahaha JIF, GIF, made me laugh :)

  • @alexpearce3083
    @alexpearce3083 3 года назад

    what do you think about parrot os? would you like to do a ctf on this os?

  • @SanjayKumar-tv6hu
    @SanjayKumar-tv6hu 3 года назад

    I love this video 🤩 😍💖💖💟 please make more this type videos big fan sir from India

  • @somebodysomeone23
    @somebodysomeone23 2 года назад

    John. It is pronounced as “umbraco” and “gif”
    PS: awesome video, as always!

  • @h8handles
    @h8handles 3 года назад

    Okay using win-rm i have issues getting the rubey gems file to install....you should do a video on install at least

  • @thowbikdustan6515
    @thowbikdustan6515 3 года назад +1

    hey john, cronos box in HTB is retired now can you do video on that. ?!

  • @alifareeq228
    @alifareeq228 3 года назад

    keep it up love from iraq ♥️

  • @protocol1212
    @protocol1212 2 года назад

    on your video, did you overlooked the gobuster output for "install" giving you a status code of 302? This usually contains juicy information.

    • @Hitmonkey420
      @Hitmonkey420 2 года назад

      The redirect was to the umbraco login page

  • @JCtheMusicMan_
    @JCtheMusicMan_ 3 года назад

    When your enumeration skilz become parallel enumeration. New CTF challenge using your microphone to enumerate through all the pronunciation possibilities of your scripting toolz until the interpreter spits out the flag 😁

  • @rainet482
    @rainet482 3 года назад

    how can i join your discord channel i ran $verify but its not working any help???????

  • @samsepi0101
    @samsepi0101 3 года назад

    Can you help me with an exploit on windows10 through open port 6881 which is the BitTorrent server open port.

  • @Rojawa
    @Rojawa 3 года назад +7

    "RUclips Algorithm stuff"

  • @flekfckdbsbxdkfkfk8365
    @flekfckdbsbxdkfkfk8365 3 года назад +1

    Nice Video 👍🏻
    Do you work on a virtual Maschine ?

  • @cyberbranch8008
    @cyberbranch8008 2 года назад

    On a actual system you Won't be able to use msfvenom or metasploit. How do I do such things John?

  • @phyziks09
    @phyziks09 3 года назад +1

    When you said "GOOGLE MAPS" it closes out of RUclips and reopened the Google maps app

  • @Pharm8alin
    @Pharm8alin 3 года назад

    Nice

  • @thegoldengriffin6377
    @thegoldengriffin6377 3 года назад +2

    Do you have any more tips for becoming a specialist in cybersecurity

    • @chemputer
      @chemputer 3 года назад +5

      Learn. Practice. Learn more. Practice more. Repeat.
      Edit: maybe throw a shower in there somewhere, that helps as well.

  • @jbetts977
    @jbetts977 3 года назад

    6:00 "The holy words" 😆

  • @ctfspot5691
    @ctfspot5691 3 года назад

    Cool.

  • @WhereAreTheJesusShoes
    @WhereAreTheJesusShoes 3 года назад

    Wha keyboard are you using? It sounds really great.

  • @harelr5041
    @harelr5041 3 года назад

    John! Are you working on a special Linux distribution or is it just simple ubuntu with tools installed?

    • @_JohnHammond
      @_JohnHammond  3 года назад

      Just a simple Ubuntu installation with tools installed :) Thanks for watching!

  • @cajunchampagne2469
    @cajunchampagne2469 3 года назад

    Umbra co
    um-bra-co, bro.

  • @rodneynsubuga6275
    @rodneynsubuga6275 3 года назад

    Hey sir what didn;t u use wmic.exe to remote code exexute

  • @enockherman6148
    @enockherman6148 3 года назад

    Bro I love your work but please your too fast. Some explanations needed on some tools used. But Otherwise I love your work. Your a great person

  • @ARZ10198
    @ARZ10198 3 года назад

    Do you use another terminal like "Terminator" or it's just color scheme extension ?

    • @chemputer
      @chemputer 3 года назад +1

      He literally says this in the video pretty early on. For the very pretty cat output:
      github.com/sharkdp/bat
      There's also this nice list of *very* useful tools to improve it. remysharp.com/2018/08/23/cli-improved
      He's also using terminator, as you can see up in the top left corner of the terminal, where it says /opt/terminator.

    • @ARZ10198
      @ARZ10198 3 года назад

      @@chemputer Tenks

  • @onkarkawathe1369
    @onkarkawathe1369 3 года назад +1

    # Nice, keep it up 👍🤩

  • @ari_archer
    @ari_archer 3 года назад +2

    19:47
    this code is offensive to python

  • @sirw369
    @sirw369 3 года назад

    0:15 I can relate bro :{ LOL

  • @LarryTheRoleplayerTM
    @LarryTheRoleplayerTM 3 года назад

    12:50 uhhhhh that's not a "quick snapshot"

  • @Ewakaa
    @Ewakaa 2 года назад

    Ubuntu or Kali Linux?

  • @stevie1da_
    @stevie1da_ 3 года назад

    I think the metasploit exploit failed because the base dir was set wrong

  • @Joshua1_7sc
    @Joshua1_7sc 3 года назад

    You didn't even migrate your meterpreter

  • @y.vinitsky6452
    @y.vinitsky6452 3 года назад

    Do you follow ippsec? Because this isn't the first time you posted the same htb bix at the same time 😜

    • @vamsikolati
      @vamsikolati 3 года назад +1

      every Saturday hackthebox retires an old box so there's nothing to follow

  • @kuntaldas2843
    @kuntaldas2843 3 года назад

    "youtube algorithm"

  • @ScreamingElectron
    @ScreamingElectron 2 года назад

    I still trip out on how these are "easy" machines...should be medium at the very least.

  • @biohackingalchemy7996
    @biohackingalchemy7996 Год назад

    My issue with all these CTF's is, rarely does any of that work in a real world pen test, especially when you are given 40 hours to test a network, not just 1 machine. and dirbuster? in 15 years its not come in handy beacuse, REAL COMPANIES DONT USE WORDPRESS lol

  • @0x1hey_hacker
    @0x1hey_hacker 3 года назад

    花儿都等谢了

  • @bryanramadhan5460
    @bryanramadhan5460 3 года назад

    Am I the only one here where all the exploits don't go well? I even finished this box with the Burp suite 😑😕

  • @R4yan-
    @R4yan- 3 года назад +2

    hey

  • @hamedranaee5641
    @hamedranaee5641 2 года назад

    you are the exploit bruh !

  • @bech2342
    @bech2342 3 года назад +2

    do you know ippsec?
    lol - looks nearly a 1:1 copy of it. 🙊

    • @Y3llowMustang
      @Y3llowMustang 3 года назад +1

      I watched ippsecs video a few days before and yeah this is basically exactly the same steps he took, disappointing

    • @johnstreety6682
      @johnstreety6682 3 года назад

      I don't think so. ippsec gets crazy with the linux commands

  • @sandra8139
    @sandra8139 Год назад

    I have a idea look at my identity there will be a name to give them that Will help you know me from them

  • @SB-nd6kn
    @SB-nd6kn 3 года назад

    Silly comment for the algoritm

  • @rafaelpuporojas3623
    @rafaelpuporojas3623 5 месяцев назад

    tu fast thats why you dont aprove de cert

  • @cloud_cluster
    @cloud_cluster 3 года назад +1

    it's pronounced umbraco

  • @morganpg
    @morganpg 3 года назад

    16th comment 1,367th view

  • @jacobfurnish7450
    @jacobfurnish7450 Год назад

    Lol "easy box"

  • @sasmitbataju
    @sasmitbataju 3 года назад

    You're not that good but you can hack teh box

  • @MrMichaelBPedersen
    @MrMichaelBPedersen 3 года назад

    *Generic silly comment*

  • @constroyanonymous7830
    @constroyanonymous7830 3 года назад

    Hey John can u take a look on WWBuddy at tryhackme ?

  • @minerzcollective6755
    @minerzcollective6755 3 года назад

    The abstracted theater basally pat because lyric disturbingly preach during a curious blood. ten, nebulous rainbow