HackTheBox - Monitors

Поділитися
Вставка
  • Опубліковано 3 гру 2024

КОМЕНТАРІ • 35

  • @buhaytza2005
    @buhaytza2005 3 роки тому +56

    I just smiled seeing the notification from UA-cam and my wife asked: “ten ten ten?” 😅

    • @ashiqrahman3299
      @ashiqrahman3299 3 роки тому

      🤣

    • @ippsec
      @ippsec  3 роки тому +20

      That’ll change soon and it’ll be 10.10.11. - it’ll be a hard habit to break

    • @buhaytza2005
      @buhaytza2005 3 роки тому +1

      @@ippsec she saw the comment now. Response: “why is it changing?” 😅😅😅

    • @x.plorer
      @x.plorer 3 роки тому

      😂

    • @x.plorer
      @x.plorer 3 роки тому +2

      His voice is actually unique. Easy for 🧠 to fingerprint

  • @gespoL-
    @gespoL- Рік тому

    Please keep explaining things the way you do

  • @sand3epyadav
    @sand3epyadav 3 роки тому +4

    Your each video is very awesome, i have fixed 1 hour for your video. It's my daily routeen.

  • @thebird1527
    @thebird1527 3 роки тому

    i always love how you made everything looks x100 times easier , thank you

  • @marsanmarsipan
    @marsanmarsipan 3 роки тому +2

    Great walkthrough. I only got to the LFI, but i knew i should hit the apache configs, but just couldnt hit them right. Keep up the great work, Ipp.

  • @vaposhack
    @vaposhack 3 роки тому

    I learn so much from watching your vids. Thank you!

  • @ilimanjf
    @ilimanjf 2 роки тому

    Thanks IppSec! Would love to see more container exploitation videos.

  • @900dm4n
    @900dm4n 3 роки тому +3

    That port 9001 is really unique, when someone say that number I instantly hear IppSec’s voice in my head xD

  • @kalidsherefuddin
    @kalidsherefuddin 2 роки тому

    Thanks

  • @lool7922
    @lool7922 3 роки тому

    Wonderful Explanation 👍👍👍👍

  • @Asorour1988
    @Asorour1988 3 роки тому

    Love your videos!

  • @BlackwinghacksBlogspot
    @BlackwinghacksBlogspot 3 роки тому

    Loved this video

  • @vargnaar
    @vargnaar 3 роки тому

    7:06 for a moment there, I thought you were rich.

  • @azelbane87
    @azelbane87 3 роки тому

    MARVELLOUS!!BLESS YOU

  • @jmprcunha
    @jmprcunha 3 роки тому

    loveit!

  • @theone4808
    @theone4808 3 роки тому

    I don't think the aggressive scan in wpscan works without an API key. I had the same issue. Works fine with a key.

  • @lawaace1056
    @lawaace1056 3 роки тому +1

    First :) keep up the good work bro

  • @l15t3nr
    @l15t3nr 3 роки тому +1

    "This one is medium"

  • @i_sometimes_leave_comments
    @i_sometimes_leave_comments 3 роки тому +2

    There's a problem: the final part compiling the kernel exploit isn't really the full intended path. You're supposed to get errors compiling as some programs like `cc1` which are necessary for compiling the exploit are not on the machine. You're supposed to have to manually install `cc1`, its package build-essential and dependencies to be able to even compile the exploit. Seeing as you were able to just compile, most likely someone already did the hard work of installing the packages for you. This was confirmed by talking to the creator of the box.

    • @ippsec
      @ippsec  3 роки тому +2

      The original submission was supposed to do that, however it was removed before the box went live because it introduced a lot of annoying problems and didn't really teach anything.
      - Boxes don't have internet (you could install locally
      - If people just upload the deb files to install, it ruins it for other people
      Doing those steps is fine, but generally when you need to do that level of customization to your host machine or work around the annoying no internet issue. We consider it to be Hard and couldn't justify upgrading the difficulty of the machine to hard because the foothold was on the easier side of medium.

  • @tanveeraalam3271
    @tanveeraalam3271 3 роки тому

    Hi could you just not read the Apache access log and wrote php exec in the user agent, I think this would give you immediately the RCE.

    • @ippsec
      @ippsec  3 роки тому +1

      The LFI was a File_Get_Contents() not include(), which means it won't execute code between PHP Tags. Additionally, on most modern systems, apache cannot read the access log anymore.

  • @mastergreen5765
    @mastergreen5765 3 роки тому +1

    Create a discord server for doubts and any other things to help each other.
    Thank you

  • @johntheocharis573
    @johntheocharis573 3 роки тому

    hello ippsec!

  • @maxforex746
    @maxforex746 3 роки тому

    what is your discord mate? I would like to talk to you about something. Thanks

  • @BlackwinghacksBlogspot
    @BlackwinghacksBlogspot 3 роки тому +4

    Someone should turn
    python3 -c 'import pty;pty.spawn("/bin/bash")'
    ctrl-z
    stty raw -echo
    fg
    [ENTER] [ENTER]
    Into a song