HackTheBox - PermX

Поділитися
Вставка
  • Опубліковано 16 гру 2024

КОМЕНТАРІ • 36

  • @Indranil_2004
    @Indranil_2004 Місяць тому +6

    The box content is pretty good , i already completed the machine, in the first day of realise

  • @kevinkehoe9950
    @kevinkehoe9950 Місяць тому +3

    Ty for showing us the fingerprint with github, learnt how to make alias with a fantastic example ❤

  • @AUBCodeII
    @AUBCodeII Місяць тому +11

    Ipp, you are alright. Don't go to school tomorrow

    • @AUBCodeII
      @AUBCodeII Місяць тому +4

      Because tomorrow will be Sunday and the school's gonna be closed

    • @YourFavoriteHacker8666
      @YourFavoriteHacker8666 Місяць тому +1

      Don’t go to school ever again.

    • @ippsec
      @ippsec  Місяць тому +8

      So glad winter is coming. Hopefully we just get snow days and not white walkers.

    • @UCNTIsvjEd-cW_MsOoOpeG2w
      @UCNTIsvjEd-cW_MsOoOpeG2w Місяць тому +1

      will the happening forum post be posted tomorrow on HTB forums?

    • @azdirtnaper
      @azdirtnaper Місяць тому +1

      😭😭😭😭

  • @sanify1300
    @sanify1300 Місяць тому

    Thanks alot bro, without your videos it would really not help me understand how and why everything worked.

  • @ruaidhrimulgrew6568
    @ruaidhrimulgrew6568 20 днів тому

    Thank you for all your videos! ❤

  • @Reelix
    @Reelix Місяць тому +4

    CVE-2023-4226 requires "authenticated attackers with learner role"
    In the Github example, it was completely unauthenticated. The description of the Github also shows that it was for CVE-2023-4220 which is a stored XSS attack (Which this very much is not).
    So - Which exploit was even used? Did a random Github repo for an unrelated authenticated exploit just happen to work unauthenticated? If so, that's one HELL of a misclassification, and results in quite the increase of the CVSS rating o_O

    • @charlesnathansmith
      @charlesnathansmith 21 день тому

      It's CVE-2023-4220. It's unauthenticated upload and has a CVSS of 8.1
      Stored XSS is mentioned because if execution is disallowed from the uploads folder, you could still serve XSS out of it

  • @ДмитрийКузнецов-я4д
    @ДмитрийКузнецов-я4д Місяць тому +1

    Why I feel so frustrated while watching his video? Brw thabsk for the great content

  • @YGNIGHT.
    @YGNIGHT. Місяць тому +2

    Thanks for the githunt

  • @rogersjgregory
    @rogersjgregory Місяць тому

    When I ran the command ln -s /etc/sudoers, then the sudo /opt/acl.sh command, a few seconds later and my sudoers at /home/mtz was gone. I tried with the /etc/passwd approach as well, and the same thing happened, my stuff keeps getting deleted.

  • @doraemonnobita2572
    @doraemonnobita2572 Місяць тому

    Hello ippsec can you help bloodhound is showing 0 percent upload while it works fine on other files i used windows to execute sharphound remotely and tried uploading it but got error can you help?

  • @lendumore
    @lendumore Місяць тому +1

    I’m two mos into learning pentesting and installed virtualbox & kali on a drive. I’m always getting “all ports are being ignored” messages when running nmap even tho I get an IP for my machine and a target IP. I hate pwnbox because they only give an hour per machine. Anyway, I’m stuck

    • @ippsec
      @ippsec  Місяць тому +1

      If you are connected to the VPN, chances are you aren't running nmap with sudo.

    • @lendumore
      @lendumore Місяць тому

      @ what do you mean by “I’m not running nmap with sudo” if I’m connected to the VPN? You mean a command like [sudo nmap -sV etc..] won’t work when connected to the VPN?

    • @Mario-zb9wu
      @Mario-zb9wu Місяць тому

      ​@@lendumore You need to be connected with VPN (leave a terminal with that opened) to get access to the HackTheBox Machine (test you can reach it with `ping`command). If the ping is no succeed, the error is with the VPN connection.
      After you have tested you can reach the Machine, run `nmap`command (maybe you need to run it with sudo in front to get the required permissions) without closing the VPN (remember, the VPN is needed all the time to reach the VM)

    • @mukeshsingh7069
      @mukeshsingh7069 Місяць тому +1

      Never really heard of this issue before, & at the same time not a big fan of Virtual Box. I would recommend you to try switching to VMware. I am pretty sure you won't face that issue.

    • @lendumore
      @lendumore Місяць тому +1

      @ ok. I’ll try it. I hear people talking more about VMWare anyway. Rookie mistake 🤷‍♂️

  • @codermomo1792
    @codermomo1792 Місяць тому

    is there any other way to root. (other than the symlink). I tried this but it failed (error: only files are allowed ...).
    export pwd=../../
    this will make ~ = ../../ so when u do cd ~ this will be like cd ../../
    it bypassed the first if but not the last );

  • @0xbeven462
    @0xbeven462 Місяць тому

    King

  • @sotecluxan4221
    @sotecluxan4221 Місяць тому

    Wow!

  • @jmprcunha
    @jmprcunha Місяць тому

    thanks

  • @tg7943
    @tg7943 Місяць тому

    Push!

  • @RISE_BEFORE_YOU_GREECE
    @RISE_BEFORE_YOU_GREECE Місяць тому

    I Love Doing Attack Than Defend 😂

  • @fadiallo1
    @fadiallo1 Місяць тому +1

    Why we use githunt?
    how it is helpful?

    • @ippsec
      @ippsec  Місяць тому +5

      Without knowing the version of a web application, how do you know what exploit to throw? Yes, you could just blindly use them until they work but without knowing the version you don't know if it should have worked.
      There are plenty of times when the public POC fails because the server configuration is slightly different. So if you pull the version, confirm it is likely vulnerable, you can be somewhat confident digging into the exploit when it fails won't be a complete waste of time.

    • @fadiallo1
      @fadiallo1 Місяць тому +1

      @@ippsec But you did not care about the version
      you just used the first link

    • @ippsec
      @ippsec  Місяць тому

      @fadiallo1 I showed the way I expected most people to solve it, then showed a more optimal way I would go about it.

    • @fadiallo1
      @fadiallo1 Місяць тому

      @@ippsec And Second way is about know the version, and not first link?
      But

    • @ippsec
      @ippsec  Місяць тому +2

      No. Watch the video again please, I explain it. It’s not needed for this box, but it’s still a good skill to learn.
      Obtaining versions information of software simply helps troubleshoot or find vulnerabilities. Imagine you drive a car made in 2022. There’s a recall for models prior to 2021, since you know the version you can ignore the recall instead of wasting time with it.
      It’s there wasn’t a public exploit but you looked at the changelog for on GitHub and saw a security change you’d know if the webserver was vulnerable to it

  • @null_1065
    @null_1065 Місяць тому +2

    First?