HackTheBox - Knife

Поділитися
Вставка
  • Опубліковано 18 жов 2024

КОМЕНТАРІ • 65

  • @socat9311
    @socat9311 3 роки тому +95

    "a lot of you will be disappointed".
    That can't happen mate. Your videos are a library of knowledge, no matter the length

    • @sikkavilla3996
      @sikkavilla3996 3 роки тому

      Very much agree - shows to show how easy things can be exploited at some points. Also last week your video was ~2.5 hours, so I hope ppl will cut you some slack

    • @husseinal-obaidy7310
      @husseinal-obaidy7310 2 роки тому

      True

  • @p4nz9r60
    @p4nz9r60 3 роки тому +21

    Ah, cassic IppSec! "...read the full article, I always like doing", then he forgets to put additional "t" at the end of "User-Agent" header to trigger the backdoor! Please IppSec, never change!😂🥰👍❤️

  • @aaaafx_
    @aaaafx_ 3 місяці тому

    Did this one today and finally understood why I couldn’t SSH in the machine even though I had the private key. Thanks for the video!

  • @sugar833
    @sugar833 3 роки тому +40

    This box was a bit harder on release, since the only blog post on the php vuln was in chinese and knife wasn't in GTFObins yet

    • @themasterofdisastr1226
      @themasterofdisastr1226 3 роки тому +2

      But luckily for me, sb had left some ruby code in the user dir, otherwise good luck

  • @philipp__3671
    @philipp__3671 3 роки тому +8

    Im thinking that the insane box took longer than anticipated and he had to do a fast easy box to still have a video for us.
    Still, as always, awesome content!

  • @AUBCodeII
    @AUBCodeII 3 роки тому +2

    Thanks for making this walkthrough. I'm sad I couldn't pwn this machine by myself without having to watch the first 3 minutes and 40 seconds of your video. I legit got scared by the "Knife has been Pwned!
    " sound effect as this is the first HTB machine "I" pwned lol

  • @chiragartani
    @chiragartani 3 роки тому +2

    I may take a hour or more to complete this challenge, But you are absolutely legend. 👏👏🙏

  • @higswat
    @higswat 3 роки тому +5

    I passed oscp because of your videos! Thank you so much for your content!

    • @socat9311
      @socat9311 3 роки тому +5

      well done! mine is in a week, definitely these videos are in my top3 resources.

    • @mindtropy
      @mindtropy 3 роки тому +2

      @@socat9311 the other two? :)

    • @pepemunic3661
      @pepemunic3661 3 роки тому +2

      great!

    • @shyamkishan2326
      @shyamkishan2326 3 роки тому +3

      Please tell me, What level of machines the oscp have?? Comparison with htb boxes.. 🙂

  • @Cruellabane
    @Cruellabane 3 роки тому +1

    My first HTB machine! Thank you, now time to try a live machine:)

  • @ThenSmoly
    @ThenSmoly 3 роки тому +1

    Great explanation! This box took me an entire day but learned a lot 😅

  • @DSAhmed
    @DSAhmed 2 роки тому

    short and to the point is good. Even managed to squeeze in more useful general things not specific to this box.

  • @talio-5469
    @talio-5469 3 роки тому +2

    Holy crap 12 minutes?!??! this box took me 2 hours Ippsecc!!! D:

  • @randomguy3784
    @randomguy3784 3 роки тому

    Waiting for Monday's video! 🤩

  • @mattehere
    @mattehere 3 роки тому +1

    Dude, i just love u ❤️

  • @SweatSculptSucceed
    @SweatSculptSucceed 3 роки тому +1

    When did knife get put in gtfo bins because it wasn't there when I did the box and the only blogs were in bloody Japanese.

  • @jeremyheng8573
    @jeremyheng8573 3 роки тому

    thanks for the walkthrough!

  • @Ms.7k
    @Ms.7k 5 місяців тому

    Good job 🎉

  • @MD4564
    @MD4564 3 роки тому

    Short and long are always good - no problem here :)

  • @lespetitjoueurs
    @lespetitjoueurs 2 місяці тому

    Hello, I can't put port 80 for netcat
    It is written "address already in use"
    Can you help me? Thanks 7:40

  • @TechSolutionHindi
    @TechSolutionHindi 3 роки тому +7

    ippsec ❤️✌️

  • @Tea20024
    @Tea20024 5 місяців тому

    anyone knows why bash -c was used before bash -i ? i cant understand that part. the usual bash reverse shells only mention bash -i

    • @ippsec
      @ippsec  5 місяців тому

      The /dev/tcp/ thing is a bash thing, if the shell is sh, dash, etc it won't work. So putting bash -c ensures that its running bash before sending the shell.

  • @fogofwar342
    @fogofwar342 3 роки тому

    You are a legend.

  • @hextamilan360
    @hextamilan360 3 роки тому

    Hello ippsec I am new to HTB . Am want to setup tmux like you . But it's PS1 not looks normal bash I searched everywhere but nothing to get . Given some ideas for me

  • @facttrendz1314
    @facttrendz1314 3 роки тому

    Comptia Network+ vs CCNA for hacking what do you prefer?

    • @mo938
      @mo938 3 роки тому

      Those two things are not the same at all and neither of them help you specifically with hacking. Your question makes no sense. Get them both.......

    • @facttrendz1314
      @facttrendz1314 3 роки тому

      @@mo938 thanks for the suggestion

    • @hadrian3689
      @hadrian3689 3 роки тому

      For hacking? Sign up to hackthebox if you haven’t done so already

    • @AUBCodeII
      @AUBCodeII 3 роки тому

      OSCP.

  • @szymex73
    @szymex73 3 роки тому +1

    surprise video being another ropetwo section? 👀

    • @ippsec
      @ippsec  3 роки тому

      Haha Nope that is not it.

    • @szymex73
      @szymex73 3 роки тому

      @@ippsec awh, was hoping to finally see how to get user :P

  • @Hartley94
    @Hartley94 3 роки тому +1

    Had to double check time length.

  • @jaopredoramires
    @jaopredoramires 3 роки тому

    interesting, i didn't know knife/chef existed

  • @0xlich
    @0xlich 3 роки тому +2

    To be honest, both vulnerabilities were kind of unknown when the box dropped, it was more difficult to get the right information for the exploits and I remember reading a lot about chef to see what I could do to pop a system shell

    • @liradavid1
      @liradavid1 3 роки тому

      Same here, I had to read a lot about chef to get root. Gtfobins didn't had anything about knife yet, at that time.

    • @onlyastron4ut
      @onlyastron4ut 3 роки тому

      Don’t need to read a lot about it when you can see on the help page that the exec parameter can run Ruby scripts it and get a root shell via there lol. Definitely a very easy box

  • @dhruvagoyal9945
    @dhruvagoyal9945 3 роки тому +2

    shortest ippsec video ever?

  • @Techvilla1745
    @Techvilla1745 3 роки тому

    Which distro do u use?

    • @ChrisSoehnlein
      @ChrisSoehnlein 3 роки тому

      Parrot OS based on PwnBox which HTB uses

  • @ezioshah
    @ezioshah 3 роки тому

    How are you doing ipp?

  • @MyTokyodrift
    @MyTokyodrift 3 роки тому

    At 11:00 can someone explain me why this worked? I understand that my public key has to be in "authorized_keys" of the machine in order to connect to it. But how did his public key get in this file in the first place, when he never connected to the machine with SSH beforehand?

    • @CmpEaxZer0
      @CmpEaxZer0 3 роки тому +5

      He copies id_rsa (private key of the "james" user) to his local machine, then moves the public key of "james" on the victim box into the authorized_keys directory. It has nothing to do with *his* key, he's using the public and private key of "james" to get in.

    • @MyTokyodrift
      @MyTokyodrift 3 роки тому

      @@CmpEaxZer0 Okay that makes sense, thanks!

  • @ca7986
    @ca7986 3 роки тому

    ❤️👌

  • @nullpwn
    @nullpwn 3 роки тому

    wow, that was a short one

  • @micosair
    @micosair 3 роки тому

    Real question is ,how on earth do you even merge that into the language??

  • @TimOdoms
    @TimOdoms 3 роки тому

    Maybe you can go a little fast next time on the last half :(

  • @dune2493
    @dune2493 3 роки тому

    Bro why don't you create a discord server

    • @ippsec
      @ippsec  3 роки тому +2

      I don't like spending more than 10-15 minutes in chatrooms a day.

  • @zapapapower
    @zapapapower 3 роки тому +1

    First time i did this machine, it didn't have posts and exploits, maximum a articles in japanese

  • @thatscouserjay
    @thatscouserjay 3 роки тому

    Is this the worst HTB machine? I'd vote either this one or Mirai, you learn basically nothing from doing them other than "how to Google for stuff"

    • @ippsec
      @ippsec  3 роки тому +10

      Oddly enough, learning how to google stuff is by far the most important thing in infosec.

  • @mightydogs2718
    @mightydogs2718 3 роки тому

    O