HackTheBox - JSON

Поділитися
Вставка
  • Опубліковано 14 чер 2024
  • 00:52 - Start of recon, NMAP
    04:35 - Using SMBClient to look for OpenShares
    04:50 - Examining the HTTP Redirect on the page
    06:56 - Attemping default credentials
    08:25 - Running GoBuster with PHP Extensions
    12:45 - Examining the /api/ Requests made in BurpSuite
    13:35 - Comparing Requests to notice one has a "BEARER" Header. Researching exactly what it is.
    14:45 - Examining the contents of BEARER/OAUTH2 by base64 decoding it.
    15:50 - Inducing an error message by placing invalid base64, then trying to get a different error message by putting valid but unexpected bas64
    16:50 - See a serialization error, pointing towards JSON.NET, then switching to Windows to install ysoSerial
    22:54 - Creating a .net Deserialization exploit that will ping us
    27:50 - Base64 encoding the exploit, starting tcpdump, and checking for code execution. Then editing our exploit use a PowerShell webcradle with Nishang to get a reverse shell
    32:51 - Reverse Shell Returned, Running WinPEAS from my SMBShare so we don't touch disk
    37:00 - Going over WinPEAS.bat, which doesn't have color (we will do EXE later in the video to get colors!)
    42:00 - PrivEsc #1: Reversing Sync2Ftp to decrypt a password
    50:15 - Decompile SyncLocation.exe via DNSPY, then edit the executable to display the decrypted password.
    56:15 - Couldn't use PSEXEC with the decrypted creds. Lets use Powershell Invoke-Command to switch users
    1:05:25 - PrivEsc #2: FileZilla Server - This will require us to pop the box from Windows!
    1:10:50 - Using Chisel to forward 127.0.0.1:14147 to us
    1:15:15 - Running the FileZilla Server and connecting to the box through our tunnel to create new users
    1:21:53 - PrivEsc #3: JuicyPotato
    1:24:53 - Running JuicyPotato to get a system shell

КОМЕНТАРІ • 71

  • @conorstephenson7797
    @conorstephenson7797 4 роки тому +30

    What is actually going on in this video?😂 I’m so stoned right now and stumbled on this , I’m 25 mins in and really interested ?? I literally have no clue what you’re trying to do but I’m with you man

    • @seosamhohaodha3040
      @seosamhohaodha3040 4 роки тому +3

      its magic bro ! and its probably not for you ,

    • @bySenseGFX
      @bySenseGFX 4 роки тому +1

      in exactly same boat lmfao this is amazing

    • @eIicit
      @eIicit 4 роки тому +6

      @@seosamhohaodha3040 Don't discourage others for being curious.

    • @eIicit
      @eIicit 4 роки тому +5

      Check out
      hackthebox.eu
      It is a platform that hosts vulnerable servers, encouraging users to hack them. You should definitely check it out.

  • @raiderehy9852
    @raiderehy9852 4 роки тому +6

    Thank you for teaching us cybersecurity and thanks for explaining it so well for newbies.

  • @AUBCodeII
    @AUBCodeII 2 роки тому

    Thanks for everything, ipp. If you ever visit Brazil, I'll buy a beer for you

  • @lesleybw
    @lesleybw 4 роки тому +2

    That second way with port forwarding was my favorite,seemed easier than the first for me.

  • @santisq
    @santisq 4 роки тому

    Subscribed! Awesome content! How long have you been working on cyber security / pentesting?

  • @georgewere100
    @georgewere100 4 роки тому

    All Hail Ippsec 🙌🏾 thank you man

  • @sakettestsakettest8009
    @sakettestsakettest8009 4 роки тому

    Just another great video 👌

  • @akmalsodikov5110
    @akmalsodikov5110 4 роки тому

    Amazing video, learnt a lot , thnx

  • @xenofon939
    @xenofon939 4 роки тому +1

    Hi Ippsec why you did not test for xxe attack by changing :application/json to application/xml ?

  • @leon1985ist
    @leon1985ist 4 роки тому +2

    Sorry for the inconveniences

  • @TheDave000
    @TheDave000 4 роки тому +6

    I literally spend all day on Linux, and watching this I feel like a total noob.

    • @seosamhohaodha3040
      @seosamhohaodha3040 4 роки тому +5

      practice makes perfect and nobody starts at the top bro,,stay with it and it will come

    • @pradohimself
      @pradohimself 4 роки тому +1

      @@seosamhohaodha3040 not op but thanks

  • @garnettk
    @garnettk 4 роки тому

    I think the NCCGroup Burp plugin "Freddy" can be useful on this box. Any thought?

  • @viorage2293
    @viorage2293 4 роки тому

    3 boxes away from seeing all your walkthroughs! One question, is there a reason why, when you're running Burp, you don't set the Target and use Proxy --> Options --> Intercept Client Request and enabled the AND operator, so you don't have to turn burp on and off when browsing to other sites?

    • @ippsec
      @ippsec  4 роки тому +4

      I don’t like sending requests of personal browsing through burp as it may contain sensitive things like google cookies

  • @scythebrutix6155
    @scythebrutix6155 4 роки тому +9

    I wish i could subscribe again ..

  • @aminhatami3928
    @aminhatami3928 4 роки тому +2

    Tnx for your fantastic videos.
    If its possible for you please teach us malware analysis and malware programming.
    Thanks alot.

  • @th3w117
    @th3w117 3 роки тому

    I may have miss you explaining this, but clicking in the window pauses the process until you hit enter in the window. It's an old windows feature that lets you pause a running process so you can look through the output. I think it's similar to linux, but instead of ctl+z, it's a mouseclick.

  • @6cylbmw
    @6cylbmw 4 роки тому +3

    Any reason you dont use rlwrap on nc reverse shells?

    • @ippsec
      @ippsec  4 роки тому +2

      Just forget to

  • @jeffreysom8177
    @jeffreysom8177 4 роки тому +1

    This is a dumb question but do I need burp premium to use the features of burp site or could I use the free version?

    • @ippsec
      @ippsec  4 роки тому

      Free version should work fine. I try to call out whenever I use a Pro feature (which is rare) and then show how to do it for free.

  • @vbscrub
    @vbscrub 4 роки тому +14

    Great video as always. Btw if you want to understand exactly how that ysoserial .net exploit works (as you mentioned you're not familiar with it) - I explained it in a lot of detail in my video walkthrough of this same box that I've just uploaded to my channel

    • @dojoku88
      @dojoku88 4 роки тому +1

      Wow I will be there

    • @vbscrub
      @vbscrub 4 роки тому

      @plushoom glad to help :)

  • @ca7986
    @ca7986 2 роки тому

    ❤️

  • @arturszymczak7709
    @arturszymczak7709 4 роки тому

    @IppSec What software you are using for screen recording?

  • @maharshiroy8224
    @maharshiroy8224 2 роки тому

    Can someone explain which track is it, and where can I get a medium-level track(eg, ACTIVE DIRECTORY 101, CVE, COMMON 101APPLICATIONS, DESERIALIZATION, etc) tutorial. (PS: for my assignment)

  • @acestrike40
    @acestrike40 4 роки тому

    Quick question, do you always first pass in an encoded command for powershell rce, or how do you know that it would work in this scenario?

    • @ippsec
      @ippsec  4 роки тому +3

      You never really know but due to the exploit itself having quotes, I’d have to escape quotes on the powershell command and it’s easier to try base64 before escaping quotes

    • @acestrike40
      @acestrike40 4 роки тому

      Ah i see thanks for pointing out!

  • @ahmedhassan4811
    @ahmedhassan4811 4 роки тому

    how to identify which gadget to use while creating a payload with ysoserial?

  • @carlopasswords7083
    @carlopasswords7083 4 роки тому

    Hi IppSec, is it one
    gtx 1080 or 2080 enough to crack the ciphers
    ?

    • @ippsec
      @ippsec  4 роки тому +1

      You don't even need that much. A regular CPU does most windows hashes fast enough to work well, especially for CTF's.

  • @ArishtiLive
    @ArishtiLive 4 роки тому +1

    at 1:11:xx you can use title to set title in powershell/cmd . :)

  • @DHIRAL2908
    @DHIRAL2908 4 роки тому +4

    Great! You should also do challenges walkthrough!!!

  • @solitudeavenger
    @solitudeavenger 4 роки тому

    what is your bash shell ?

  • @damir9496
    @damir9496 4 роки тому

    guess for Remote WinRM need enable this "Enable-PSRemoting -Force" on json

  • @PLamus1
    @PLamus1 4 роки тому

    What's the tab he uses to switch between OSs?

  • @matthewbreeden7258
    @matthewbreeden7258 4 роки тому

    On your windows box you should look at Hyper terminal. Its similar to Tmux

  • @panagiotispanagiotopoulos8709
    @panagiotispanagiotopoulos8709 4 роки тому

    hello do you know someone if exist a kali tools repository for Ubuntu or Blackbox?

  • @guyunknown226
    @guyunknown226 3 роки тому

    Hello ippsec, please answer this question what is your profession ??

  • @alessandrodegregori4525
    @alessandrodegregori4525 4 роки тому +21

    somebody should append 'PleaseSubscribe' password in rockyou wordlist

    • @user-yj7qy4ei6j
      @user-yj7qy4ei6j 4 роки тому +6

      And IppsecRocks

    • @poms3559
      @poms3559 3 роки тому +2

      You gonna need that here in the future 😄

  • @leon1985ist
    @leon1985ist 4 роки тому +1

    Hi IPPSEC noob here I already asked you few time and have get I answer I know u busy , but in one of your videos u go to SSH TO craken!? I thing it is how u made that up is it a script or you log u. To other machine , sorry I know is stupid questions but am trying to learn from you

    • @ippsec
      @ippsec  4 роки тому +2

      It's literally just a old pc with 4 graphics cards. Nothing special, no special configuration. Just ubuntu and hashcat with graphics cards.

    • @leon1985ist
      @leon1985ist 4 роки тому

      @@ippsec so it is to other machine , ?? And also I didn't got to understand my own question sorry multiple language here and auto correction is on

    • @ippsec
      @ippsec  4 роки тому +2

      Yes. When i type ssh kracken, I'm going to a different computer I use specifically for cracking. The main reason I do this is cracking takes up 100% of CPU, so it is not ideal to do on the same computer as I am recording on as I'd drop frames.

    • @leon1985ist
      @leon1985ist 4 роки тому

      @@ippsec thank you so much , so kracken is like a script ? Or just the name of the machine!? Sorry my noobyness

    • @ippsec
      @ippsec  4 роки тому +2

      Name of a machine on my network. I type ssh

  • @nhannguyen7211
    @nhannguyen7211 3 роки тому +1

    this is window but I found it in the nix medium playlist :V

  • @lixiao4259
    @lixiao4259 4 роки тому +1

    hi, can you also teach us how to clear traces are used to prevent administrators catch you, because i think a hack like a "ghost" is prefect hack.

    • @ippsec
      @ippsec  4 роки тому +14

      Nope. Legitimate pentesting doesn’t require this, but crime does.

    • @mohammadabdussamad2258
      @mohammadabdussamad2258 4 роки тому +2

      It's is possible to teach this but no one will ... U shud figure this out on your own .. suppose you run a powershell command there are certain logs which register this ..
      It's upto u to figure out where they are and how u can avoid them. But never ask anyone this. This sets a wrong impression and lot of legal ramifications on the guy answering this

    • @lixiao4259
      @lixiao4259 4 роки тому

      @@x0x4c admin: ohhhhh!!!

  • @westernvibes1267
    @westernvibes1267 4 роки тому

    Waiting for playertwo and rope to retire ;_;

  • @vrjb100
    @vrjb100 4 роки тому

    You claim to be a hacker and don't know jwt oauth2 etc? Really?

    • @ippsec
      @ippsec  4 роки тому +8

      If you search videos (IppSec.rocks), I’ve done plenty of JWT stuff in the past. Some of the voice track is showing how to approach things you don’t know.
      Also I never claimed to be a hacker.

    • @CodeXND
      @CodeXND 4 роки тому +2

      damn rude

    • @vbscrub
      @vbscrub 4 роки тому +1

      wow even in this educational part of youtube, people still find ways to be dicks. GG humanity

  • @lesleybw
    @lesleybw 4 роки тому +1

    That second way with port forwarding was my favorite,seemed easier than the first for me.