HackTheBox - Rope

Поділитися
Вставка
  • Опубліковано 26 вер 2024

КОМЕНТАРІ • 83

  • @greatsaid5271
    @greatsaid5271 4 роки тому +7

    this is not magic, this is talent and sweat

  • @retnikt1666
    @retnikt1666 4 роки тому +27

    Damn! Last week, a 2-hour. Then a 3-hour, now almost FOUR HOURS!!!!

    • @Thmyris
      @Thmyris 4 роки тому +4

      But its like a thriller movie, once you start the video you can't stop watching.

  • @FreezeLuiz
    @FreezeLuiz 4 роки тому +3

    One of the hardest boxes I have seen. A wake up call to improve my pwn skills

  • @GamingtTeeVee
    @GamingtTeeVee 4 роки тому +50

    Ippsec should do a video explaining buffer overflows :)

    • @nyxkrage
      @nyxkrage 4 роки тому +1

      I would highly recommend LiveOverflow's series on it, the beginning videos are really basic, but he does a really great job of covering everything needed.

    • @westernvibes1267
      @westernvibes1267 4 роки тому

      Just read corelean exploit writing series and you are literally done in windows's memory corruption, just use your head after than and you are ready.

    • @buhaytza2005
      @buhaytza2005 3 роки тому +1

      @@nyxkrage I started the BOF module on the HTB academy, got confused and someone recommended LiveOverflow's series. Have only gone through half of it but managed to finish the module and now I can actually understand what Ippsec is doing :)

  • @ritabandas
    @ritabandas 4 роки тому +20

    I wonder what's his actual job in real life. He has knowledge about everything ranging from Active Directories to Binary Exploitation......

    • @DM-qm5sc
      @DM-qm5sc 3 роки тому +21

      Probably a mail man and does some Uber on the side

    • @kamikaze9785
      @kamikaze9785 3 роки тому

      @@DM-qm5sc lmao

    • @serviceaccount5292
      @serviceaccount5292 2 роки тому +2

      He actually works for HackTheBox. Before that he also worked as a sysadmin and in an interview he says ‘I don't consider myself a Red Teamer by trade. I've spent way more time on the blue team side of things building and defending networks’.

  • @retnikt1666
    @retnikt1666 4 роки тому +18

    27:05 "if this video's not like 3 hours long like the last one"
    *Cue **_Curb Your Enthusiasm_** theme*

  • @darkheart675
    @darkheart675 4 роки тому +2

    Omg. 3h long. Amazing!
    Keep up the good work!

  • @DebeMechero
    @DebeMechero 4 роки тому +3

    Phew, Rope was my nightmare. But i got my first badge on HTB because of this!

  • @Aminedemetz
    @Aminedemetz 4 роки тому

    very ippsecish as usual ..thanks alot for the long explanation ..I was waiting for this for a long time

  • @yunietpiloto4425
    @yunietpiloto4425 4 роки тому +1

    I keep thinking that you should have twice the amount of subs tbh...this channel is pure gold, thanks for sharing

  • @jigerjain
    @jigerjain 4 роки тому

    Until Yesterday I was stuck at a point after exploiting the format string vuln, getting into the system what should I be doing next! Glad you explained further 👏👏👏

  • @retnikt1666
    @retnikt1666 4 роки тому +2

    I was watching this, and thinking "how does this guy know so much about netsec and binary exploitation?"
    And then I saw your programming.

    • @TomTom-gx1sm
      @TomTom-gx1sm 4 роки тому +1

      What programming you talking about ?

  • @Ms.Robot.
    @Ms.Robot. 4 роки тому

    You are the best by far💗. And you sound soo good.

  • @swift87100
    @swift87100 4 роки тому +14

    What if we all realized one day that you were an artificial intelligence created for pentesting purpose and not actually a human. But great 👍 video as always..

    • @MrFerbernardo1
      @MrFerbernardo1 4 роки тому +1

      with that repetitive start in all videos, I wouldn't be surprised.. can take some time to run, so I have already ran it..looking at the results.. you know the rest

  • @Jopraveen18
    @Jopraveen18 4 роки тому +7

    When rope2 ipp?🙄
    i think It'll be a 20 hours video😂

  • @smidi4711
    @smidi4711 4 роки тому

    wappalyzer is good for identifying technologies btw , and in gef u can use the scroll wheel when highlighting an address to use it if you want to break, other than that great vid.

  • @vonniehudson
    @vonniehudson 4 роки тому

    This box is a beast!

  • @daanbreur
    @daanbreur 4 роки тому

    A 4 HOUR VIDEO!!! WOooowwww

  • @bobbincat
    @bobbincat 4 роки тому +5

    "i don't like reading Javascript" - Ipsec 2020
    None of us like reading JS :')

  • @FelixTang32
    @FelixTang32 4 роки тому

    I like your videos so much !!!

  • @ibrahimaslan9846
    @ibrahimaslan9846 Рік тому

    One day I will solve this box alone.

  • @francescolupia383
    @francescolupia383 4 роки тому

    Masterpiece!

  • @cauxxx2454
    @cauxxx2454 4 роки тому

    Your are my mentor, thank you!

  • @sierikas
    @sierikas 4 роки тому +1

    At last! :)
    thank you!

  • @MrFerbernardo1
    @MrFerbernardo1 4 роки тому

    Thanks for another amazing video! Could you do a vid where you explain how you taught yourself all these things you do on videos? University? Alone by practicing? Thanks

  • @tymekl1509
    @tymekl1509 4 роки тому

    25:30 on the left bottom corner it says what version is runs, if you want to change it, just click it

  • @evildead7845
    @evildead7845 4 роки тому +1

    Hey ! Anybody getting this error or how to solve this ?
    elf = ELF("./httpserver" , checksec=False)
    TypeError: __init__() got an unexpected keyword argument 'checksec'

    • @robinhellsten8903
      @robinhellsten8903 4 роки тому

      Installed github.com/arthaud/python3-pwntools rather than github.com/Gallopsled/pwntools?

  • @iamvikasgola
    @iamvikasgola 4 роки тому

    In vscode you can comment with 'Ctrl+/'. That should help you comment faster.

  • @retnikt1666
    @retnikt1666 4 роки тому

    By the way it's Visual Studio *Code*, not just Visual Studio (that's a different product)

  • @fir3wa1k3r2
    @fir3wa1k3r2 4 роки тому

    Hey Ipp! Why did the RCE initially returned o/p as root for the whoami/id command when the httpserver was actually running as the user John ? BTW, Kudos for your great videos !!

    • @ippsec
      @ippsec  4 роки тому

      I’m actually not sure. Most likely related to how it’s being ran. For example the dash in “su -“ is saying load the new environment. So if root does like “su -u john -c httpserver”, it wouldn’t load a new environment and keep roots variables, while having the token of the low priv user

    • @alexzander5948
      @alexzander5948 4 роки тому +1

      At that point of time, He is exploiting httpserver binary, which is running on his local machine, So it returned as root

  • @cy_wareye7395
    @cy_wareye7395 2 роки тому

    Great. But this is first rly hard for me. I feel totally noob in that methods (ghydra etc.)

  • @tymekl1509
    @tymekl1509 4 роки тому

    38:00 you did it from libx32 and at the bottom there was lib32, just a little detail (1:09:00 nevermind)

  • @IND_Abhi
    @IND_Abhi 4 роки тому +1

    hey can you do some tryhackme difficult boxes

  • @lazarvukasinovic4878
    @lazarvukasinovic4878 4 роки тому +1

    see u in 4 hours

    • @ippsec
      @ippsec  4 роки тому +3

      Hope you enjoy it! And hopefully it makes more sense after you watched patents last week 😃

  • @IND_Abhi
    @IND_Abhi 4 роки тому +1

    hey keep going :D

  • @itskarudo
    @itskarudo 4 роки тому +1

    Me after 2 years of node.js: 2:42

  • @tymekl1509
    @tymekl1509 4 роки тому

    59:30 you were inside of dash (atleast i think so, thats what i saw) (1:16:00)

  • @retnikt1666
    @retnikt1666 4 роки тому +1

    41:36 you can do f"{value:x}" instead of f"{hex(value)}"
    pyformat.info/

  • @johnkimble9999
    @johnkimble9999 4 роки тому

    How do you "search up" in the Linux terminal, like search up to curl, and then page down, when running LinEnum.sh?

    • @nyxkrage
      @nyxkrage 4 роки тому

      Watch his tmux video, i believe he covers it there

    • @b3twiise853
      @b3twiise853 4 роки тому

      Tmux:
      Control b + [

  • @Rilekt
    @Rilekt 4 роки тому

    Starts: 4:30PM
    Ends: 3AM

    • @ippsec
      @ippsec  4 роки тому +2

      Had a few meetings during recording :) Think i mentioned it but had CCDC to prep for.

  • @wailkame740
    @wailkame740 4 роки тому

    Can you give us the name of plugin you used with gdb

    • @ippsec
      @ippsec  4 роки тому +1

      GEF, It's in the prompt of GDB :)

    • @wailkame740
      @wailkame740 4 роки тому

      Thank you so much

  • @mr.fakeman4718
    @mr.fakeman4718 4 роки тому

    It became way too much.
    Any recommendations on how to keep up? I'm noob in binary exploitation.

    • @b3twiise853
      @b3twiise853 4 роки тому +1

      He mentioned his bitterman walktrhu + patents.

    • @mr.fakeman4718
      @mr.fakeman4718 4 роки тому

      @@b3twiise853 Thank you!

  • @utku_yucel
    @utku_yucel 4 роки тому +1

    OMG the last video was 3 hs and this one is almost 4, afraid of the next video!

    • @ippsec
      @ippsec  4 роки тому +5

      They’ll probably be easier boxes for a bit. These were some of the hardest on HtB

  • @thecowmilk4857
    @thecowmilk4857 4 роки тому

    13:40 was it a mistake?

    • @ippsec
      @ippsec  4 роки тому +3

      No idea - It's not in the recording I uploaded. Guessing youtube dropped some frames during encoding for some reason and it defaulted to the first frame.

    • @thecowmilk4857
      @thecowmilk4857 4 роки тому

      ​@@ippsec I see. Now that I have a chance I need to say that I have learned so much from your tricks. Especially the "stty raw -echo" was neat when you are working with netcat terminal but unfortunately it didn't work for me.... ~terminal freezes~ lool.

  • @retnikt1666
    @retnikt1666 4 роки тому

    1:24:25 "it is a CCDC weekend" - what's a CCDC weekend?

    • @ippsec
      @ippsec  4 роки тому +1

      Collegiate Cyber Defense Competition - College CTF where they have to defend a network from red teamers who volunteer.

  • @ferg3302
    @ferg3302 3 роки тому

    With ir with out you karaokes

  • @drwblkfact7286
    @drwblkfact7286 4 роки тому

    I have the biggest man crush on you. And i had to let you know today.

  • @jacksonjun8595
    @jacksonjun8595 4 роки тому

    dejardins

  • @brettnieman3453
    @brettnieman3453 4 роки тому +3

    Longest video to date! Thanks for all the great content! Really been working on binary exploitation and reverse engineering. Cheers!

    • @nyxkrage
      @nyxkrage 4 роки тому

      Hackback is a good 30 mins longer, so not quite

  • @b3twiise853
    @b3twiise853 4 роки тому +1

    Is there any box this hard in oscp?

    • @ippsec
      @ippsec  4 роки тому +4

      No

    • @b3twiise853
      @b3twiise853 4 роки тому

      @@ippsec Thank you. this box gave me pause.

  • @sivaramakrishnakorni2280
    @sivaramakrishnakorni2280 4 роки тому

    @ippsec hello sir may I know what is your rank in htb?

  • @retnikt1666
    @retnikt1666 4 роки тому

    Why does the thumbnail pop up randomly at 13:39? Was there a spoiler?

    • @ippsec
      @ippsec  4 роки тому

      Probably the encoder goofed up . Edited: Looked at the video I uploaded, thumbnail doesn't pop up so probably YT's encoder or something.

  • @zedeleyici.1337
    @zedeleyici.1337 4 роки тому

    great