HackTheBox - Forest

Поділитися
Вставка
  • Опубліковано 25 чер 2024
  • 00:00 - Intro
    01:15 - Running NMAP and queuing a second nmap to do all ports
    05:40 - Using LDAPSEARCH to extract information out of Active Directory
    08:30 - Dumping user information from AD via LDAP then creating a wordlist of users
    12:10 - Creating a custom wordlist for password spraying with some bashfu and hashcat
    18:30 - Using CrackMapExec to dump the password policy of Active Directory using a null authentication, then doing a Password Spray
    22:00 - Enumerating information out of AD using rpcclient and null authentication
    28:10 - Now that our PWSpray is running in the background, lets go through Impacket Scripts to see what works.
    29:30 - Using GetNPUsers to perform an ASREP Roast (Kerberos PreAuth) with Null Authentication to extract SVC-ALFRESCO's hash. Then Cracking it.
    36:20 - Using Evil-WinRM to get a shell on the box with SVC-ALFRESCO's credentials
    37:30 - Setting up a SMBShare, using New-PSDRive to mount the share, then running WinPEAS
    42:20 - Going over WinPEAS Output
    44:20 - Downloading Bloodhound and the SharpHound Ingestor
    48:50 - Importing the Bloodhound Results and finding an AD Attack Path
    52:10 - Going over the Account Operators Group (will allow us to create an account)
    53:30 - Using Net User to create a new user, then adding it to the Exchange Group
    58:40 - Downloading the PowerSploit Dev Branch to utilize the function "Add-DomainObjectAcl"
    01:01:40 - Some basic troubleshooting when the command goes wrong, then giving ippsec the DCSync Rights
    01:02:30 - Performing SecretsDump to perform a DCSync and extract hashes, then PSEXEC with Administrator to gain access
    01:07:10 - Going over the "--users" option in hashcat so you can easily identify whos hash was cracked
    01:10:43 - Using the KRBTGT Hash to perform the GoldenTicket attack from Linux
    01:35:11 - Showing it worked, Issues were we could not use IP Addresses anywhere in the command and need FQDN for the domain. Create entries in Host file if DNS is not there.

КОМЕНТАРІ • 185

  • @ripmeep
    @ripmeep 4 роки тому +14

    This is pure skill. I remember doing this box and being stuck on it for a few days and took me a while to complete. Loving the content keep it up :)

  • @ericmoore4515
    @ericmoore4515 4 роки тому +6

    This is the best class/ tutorial / walkthrough for Red Team & New OSCP.!! Through the Pandemic this was an AWESOME blessing!! Thank you IppSec for feeding my brain. SALUTE!!

  • @agc5462
    @agc5462 4 роки тому +3

    I have been stuck on this machine for ages. really cry when I see this. thanks so much for showing me this.

  • @luizfelipegrillo9134
    @luizfelipegrillo9134 4 роки тому +2

    Wow! That was such a Hacking Class! I really love your videos but this one is definitely your masterpiece! Thank you a lot!

  • @johnbll106
    @johnbll106 3 роки тому +53

    I got a bit emotional at the end ;) when you were struggling with the Kerberosting thing, made me feel like I am not alone :D you should include this sort of stuff in your videos kinda puts a reality check and doesn't totally make everyone feel dumb .

  • @karimmohamed3744
    @karimmohamed3744 4 роки тому +16

    Although , I was able to root this machine. This video was eye opening to me beyond belief. I can tell you go out of your way to share your knowledge with us. Some of the word list manipulation stuff was very novel to me. Kudos for the amazing content. One of the best educational content out there.

    • @blackthorne-rose
      @blackthorne-rose 4 місяці тому

      ippsec really is a solid educator... not just racing to the flag - although that can be quite amusing - (reference "vulnlab" on UA-cam for a LOT of that approach...) - but ippsec is careful and methodical and doesn't shy away from opportunities to try multiple methods, explores the real substance of the problem and the underlying methodology.

  • @Thmyris
    @Thmyris 4 роки тому +201

    I get emotional when you upload. Content of this quality shouldn't be free but yet it is.

  • @ianmusyoka9717
    @ianmusyoka9717 4 роки тому

    Sweet!!!!!! always love your walk through

  • @k_usuan
    @k_usuan 25 днів тому

    No authencation allow domain enumeration and you can get a bunch of information. I will remember that one . Bravo

  • @DalBileAbas
    @DalBileAbas Місяць тому

    Thank you so much for the walkthrough. The golden ticket part was fantastic.

  • @ccelikanil
    @ccelikanil 3 роки тому

    Dude. You are just awesome. Thank you for your effort.

  • @xrfox1634
    @xrfox1634 3 роки тому

    You're AWESOME, thanks for those videos.

  • @randomguy3784
    @randomguy3784 2 роки тому

    Excellent content 🔥
    Especially the parts after privesc. 😋

  • @fangboston4997
    @fangboston4997 4 роки тому +5

    This is honestly amazing. I was doing Web App pentesting and really didnt find it all that enjoyable until I found hackthebox about a week or so ago. I owned my first box Sauna yesterday which took me longer than probably a lot of people because I never really did a vuln box, just web apps. Someone on the htb forums recommended your channel to start learning and man I'm making notes lol. I learned a lot from you from this video alone. More to come I know. I can now pop other boxes with a little more confidence thanks to your detailed write ups. Thank you so much!

    • @fangboston4997
      @fangboston4997 4 роки тому

      @starscreamm I started with learning the individual services and operating systems. Then putting those services to use on my own hosted VMs from my homelab servers (you can use VMs hostedbon Oracle VirtualBox or VMware workstation if you dont have server equipment). VBScrub goes in depth on how Active Directory, KB, and its permissions work before showing the exploits used so you get a full understanding on the service's behavior and where to look. Basically, learn how it works. Take it apart and exploit it. If you're learning CompTIA, consider their Security+ course too and maybe even the CEH. OSCP is way too difficult for just getting started. If you get stuck somewhere, google it. There is so many resources online you can learn for pentesting. BlackHat events and videos posted from panels are great to learn from too! Hak5 as well. If you wanna make some money with pentesting and Web App pentesting, consider HackerOne and Bugcrowd! I really started with just simple IT fundamentals and networking, working as an IT Specialist and doing stuff on Bugcrowd and HackerOne on the side. I run Parrot OS (Security) and sometimes I fire up Kali (Persistant USB)

    • @fangboston4997
      @fangboston4997 4 роки тому

      @starscreamm HTB is the best place to start! My start was rough. More or less I was learning by trial, just seeing what would work on real machines by real companies on Bugcrowd and I did indeed learn a lot. But the way Hack The Box puts it together and youtubers showing the retired boxes and their approach makes you grasp the reality of pentesting. Instead of walking in blind.

  • @rev0luci0n
    @rev0luci0n 4 роки тому

    Great video this is going to be very helpful!

  • @stopinvadingmylife8506
    @stopinvadingmylife8506 3 роки тому +7

    "I guess you can have a different argument do the same two things"
    LOL.

  • @PabloSilva-ph6mk
    @PabloSilva-ph6mk 4 роки тому +1

    Not sure if I'm ready for windows boxes lol.
    So many things I do'nt know about it.
    Nice content, as always. Thank you for doing that!

    • @malwarepeter
      @malwarepeter 4 роки тому +3

      same here haha,,, trying REMOTE and am already stuck haha

    • @PabloSilva-ph6mk
      @PabloSilva-ph6mk 4 роки тому +1

      @@malwarepeter I was just doing a similar windows machine (Sauna). I could use many of the things he used in this video. I think if you want to practice those he used, Sauna will be a good machine.
      Good luck, bro

  • @jigerjain
    @jigerjain 4 роки тому

    Amazing Recon! Thanks :)

  • @logicawe
    @logicawe 4 роки тому

    This was amazing thanks for sharing

  • @PlazmadawgZA
    @PlazmadawgZA 4 роки тому +1

    Yeah I totally agree, this box was not easy. I luckily have a experience in attacking Active Directory so it wasn't too bad for me. But this box should have been worth more points.
    Although the difficulty rating for this box was inaccurate, I really enjoyed it as it different from the usual HTB kind of boxes.

  • @hassan12141
    @hassan12141 3 роки тому

    Love you Man!

  • @cocosloan3748
    @cocosloan3748 4 роки тому

    Great content! Subbed!

  • @vishavjitsingh5441
    @vishavjitsingh5441 Рік тому

    Awesome ❤

  • @sayturestorver4334
    @sayturestorver4334 4 роки тому

    You are amazing Thank You !

  • @nottodaybucko
    @nottodaybucko 4 роки тому

    i knew you had great taste ippsec. remember the Cant.

  • @syedtajuddin5446
    @syedtajuddin5446 3 роки тому

    Hey Ippsec.. one question - how did you copy bloodhound.zip from windows to kali machine?

  • @Claymore403
    @Claymore403 Рік тому

    Is powerview needed in order to execute the Add-DomainObjectAcl command ?

  • @nottodaybucko
    @nottodaybucko 4 роки тому

    much thanks beratna

  • @phyu
    @phyu 4 роки тому

    Expanse reference ... NICE

  • @westernvibes1267
    @westernvibes1267 4 роки тому

    Why did you went to secrets dump after adding your user to exchange windows permissions group? Anyways great video !!

  • @revold6463
    @revold6463 4 роки тому

    I am having issues mounting smb .. I get "A specified logon session does not exist.." on powershell side and "processRequest (0x73,Missing required parameter 'digestmod'.)
    '" on impacket .. any hints on the possible mistake?

  • @SaurabhSharma-wt2mb
    @SaurabhSharma-wt2mb 4 роки тому

    I didn't understand the part where you get the SID id in the notes for the GoldenTicket attack

  • @emreru5687
    @emreru5687 4 роки тому

    Very Nice

  • @zaneoblaneo7624
    @zaneoblaneo7624 4 роки тому +2

    57:00 Is there any reason you downloaded PowerView over http, instead of just using the SMB share that you had open already? I feel like using IEX to execute a file that's being downloaded using downloadstring would easier to fingerprint than a user executing a powershell script from a SMB share.

    • @JellyPlayss
      @JellyPlayss 3 роки тому +1

      Prob did it just to show us the multiple ways of transferring files.

  • @mselmikraiem2153
    @mselmikraiem2153 2 роки тому

    god you are awesome!!!!!!

  • @theepicpowner1
    @theepicpowner1 3 роки тому +1

    Ippsec if you are reading this I would like to thank you for your videos they are nothing short of awesome. Probably one of the best pentesting learning resources.
    Just wanted to get some more information about the last part of your video concerning the goldenticketing. So we go to the point where we can dump the dit file contents through secretsdump. And we have the admin and krgbt hashes. From there I think the most straighforward way would be to use the admin hash for access. Under which circumstances and point in time could you somehow gain access to the krgbt hash without getting to the point where you dump the hash from the DC ? Would it be possible to retrieve the krgbt hash from kerberoasting/asreproasting (I assume this would be quite unlikely in the real world) or is there another way of going about getting that hash assuming we already have access to user credentials ?

    • @ippsec
      @ippsec  3 роки тому +2

      Krbtgt is kerberoastable but it’s not a replayable hash, so you’d have to crack it to get in a state for golden ticket. It’s a super long and random password, which you won’t be able to crack. AFAIK, only way to get it is dcsync/dit file

  • @Adrian-gv8fu
    @Adrian-gv8fu 4 роки тому

    How does he do that context copy/paste in tmux @22:53 and throughout? Looks like he can highlight single words and/or lines and copy and paste with the mouse?

    • @Adrian-gv8fu
      @Adrian-gv8fu 4 роки тому

      Figured it out, he doesn't use mouse mode so his mouse behaves differently.

    • @Tiredofkiling
      @Tiredofkiling 3 роки тому

      ctrl+shift C or V

  • @NOExplodex
    @NOExplodex 4 роки тому

    Nice.

  • @cvija997
    @cvija997 3 роки тому

    Why dont you run " nmap -sC -sV -oA ..... && nmap -p- " ?

  • @eyehear10
    @eyehear10 3 місяці тому

    why did you try to access port 80/443 when they clearly weren't open according to nmap?

  • @mikeefpv
    @mikeefpv 4 роки тому +1

    cool. but how did you make cherrtree blue completely? in normal condition the window with the tree is white. lol)

    • @viorage2293
      @viorage2293 4 роки тому +1

      Edit >> Preferences >> Tree 1 >> Dark Background, Light Test

    • @mikeefpv
      @mikeefpv 4 роки тому

      @@viorage2293 thk

  • @Dkaldkh
    @Dkaldkh 4 роки тому +1

    I believe CME has a module that will look for and decrypt GPP passwords in SYSVOL

  • @alimustafa2682
    @alimustafa2682 Рік тому

    Some people memorize different operating systems TTLs , wow !

  • @aminhatami3928
    @aminhatami3928 4 роки тому

    Nice. Tnx.
    Can u do challanges.
    Please.

  • @psychorockz123
    @psychorockz123 3 роки тому

    I'm facing an issue with the ' - Credential' attribute while adding DCSync rights. A new user 'hacker' has been created and added to the 'Windows Exchange Permissions' Group.
    $secpasswd = ConvertTo-SecureString "Password123" -AsPlainText -Force
    $cred = New-Object System.Management.Automation.PSCredential("htb\hacker", $secpasswd)
    Add-ObjectAcl -TargetDistinguishedName "dc=htb,dc=local" -PrincipalSamAccountName hacker -Rights DCSync -Credential $cred
    Error Faced:
    A parameter cannot be found that matches parameter name 'Credential'.

  • @noname2588o
    @noname2588o 3 роки тому

    I am a beginner. I cant't understand the concept of reverse dns lookup properly. I tried finding resources but could not understand. Can anyone please suggest some good article or video for this? Thanks in advance.

  • @DHIRAL2908
    @DHIRAL2908 4 роки тому +3

    Please can you do challenges walkthrough too!

  • @KamaljeetKumarSharma
    @KamaljeetKumarSharma 4 роки тому +1

    awesome,,, at least wait over

  • @jujula1997
    @jujula1997 4 роки тому

    How do you open new terminal in the same page and how do you switch between them?? I’m new to Linux

    • @jujula1997
      @jujula1997 4 роки тому

      And how to scroll using arrows??

    • @ippsec
      @ippsec  4 роки тому +1

      Look at the tmux video on my channel

    • @jujula1997
      @jujula1997 4 роки тому

      IppSec thanks!!

  • @jimcolabuchanan6579
    @jimcolabuchanan6579 4 роки тому +2

    The more I watch. The more I realize that I do not know.

  • @archersterling4044
    @archersterling4044 6 місяців тому

    Why did you run peas on a share instead of just copying it to the machine from winrm?

    • @ippsec
      @ippsec  6 місяців тому

      Either:
      - I already had a share up, so didn't make sene to copy it.
      - To show something new
      - Sometimes AV Flags on the file write, and won't scan things on shares.

  • @sierikas
    @sierikas 4 роки тому +1

    IppSec, thank you soo much! You motivated me to start what I was really interested of since long time ago - pentesting. Already hacked around 20 boxes on my own in HTB and got into OSCP course as well. WHOOooohooo!!! :) btw hacked forest few days ago, let see what was your method of doing this

    • @UnknownSend3r
      @UnknownSend3r 4 роки тому +1

      What was your background before getting into infosec ?

    • @oparawisdom6978
      @oparawisdom6978 4 роки тому

      May I know your methodology?

  • @alexzander5948
    @alexzander5948 4 роки тому

    As it is easy rated, Are you doing it for the first time?

    • @D0w0ge
      @D0w0ge 4 роки тому

      Yes, you can tell how he tries to look for a website in the beginning but doesn’t find one

    • @ippsec
      @ippsec  4 роки тому

      This was live for the most part. I had done parts of the box a long time ago, helping people at launch but didn’t remember much.

  • @AkashGupta-js3lv
    @AkashGupta-js3lv 4 роки тому

    Rooted Forest after SAUNA box, so for me it was super easy.

    • @oparawisdom6978
      @oparawisdom6978 4 роки тому

      I would like to learn ur methodology..can we chat privately?

  • @poiint7798
    @poiint7798 6 місяців тому +1

    Hey man nice video! Sorry for the late comment, but i would like to know what's the point on creating a golden ticket? Since we have administrator NTLM hash? Love

    • @ippsec
      @ippsec  6 місяців тому +1

      It was a "Beyond Root" thing, not needed for this box but there are plenty of reasons for doing this in pentest.
      - Many companies don't change the KRBTGT Hash, so its a long term persistence technique. Admin hash can change and you still log in.
      - Hide in the logs, lots of places will monitor for odd accounts being used, if they treat Administrator as a Break-Glass account they likely have logs if its used.
      - You can add groups, administrator likely doesn't have access to everything. It can add themself to access things but thats noisy, better to just add the groups in your ticket or use accounts that naturally have access so it doesn't stand out.

    • @poiint7798
      @poiint7798 6 місяців тому +1

      @@ippsec man i can't believe you just answered a 3 years ago machine in an hour. I've finished the CPTS path on hackthebox so i'm doing a lot of machines and your videos are helping me insanely, you're the number one, thank you!!!

    • @ippsec
      @ippsec  6 місяців тому +2

      ​@@poiint7798I try my best to answer all questions that seem like the person took time to ask. Hope to hear ya pass the CPTS Exam next year!

  • @SmartLifeEnthusiast
    @SmartLifeEnthusiast 4 роки тому

    plokmijnuhb is a keyboard walk indeed (qwerty, top-right to bottom-left), but could as well have been some kind of swearing in Dutch or Afrikaans :D

  • @buestrm2841
    @buestrm2841 4 роки тому +2

    1:02:41 That struggle

  • @stewy3277
    @stewy3277 4 роки тому

    Im having trouble with the Add-DomainObjectAcl command. Its saying the command is not recognized :"(

    • @Flanno91
      @Flanno91 4 роки тому

      Try get the dev branch of PowerSploit like he does in the video, then run PowerView.ps1 from the target machine using the IEX command. Solved the issue for me... and ippsec for that matter - check out @58:00

  • @yorojoy3755
    @yorojoy3755 4 роки тому

    [-] Kerberos SessionError: KRB_AP_ERR_TKT_NYV(Ticket not yet valid)
    i get error while try to login with golden ticket

  • @cxdva8635
    @cxdva8635 Рік тому

    Does anyone have an idea why i'm not getting the same bloddhound map?

  • @AliYar-Khan
    @AliYar-Khan 7 місяців тому

    any box video with ssh issues etc ?

  • @mrpoita8545
    @mrpoita8545 4 роки тому +2

    Hi, how u split the terminal like in minute 20:05

    • @ingridsophie3738
      @ingridsophie3738 4 роки тому

      MrPoita using tmux

    • @evildead7845
      @evildead7845 4 роки тому

      He is using "tmux" here ua-cam.com/video/Lqehvpe_djs/v-deo.html

  • @Lea-ww9hf
    @Lea-ww9hf 4 роки тому

    How do you understand what is he doing?

  • @evildead7845
    @evildead7845 4 роки тому +1

    Can anyone help me with this? I couldnt find proper solution ! When I run evil-winrm I get following error:
    Traceback (most recent call last):
    2: from ./evil-winrm.rb:8:in ''
    1: from /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59 'require' /usr/lib/ruby/2.5.0/rubygems/core_ext/kernel_require.rb:59:in 'require' : cannot load such file -- winrm (LoadError)

    • @Organicnz2
      @Organicnz2 4 роки тому

      You need to install gem it's on evil-winrm's githab if you haven't yet. It wasn't on my VM as well :)

    • @buestrm2841
      @buestrm2841 4 роки тому

      It requires few dependencies.
      Run this command -
      sudo gem install winrm winrm-fs stringio

    • @evildead7845
      @evildead7845 4 роки тому

      ​@@Organicnz2 Thank you ! I made silly mistake of not reading Installation first

    • @evildead7845
      @evildead7845 4 роки тому

      @@buestrm2841 Thank you ! I made silly mistake of not reading Installation first

  • @AnuragDutta
    @AnuragDutta 4 роки тому +1

    I see my fake account and its hash in there. Guess we crossed digital paths

  • @jvr8360
    @jvr8360 Рік тому

    chaléé

  • @franciscob8921
    @franciscob8921 4 роки тому

    Is this Ray Romano speaking ?

  • @psychorockz123
    @psychorockz123 3 роки тому

    Great video. So much of useful info. Btw I was unable to get into RPC using null login. Used the exact same syntax but faced with ;Cannot connect to server. Error was NT_STATUS_LOGON_FAILURE;

    • @Dave-ll2fm
      @Dave-ll2fm 3 роки тому

      Did you ever figure this out? I am getting the same thing.

    • @Dave-ll2fm
      @Dave-ll2fm 3 роки тому +4

      I figured it out! You need to add the -N flag for no password. Not sure why it worked differently in the video.

  • @claytonreardon42069
    @claytonreardon42069 Рік тому

    User was easy but root was definitely not. I'm not very experienced with AD and I had to use some writeups to get through it.

  • @RyanBess
    @RyanBess 2 роки тому

    464 is password change. Dc is domain context

  • @techgames7556
    @techgames7556 2 роки тому

    RPC null authentication worked with -N password switch

  • @scythebrutix6155
    @scythebrutix6155 4 роки тому +1

    I was waiting for this video.. interesting box. Got the user, didn't find a way to get admin .

  • @sw1mm
    @sw1mm 2 роки тому

    For anyone struggling with this in 2022.. a guide round up of how I got the secrets dump to work when It didnt actually work at first. 1-reload the box, 2- us -s switch on evil win to load in powerview.ps1 script and then dial in as alfresco and create a new user and add to the priv group. 3- bring powerview on line by typing PowerView.ps1. 4. type menu to see if the modules have loaded. 5- Do the $sec password line, then $cred line, then Add-DomainObjectAcl line, just like in the video. 6- load up secretsdump and exectute as video. 7- retrieve hashes. First time around it was given me all sorts of hassle.

  • @mrkrisey4841
    @mrkrisey4841 3 роки тому

    For some reason I can not run the command "Add-DomainObjectAcl..." as I get an error. It says that the principal does not exist, even thou if I try to add one by doing "add-domainuser..." it says I cant add an already existing principal. Dont know whats wrong, so If someone has the same issue and found a fix, comment plox.

    • @wooshbait36
      @wooshbait36 2 роки тому

      I found the solution

    • @enesozdemir9973
      @enesozdemir9973 2 роки тому

      @@wooshbait36 can you please explain

    • @wooshbait36
      @wooshbait36 2 роки тому

      @@enesozdemir9973 No sorry 😐

    • @enesozdemir9973
      @enesozdemir9973 2 роки тому

      @@wooshbait36 nevermind. instead of creating another user I added the svc account to Exchange group and went from there

    • @wooshbait36
      @wooshbait36 2 роки тому

      @@enesozdemir9973 Used to have some intern at my company who would ask me for help like this all the time. I wanted to fire him because of how annoying that was but since his department really relied on his labor, I cut his pay by a quarter instead (lol he got so pissed).
      This was in April so no other job was hiring at the time because of the Chinese virus so he had no where else to go and was forced to start lives my paycheck to paycheck. I just needed to show him what’s up and the power of a boss, ya know?
      Anyways, earlier this month I checked his Facebook (he quit sometime in July) and he got hooked on Xanax (again (last time was 4 years prior)) and is living on food stamps. He had to give up custody of his 5 year old daughter to his bitchy ex-wife. I honestly feel kinda bad but oh well man. 🤷‍♂️

  • @Cycluss
    @Cycluss 4 роки тому +1

    35:14 lol

  • @miguelfrancisco7094
    @miguelfrancisco7094 4 роки тому

    why is this even in the "Easy" playlist???

  • @gameglitcher
    @gameglitcher 3 роки тому

    21:31 the most relatable moment lol

  • @andresmoreno6162
    @andresmoreno6162 4 роки тому +4

    Why did he published it before they retire it?

    • @CarbonDPG
      @CarbonDPG 4 роки тому +1

      I think there was some reasojn why - but the box only has 4 hours to live. It's being replaced by "remote"

    • @andresmoreno6162
      @andresmoreno6162 4 роки тому

      @@CarbonDPGYeah but people can own it in 4 hours

    • @crn2815
      @crn2815 4 роки тому +3

      @@andresmoreno6162 Points disappear after retire and the box will only be live for another hour or so if it hasn't retired already (boxes tend to retire 4-5 hours before the new box goes live)

    • @ippsec
      @ippsec  4 роки тому +4

      The box retired and points are removed 4 hours prior to release. Technically this was an hour early because I forgot about a Daylight Savings switch, but lots of other content creators do aswell. Checking with HTB for guidance on if we can keep hour consistent with DST

    • @andresmoreno6162
      @andresmoreno6162 4 роки тому

      @@ippsec Oh ok! Good to know! I was just curious.

  • @lunathanael
    @lunathanael 4 роки тому

    I have no idea whats going on, im legit new. Great vid tho

  • @dav786
    @dav786 4 роки тому +1

    yes i know what all this means

  • @VegaSlayer
    @VegaSlayer 4 місяці тому

    Can you tell about kracken? I noticed that Raspberi PI. You bf passwords with micro pc?

  • @DHIRAL2908
    @DHIRAL2908 4 роки тому

    Lol you don't have to create a smb share to upload a file. Evil-winrm has an upload command to just upload the executable into machine 😜

    • @ippsec
      @ippsec  4 роки тому +6

      Yeah I know but I don’t like touching disk on the target machine if I can avoid it

    • @CarbonDPG
      @CarbonDPG 4 роки тому +1

      @@ippsec Just as a means of keeping IOCs low? Eg: A habit thing when on an actual engagement?

    • @ippsec
      @ippsec  4 роки тому +3

      Not for IOC. Mainly just minimize work afterwards cleaning stuff up and if I get on another box, all my previous tools are immediately available and I don’t have to reupload. Also let’s me write output directly back to my machine so I don’t have to worry about copying files back. It can create more IOC then directly to disk or less, depends completely on the environment

    • @f4rbs814
      @f4rbs814 4 роки тому

      Not a fan of the upload command. It's efficient, but not a great security practice.

    • @CarbonDPG
      @CarbonDPG 4 роки тому

      @@ippsec Ah! Thank-you for the information!! As always, your videos are amazing!

  • @InfiniteLogins
    @InfiniteLogins 3 роки тому

    lmao "mkdir lol"

  • @beleaperikol5520
    @beleaperikol5520 4 роки тому

    i just got user on it..root was pretty hard lmfao

  • @Pouya..
    @Pouya.. 4 роки тому

    I don't get the dislikes can someone tell me why they would this like this 😂😂

  • @novitoll6631
    @novitoll6631 4 роки тому +2

    35:15 fart ;)

  • @SahilBakshi89
    @SahilBakshi89 3 роки тому

    Having issues with running crackmapexec. Getting the following error message - :219: RuntimeWarning: greenlet.greenlet size changed, may indicate binary incompatibility. Expected 144 from C header, got 152 from PyObject
    Segmentation fault
    Can anybody help?

  • @rafalkledzik6065
    @rafalkledzik6065 Рік тому

    Am I the only person which doesn't know WTF is going on?

  • @VeNoM____
    @VeNoM____ Рік тому +1

    Anyone else having trouble contacting LDAP server? ldap_sasl_interactive_bind: Can't contact LDAP server (-1)

    • @cytroyd
      @cytroyd Рік тому

      Yeah the new ldap is fucked. You got a solution yet?

    • @cytroyd
      @cytroyd Рік тому +2

      Nvm you just do this:
      ldapsearch -H ldap://10.10.10.161 -x -s base namingcontexts

    • @blackthorne-rose
      @blackthorne-rose 6 місяців тому

      thanks... had to scroll to bottom for this cuz I forgot to take a note last time I was on this box. -h isn't even (apparently) an option @@cytroyd