TryHackMe! Skynet - Wildcard Injection

Поділитися
Вставка
  • Опубліковано 8 лют 2021
  • Come play the GuidePoint Security CTF! go.guidepointsecurity.com/202...
    For more content, subscribe on Twitch! / johnhammond010
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    PayPal: paypal.me/johnhammond010
    E-mail: johnhammond010@gmail.com
    Discord: johnhammond.org/discord
    Twitter: / _johnhammond
    GitHub: github.com/JohnHammond

КОМЕНТАРІ • 246

  • @jonny-mp3
    @jonny-mp3 3 роки тому +129

    That python bruteforcer is a lifesaver

  • @Urzgag
    @Urzgag 3 роки тому +30

    Nice vid John :)
    Btw : The "balls have zero to me" stuff was from an experiment, letting 2 AIs talk to each other with a set alphabet but no actual grammatical rules.
    After a while, they just came up with their own way of communicating :D

  • @stevenhernandez3243
    @stevenhernandez3243 3 роки тому +91

    love the content and the way you explain everything so thoroughly! id also much rather see you walk through a script like that than if you didnt

  • @Mosern1977
    @Mosern1977 3 роки тому +43

    As a developer - very interesting to see your approach to finding weaknesses. I can sort of see the fun in this kind of activity, the lure of the dark side :)

  • @nullpwn
    @nullpwn 3 роки тому +260

    john: makes a py script out of nothing in less than 2 minutes
    me on google: "how to declare a variable"

  • @takeiteasyeh
    @takeiteasyeh 3 роки тому +212

    heretic, not confirming with ls after mkdir.

  • @compromyse
    @compromyse 3 роки тому +28

    RIP all terminator references.

  • @karangadhave9002
    @karangadhave9002 3 роки тому +1

    Learnt a lot through this live walkthrough, well narrated and explained.
    The best part is the way you put out your way of approaching the next possibility, that definitely helped me in knowing how to process my thoughts during a CTF

  • @mattstorr
    @mattstorr 3 роки тому +1

    Love this approach John. Its raw, honest and not contrived (i.e. doesnt come over as you've already completed it and are now just going back through the motions!). Its far more enjoyable to listen to your thought process this way, and you still seem to manage to keep things easy to understand. Nice work :-) Subbed.

    • @mattstorr
      @mattstorr 3 роки тому

      And thanks for introducing me to Terminator. Its my new favourite 'tmux' alternative :-) Now to work out what distro you are using...... ;)

  • @Deathfreeze14
    @Deathfreeze14 3 роки тому +1

    John, I must say please do more of these vids are awesome and the talking through your process is exceptional

  • @alexclarke6839
    @alexclarke6839 3 роки тому

    Hey John, been loving how much detail you go into when doing these videos. Keep up the great content!

  • @mikee.
    @mikee. 3 роки тому +14

    That tar exploit is INSANE, how have I *never* heard of "the * exploit"??

  • @christianmanalaysay
    @christianmanalaysay 2 роки тому +2

    wow... exploiting the tar wildcard to set the SUID bit on /bin/bash is so freaking smart and cool man, I was stunned by how amazing that was. I'm trying to better myself at pentesting and John, you are teaching me amazing things! Thank you so much!

  • @Child0ne
    @Child0ne 2 роки тому +1

    this video was awesome! i learned Sooooo much! thank you so much john, your the man brother!

  • @AhmedMohamed-kn9sf
    @AhmedMohamed-kn9sf 5 місяців тому

    I wanted it for 1 time and will be watching it for a few more times to note all the things taught here. Thank you so much for your efforts. I do respect you and your talent. 😇

  • @meeDamian
    @meeDamian 2 роки тому

    This is probably the most educational video on the topic I've ever seen, and I've seen a lot. Amazing.

  • @aspxDEFINED
    @aspxDEFINED 3 роки тому

    This was incredible. Thanks for the content John!

  • @durzua07
    @durzua07 3 роки тому +1

    Holyyyy that curl to python requests and the bruter you wrote just blew my mind. Good stuff John I really love your videos.

  • @bryttontsai6068
    @bryttontsai6068 3 роки тому

    Amazing videos with great explanations to beginners instead of just cruising through all the answers without explaining the reasoning behind anything.

  • @salimzavedkarim230
    @salimzavedkarim230 Рік тому

    Been loathing reading all those articles about wildcard injection....
    Thanks for the video man :)

  • @cooliceman0001
    @cooliceman0001 3 роки тому +4

    Had a great time watch you work your magic. Im still learning and watching your videos really helps! Thanks john

  • @allesnikt
    @allesnikt Рік тому

    Just found your channel and subscribed. Awesome videos and explanations

  • @RycnGaming
    @RycnGaming 3 роки тому

    Thank you very much for each video you upload. I am a cybersecurity student and always I get upset, I put one of your video and get motivated to keep on.. thank you 🙏

  • @sandipanmandal3830
    @sandipanmandal3830 3 роки тому +28

    Sir u really are a very humble person ❤️❤️

  • @shawn8163
    @shawn8163 3 роки тому

    Great video like walk throughs to see your process.

  • @hayaanrizvi
    @hayaanrizvi 3 роки тому

    This was one of your best vids so far

  • @uniquechannelnames
    @uniquechannelnames 2 роки тому

    Thanks for this I was having trouble with the tar wildcard portion!

  • @jonathangorelik7849
    @jonathangorelik7849 5 місяців тому

    super creative privelage escalation john! amazing content please keep it coming!

  • @jeprox718
    @jeprox718 3 роки тому

    CTFs are so fascinating ..enjoyable content! keep it coming!

  • @johnmcconnell4030
    @johnmcconnell4030 2 роки тому

    You are amazing! Thanks for the walk through!

  • @bmbiz
    @bmbiz 2 роки тому +2

    Ah Skynet. One of the best loved THM rooms, I believe. Out of curiosity, I just looked at the conclusion in my own notes and it says "probably my favorite ctf to date." :)

  • @TntTnt-oz7iv
    @TntTnt-oz7iv 2 роки тому

    That was incredible thanks for your work

  • @RedBlueLabs
    @RedBlueLabs Рік тому

    I liked how you used curl to trigger the call back. I will start bringing that into my process

  • @InfoSecDojo
    @InfoSecDojo 3 роки тому

    you explain everything so simply ❤️ thanks bruhhh 😘😘

  • @tshidiflo2226
    @tshidiflo2226 2 роки тому +6

    John please stop apologizing for doing exactly what we need (going into detail about how you as a pentester would approach this) Its exactly why I love this channel.. its not generic like the others. So please stop and carry on.

  • @gngn2973
    @gngn2973 3 роки тому +1

    dude, you rock! This was awesome. when I saw the bash-4.3# i was like 😁😁😁

  • @jocularich
    @jocularich 2 роки тому

    this video inspired me more...thanks John

  • @vojislavpavkovs9124
    @vojislavpavkovs9124 Рік тому

    Awesome! You are online person out there who cares to explain stuff! Love Your videos!

  • @sylvesterrac3792
    @sylvesterrac3792 3 роки тому

    Thanks John, I always learn something new

  • @shiralihusan9344
    @shiralihusan9344 3 роки тому +9

    I was as excited as you are when you privilege escalated. This is simply amazing.

  • @Zachucks
    @Zachucks 3 роки тому +6

    curl to python... :O
    how did i not know about this, where has this been my whole life!?

    • @salatwurzel-4388
      @salatwurzel-4388 3 роки тому

      I was literally sitting here and saying "bro ... that would helped me so many times" xD

  • @tobiasgerber3546
    @tobiasgerber3546 3 роки тому

    Good work. Well done. Learned a lot!

  • @bbowling619
    @bbowling619 3 роки тому

    Omg. More content! My brain cant keep up. Its literally regurgitating info at this point but im plugged back in . Leggo peeps and thank you once again Mr John !

  • @KevinMsyah
    @KevinMsyah 3 роки тому

    Please keep making contents like this, we really enjoy watching your vids ,thankss

  • @testingme7936
    @testingme7936 2 роки тому +1

    i learned a lot from your videos thanks

  • @SamerAlhasweh
    @SamerAlhasweh Рік тому

    i enjoyed every single moment of this

  • @lixanderguzman3305
    @lixanderguzman3305 3 роки тому +36

    I don’t know what is going on but this seems interesting haha

    • @brian3947
      @brian3947 3 роки тому

      You should learn python it’s fun

    • @lasergamer2869
      @lasergamer2869 3 роки тому +1

      @@brian3947 I’ve learnt python but this is not just python haha. It’s also bout networking and managing file stuff

  • @martyn158
    @martyn158 2 роки тому +2

    please always go off on tangents like the python one in this video, if anything..... go on to do a video about the tangent and go off into a tangent in that video and then do a video of that tangent and so on and so on, your videos quite literally pushed me in the direction of doing my (now a year in) degree in cybersecurity and the tryhack me rooms, you sir are a legend , thank you for your work

  • @anonymoushackeromega6376
    @anonymoushackeromega6376 2 роки тому

    nothing better then this..john...explnation is wonderfull :)

  • @user-ii2hp9tp1z
    @user-ii2hp9tp1z 3 роки тому

    that wildcard priv-esc is just super nice

  • @osamaamarneh5762
    @osamaamarneh5762 3 роки тому

    Thank you for an amazing informative educational video ❤️

  • @giuliano6535
    @giuliano6535 3 роки тому

    Thanks for another fun and educational video boss!

  • @DanielPizarro184
    @DanielPizarro184 3 роки тому

    so happy that ur channel exists

  • @randompicks1328
    @randompicks1328 3 роки тому

    Buddy you are the best I ever seen so far 😍😍😍

  • @squeelyinc
    @squeelyinc 3 роки тому

    Great content John, could tell you hadn’t watched the terminator movies once you seem to overlook the miles dyson reference. :-)
    What sort of hardware and software setup would you recommend for a beginner?

  • @rrd_webmania
    @rrd_webmania Рік тому

    This video is my favorite so far

  • @armandsriekstins7646
    @armandsriekstins7646 3 роки тому +2

    It seems like I've found my new favourite channel

  • @WafflesASAP
    @WafflesASAP 2 роки тому +2

    *John:* "Oh, we have a personal SMB share named milesdyson, that seems random."
    *Me:* Wait... does John not realize who Miles Dyson was in the Terminator universe?
    *John (5 mins later):* "I actually haven't seen the Terminator movies."
    *Me:* ...aha, well that explains that.

  • @spoonkrisp8776
    @spoonkrisp8776 2 роки тому

    I can’t believe that I have seen a 1 hour video on UA-cam and want more

  • @johannespain7855
    @johannespain7855 3 роки тому +1

    really great live premiere and overall video!

  • @master_of_bytes
    @master_of_bytes 3 роки тому

    Nice video. Learned a lot from that.

  • @iAshenBlade
    @iAshenBlade 2 роки тому

    Can't tell how much I appreciate this was so confused at root privilege escalation lol

  • @av9401
    @av9401 2 роки тому

    Thank you!

  • @demonview6075
    @demonview6075 28 днів тому

    yo awesome vid, crystal clear thanks

  • @Z0nd4
    @Z0nd4 2 роки тому

    Thank you very much.

  • @playmaker1011
    @playmaker1011 3 роки тому

    Simply a huge thanks ✊

  • @MrPOWER6000
    @MrPOWER6000 3 роки тому

    I love it! thank you.

  • @marco.garofalo
    @marco.garofalo 3 роки тому +7

    This was so much fun!

  • @gabrielex
    @gabrielex 3 роки тому

    So clear, so good!

  • @John-hq9kx
    @John-hq9kx 3 роки тому

    That was a very Interesting video, thank you for this amazing content ! 😁👍

  • @dannelson2590
    @dannelson2590 3 роки тому

    Awesome video!

  • @nuridincersaygili
    @nuridincersaygili 2 роки тому

    Excellent

  • @yusufbilalbatir5221
    @yusufbilalbatir5221 3 роки тому

    Extremly funny, thank you.

  • @leblanc666666
    @leblanc666666 2 роки тому

    loved your bin bash suid. My lazy version is simply doing that to the /etc/passwd and login as root. Have all the info I need in a file that I just copy paste everytime! Nice and quick

  • @benfelts70
    @benfelts70 3 роки тому

    So awesome!

  • @holabola9064
    @holabola9064 2 роки тому +1

    Awesome video

  • @dxnxz53
    @dxnxz53 2 роки тому

    dude this is awesome!

  • @stefank2387
    @stefank2387 3 роки тому

    Great content

  • @0xsudip892
    @0xsudip892 3 роки тому

    Awesome as always

  • @bladesvlogs4965
    @bladesvlogs4965 3 роки тому

    Sweet Video! Didn't understand 95%, but it looked cool :)

  • @stefan.krause
    @stefan.krause 2 роки тому

    Very nice, thanks for showcasing your way of solving this room. I tried it this morning before I looked at your video. Since I cannot code in python I had a similar script as bash script, but never made it working because I forgot sending the hidden fields ..
    I don't know if the room is an easy one, I was lost after finding the user.txt
    Still a lot to learn I guess :)

  • @werskantti
    @werskantti 3 роки тому

    When you got to that Miles Dyson Personal Page i was sure that the picture had steganography in it.. :D But where it continued were so much better

  • @codermomo1792
    @codermomo1792 5 місяців тому

    thank you very mush. this was helpfull

  • @assassino689
    @assassino689 2 роки тому

    thanks man!

  • @mikes_.5_cent
    @mikes_.5_cent 3 роки тому

    @John, thanks

  • @siddheshghag5889
    @siddheshghag5889 3 роки тому

    Nice execution.

  • @jonasbadstubner2905
    @jonasbadstubner2905 3 роки тому +2

    LastPass better sponsor you now. Nice placement right there.

  • @toolbgtools
    @toolbgtools Рік тому

    that SUID trick was cool

  • @williamsys1504
    @williamsys1504 3 роки тому

    Love the video!

  • @lioralalouf61
    @lioralalouf61 Рік тому

    awsome work i love u so much

  • @oliverer3
    @oliverer3 3 роки тому +1

    The gibberish email was a reference to a Facebook research project where two AI supposed to talk to each other essentially descended into madness.

    • @PietSahadd
      @PietSahadd 3 роки тому

      Creepy shit, did recognize it instantly :)

  • @AA-fy7kn
    @AA-fy7kn 3 роки тому +1

    Hello John, could you do the Daily Bugle room on T.H.M.? I love the way you approach things and explain them.

  • @robertron5303
    @robertron5303 3 роки тому

    Big ups! Great content 👍👍

  • @thatquietkid8610
    @thatquietkid8610 3 роки тому

    that "what" at 18.30 has a separate fan base

  • @NimbleSF
    @NimbleSF Рік тому

    I'm not gonna lie, I was super annoyed once I realized how much work had to be put in at the end lol. I thought I was a rockstar until it got to the cuppa part. Then getting that stable shell and actually figuring out what to do? Infuriating. Thank you for your time an mentorship doing rooms like this for us. I wish this was something I could do on my own, but maybe THM is designed just for walkthroughs just like this so we can learn.

  • @mr.holmes4149
    @mr.holmes4149 3 роки тому

    Awesome vid! 👌

  • @adminservice9459
    @adminservice9459 3 роки тому

    John Hammond for president everyone!

  • @cmdrleeloocatfish7619
    @cmdrleeloocatfish7619 3 роки тому

    12:50 Very cool !

  • @ransomhades
    @ransomhades 3 роки тому +5

    Miles Dyson is the father of Skynet

  • @Omar-gw8lt
    @Omar-gw8lt 3 роки тому +2

    Awesome John Hammond but you let me down by not watching the terminator movie just kidding, if you do get the chance only watch 1 & 2 don't bother with the rest. lol