HackTheBox - Lame - Walkthrough

Поділитися
Вставка
  • Опубліковано 28 лис 2024

КОМЕНТАРІ •

  • @davidbeiler6364
    @davidbeiler6364 6 років тому +185

    starts actual video at 2:35

  • @aravindaddula8137
    @aravindaddula8137 4 роки тому +31

    You have made a difficult one into simplest one bro, you are fantastic

  • @hectorgarc3963
    @hectorgarc3963 6 років тому +21

    That was excellent. Clear, methodical, and logical. Great job!

  • @ITSecurityLabs
    @ITSecurityLabs 5 років тому +8

    This is awesome. Thanks . I started studying for the OSCP and I am doing all HTB challenges

    • @ninehichem5037
      @ninehichem5037 5 років тому

      iam learning security+ and i wanna start doing htb , do i follow guys on yt or i just download machine and start doing writing anything by myself?

    • @n0nuser
      @n0nuser 5 років тому +1

      @@ninehichem5037 You should do both at the same time, try yourself if gets stuck then looked at the video just where you got stuck and continue by yourself again. That's the best way to learn I think.

    • @munyaradzimunoz9536
      @munyaradzimunoz9536 3 роки тому +1

      Great to see IT Security Labs following other fountains of Wisdom

  • @ejrz6553
    @ejrz6553 5 років тому +5

    As someone who worked in a SOC for 2 years and wanted to learn the other side of things... that was dope

  • @VNMHCKR
    @VNMHCKR 5 років тому

    One of the only channel that listens to their viewers.

  • @tbogun72
    @tbogun72 6 років тому +59

    you should do more hackthebox videos, very useful keeup it up

  • @gauravpurswani3830
    @gauravpurswani3830 4 роки тому +4

    There is one more port(3632) which comes while doing full port scan(distcc), it is vulnerable and can be exploited with an exploit in metasploit. Doesn't give root but there is nmap suid to do privesc.

  • @DarthAzreal
    @DarthAzreal 4 роки тому +3

    Thanks for this, I'm new to pentesting and whilst I have some of the basic skills at my disposal now, it's still a very steep learning curve. This video has been a huge help in getting started with a simple exploit procedure and I look forward to working my way through your other videos. Keep up the great work.

  • @Pow_Mafia
    @Pow_Mafia 4 роки тому +2

    What payloads should I use?

  • @vishalsrivastava3498
    @vishalsrivastava3498 3 роки тому +1

    I loved your explanation
    Simple 🕶️

  • @SrRunsis
    @SrRunsis Рік тому

    quick tip to everyone using nmap, if you run Nmap 7.80 you are running a buggy version that will miss some stuff like the Samba version from the video. Just found this out doing a box. Install from source!
    (i.e. if you installed nmap using apt you are running the buggy version)

  • @robinhood3841
    @robinhood3841 5 років тому +1

    There is no wrongs but just use cd ../../../ to get out of hall directores instead of using single cd ..

  • @TheBiggestMacOfThemAll
    @TheBiggestMacOfThemAll 4 місяці тому

    Quick question, what payload are you using? I’m being a bit curious

  • @whitehatgurutelugu9901
    @whitehatgurutelugu9901 5 місяців тому

    Your videos are amazing ... Please make a video on machine : " Sunday " , waiting for your video !!

  • @patrickmoloney672
    @patrickmoloney672 3 місяці тому

    Vsftpd is not the way in this machine because the vulnerability is that you use a :) in the username prompt to get to the back door . Since we are user 331 in this scenario no username prompt was given.

  • @ramonbalcarce-dd5uq
    @ramonbalcarce-dd5uq Рік тому

    tengo un problema, no me escanea los puertos, me los ignora! necesito saber que puertos estan abiertos

  • @JohnDoe-gj2mv
    @JohnDoe-gj2mv 4 роки тому +1

    If you find that the nmap scripts won't work correctly, you can use the smb_version auxiliary module in metasploit.

  • @paulmorrey733
    @paulmorrey733 6 років тому +6

    You made that look easy Thanks - hoping for more tutorials starting from (very) basic Cheers

  • @Warlock1515
    @Warlock1515 6 років тому +1

    Wow those python and malware series I am looking forward to! I enjoyed this video very much, I learned from it and I like how you started with hackthebox! Keep it up, thanks man!

  • @Sourabh-q4h
    @Sourabh-q4h 6 років тому +4

    Please please make Linux course basic to very advanced

  • @surajgurung8491
    @surajgurung8491 6 років тому

    which software did you use to write the code??? could you please explain me...thank you

  • @okbogdan4185
    @okbogdan4185 3 роки тому

    you make it look so easy.. we want more!

  • @Slickjitz
    @Slickjitz 4 роки тому +8

    Does the exploit fail for anyone else?

    • @TheHydra122
      @TheHydra122 10 місяців тому +3

      Yes, i keep getting ''Exploit completed, but no session was created."

    • @Nathan-q3c2s
      @Nathan-q3c2s 10 місяців тому

      ​@@TheHydra122problem is likely that the LHOST is set to the wrong IP. One thing you can try is setting it to listen to tun0 which should be the IP used to connect to HTB. Type "set LHOST tun0" to reconfigure the listening ip and give that a whirl.

    • @l_s2701
      @l_s2701 10 місяців тому

      ​@@TheHydra122LHOST is likely misconfigured. Try setting the LHOST to your HTB IP with 'set LHOST tun0'.

    • @TheHydra122
      @TheHydra122 10 місяців тому

      Guys i know why. U also need to change IP for your VM machine.. it not shown in here, but this is what u have to do

    • @nithish5762
      @nithish5762 8 місяців тому

      @@TheHydra122what ip??

  • @Eliferatu
    @Eliferatu Рік тому

    Can you find the binary inside the python library or you gotta go straight to the port?

  • @razmjumehdi9069
    @razmjumehdi9069 2 роки тому

    Is it good for me to solve Retired Labs? Or does it give me no ranking at all? For example, I will not become a Pro Hacker?

  • @trava4156
    @trava4156 5 років тому

    what are you actually hacking into? what is your target and goal?

  • @user-cd5sg1kn6y
    @user-cd5sg1kn6y 5 років тому +1

    Excellent video. Thank you!

  • @SForc3re
    @SForc3re 4 роки тому

    bro you are so awesome :)) thanks for any suggestion thing .. keep it up

  • @Роберт-и8х
    @Роберт-и8х 5 років тому +1

    Love you so much! Please make more video about ctf and getting in with blackbox.

  • @filipkendes1866
    @filipkendes1866 6 років тому

    awesome video. keep up this series

  • @alexman340
    @alexman340 4 роки тому

    I just starting, but I don't have this feature on my account.There is not an explanation on website also .Is there any tutorial beginner of this video?

  • @aawdawgegaeeawd699
    @aawdawgegaeeawd699 5 років тому

    hello may i which app are you using for the split terminal?

  • @ottodobermann2030
    @ottodobermann2030 6 років тому

    Awesome! I love your channel! Keep going!!!!

  • @Solvente_e_Soluto
    @Solvente_e_Soluto 4 роки тому +1

    For connect to the ritired machines, you need to switch to VIP and pay?

  • @ahmedpito
    @ahmedpito 4 місяці тому

    after seaching for samba 3.0.20 on metasploit, so many scripts appear, how/why did you pick the user_map_script??

  • @keithp7010
    @keithp7010 2 роки тому

    Great vid! 🙏

  • @baidysall9591
    @baidysall9591 4 роки тому

    Thanks again for the Walkthrough

  • @menez031
    @menez031 5 років тому

    What happens after that, does it then show as green in the main dashboard or do you need to do something with the info from the txt files?

  • @nicolasno-name8990
    @nicolasno-name8990 5 років тому +2

    î am pretty sure that there ls a confusion between searchsploit and metasploit

  • @ashleybishton742
    @ashleybishton742 4 роки тому

    The web application is vulnerable to SQL injection there's also login details on the database several admin users and several hashed passwords but I don't think it has nothing to do with the box in general. Just a point to make out if people are looking at if that way round.

  • @levicampre3411
    @levicampre3411 5 років тому +1

    HP I cant stick incompatible software since its more advanced till the end of time.

  • @olabanjidavid2512
    @olabanjidavid2512 5 місяців тому

    My port for the samba is showing closed after nmap

  • @JohnDoe-vn6by
    @JohnDoe-vn6by 5 років тому

    That box was really easy. It took nothing but the exploits from searchsploit to get into the system.

  • @brettnieman3453
    @brettnieman3453 6 років тому +1

    How would we do it without Metasploit?

  • @Kdaddyis
    @Kdaddyis 3 роки тому +1

    Is hack the box free..?

  • @DhwanilThakkar1
    @DhwanilThakkar1 4 роки тому

    Is there a discord you run?

  • @42norbert
    @42norbert 6 років тому

    You are smart. Thank you for your wisdom.

  • @OMER3-1-3
    @OMER3-1-3 2 роки тому

    Excellent 😊

  • @supermario1982171
    @supermario1982171 4 роки тому

    Great video learn so much from just watching yhis

  • @hardwork3196
    @hardwork3196 5 років тому

    hi, do you make more videos about hackthebox?

  • @raanonyms7926
    @raanonyms7926 5 років тому

    why aren't making anymore HTB boxes

  • @AcezeroGame
    @AcezeroGame 6 років тому

    Love from Nepal😇

    • @HackerSploit
      @HackerSploit  6 років тому

      Greetings, and love to Nepal

    • @AcezeroGame
      @AcezeroGame 6 років тому

      @@HackerSploit thanks and great fan of your videos

  • @rraassttoo
    @rraassttoo 6 років тому

    Another HackTheBox thank you so much👍🏻

  • @prafulmunde9821
    @prafulmunde9821 6 років тому +1

    Hot the like button before watching video!

  • @FearlessSec
    @FearlessSec 5 років тому

    Hey, Mr. Sploit, I try to connect to HTB, and I refresh my connection pack as they recommended, but i always get the error “fatal error” and I can’t do anything with the website. Have you heard of this and do you have any advice?

  • @prateekdubey5028
    @prateekdubey5028 4 роки тому

    This machine was having all metasploitable 2 vulnerability

  • @secopsanalyst859
    @secopsanalyst859 4 роки тому +1

    Here is an easy walkthrough, 4 minute read
    medium.com/@fellsec/hackthebox-write-up-lame-31757ce0e395

  • @Super_Cool_Guy
    @Super_Cool_Guy 6 років тому +10

    *My friend can you make a video on how to set up TOR with a VPN like ProtonVPN...thanks*

    • @nandaybirb6633
      @nandaybirb6633 6 років тому +1

      Use the VPN client. Connect to TOR.... LOL

    • @Super_Cool_Guy
      @Super_Cool_Guy 6 років тому +1

      @@nandaybirb6633 exactly how explain that stupid !

    • @nandaybirb6633
      @nandaybirb6633 6 років тому +5

      @@Super_Cool_Guy You install the client the VPN provider gives you when you purchase it. They give you instructions on how to do so for your operating system. Then you download the TOR browser. If you can't figure that out on your own there is plenty of videos on how to do so or you can read the TOR documentation. You connect to the VPN with that client then you launch the TOR browser. BTW don't call people stupid when you're asking for help. It's counter inventive.

    • @Super_Cool_Guy
      @Super_Cool_Guy 6 років тому +1

      @@nandaybirb6633*But you are an Stupid idiot, so what you advise is setup a VPN on the computer then run the TOR browser......so how will that give you access to the TOR network ......man you really are a DUMB idiot*

    • @GeneralMoh
      @GeneralMoh 6 років тому +3

      @@Super_Cool_Guy You are so repulsive and cantankerous idiot ever existed! You need help yet you are insulting those you seek help from! Dumbass

  • @SD-Gamer
    @SD-Gamer Місяць тому

    'Hackersploit here'

  • @suyashtiwari7194
    @suyashtiwari7194 6 років тому

    East or west hackersploit is best

  • @YovngPrince
    @YovngPrince 6 років тому

    where is Exploit Development series? have you working on it?

  • @yannickpeter8607
    @yannickpeter8607 5 років тому +1

    The hack depends on knowing the correct samba version (3.0.20) but my nmap scan (-sV -sC -A 10.10.10.3) does not show the version on port 139 or 445 or in host scripts. Just 3.X - 4.X
    So i wasnt able to hack the box. :'( any ideas why my scan is different to the one in the video?

    • @kavishgour3267
      @kavishgour3267 5 років тому

      Run 'smbmap -H 10.10.10.3'
      you'll see the version in the comment section.

  • @selflearningcybersec
    @selflearningcybersec 2 роки тому

    @HackerSploit why don;t you makes video on ctf, liked it very much, explanatory.

  • @haroon4088
    @haroon4088 5 років тому

    what is vulna?>

  • @liberator48
    @liberator48 6 років тому

    So what exactly was the point to find in this exercise? A hash for the root user... what for? Are you sure you did it right?

  • @alexstomberg8230
    @alexstomberg8230 6 років тому

    You should do the DEFCON CTF!

  • @driftv8253
    @driftv8253 4 роки тому

    Can you please make a video of how to capture flags on HTB Multimaster

  • @Killergaming23
    @Killergaming23 4 роки тому +1

    Bro
    Tell me that
    If host were not rooted then what's the way to open root directory
    Tell me
    Please
    Thanks 😃🤓

    • @bringyourowndrugs
      @bringyourowndrugs 4 роки тому +1

      sudo su
      passwd root
      Enter New Pass, confirm it
      Change user and Login Using Root and Pass

    • @Killergaming23
      @Killergaming23 4 роки тому

      Thanks

  • @michaelharfiee7463
    @michaelharfiee7463 4 роки тому

    hi,
    i love your video quite explainable and interesting
    am new to hackthebox and also pentesting mind sharing few tip on how to go by HOB

  • @anonymousgang1414
    @anonymousgang1414 4 роки тому

    How did you record video bro my fps is very low with kazam

  • @saran-thiyagu
    @saran-thiyagu 6 років тому +1

    Dude I have one doubt you hadn't set tha payload in metasploit....Then how you got the reverse shell...And what is the purpose of setting payload in metasploit.?? Please explain bro..

  • @mrvirtual6270
    @mrvirtual6270 6 років тому

    What happened to shell scripting? Make more video about bin bash

  • @tenofhearts99
    @tenofhearts99 2 роки тому

    Start 2:15

  • @prohat7674
    @prohat7674 6 років тому

    Can you make more video like this

  • @aaronmoore5295
    @aaronmoore5295 4 роки тому +1

    Anyone know the correct way to add LHOST ? I keep getting error “ exploit completed but no session created”

  • @Dragnerve.
    @Dragnerve. 6 років тому

    I think its not "allowed" to post hackthebox walkthroughs since you need to solve a challenge to even be able to join them and get their content, but please tell me if i misunderstood.

    • @HackerSploit
      @HackerSploit  6 років тому +1

      You are not allowed to upload active machines only retired

  • @offlife77
    @offlife77 6 років тому

    AWESOME BRO

  • @hsupply7064
    @hsupply7064 2 роки тому

    When I ran the exploit it I got the same message as before I followed your guide exactly as you did it. Why do I keep getting exploit completed but no shell prompt like you did

    • @hsupply7064
      @hsupply7064 2 роки тому

      I figured it out for the people's session who does not start run a ifconfig then set your host to your net address and it will work

    • @jacobfurnish7450
      @jacobfurnish7450 Рік тому

      @@hsupply7064 net address? What specifically do you mean i have the same issue

  • @rikivivek98
    @rikivivek98 6 років тому

    How your virtual box seems so fast...mine lag too much....as i use a laptop and have a 4gb ram....do i have to increase the ram??? Please help me

    • @octavian15202
      @octavian15202 5 років тому

      You are trying to increase the ram on your laptop or your virtual box?

  • @unofficialcut
    @unofficialcut 6 років тому +1

    More hackthebox please

  • @thedarkorien5036
    @thedarkorien5036 5 років тому

    i couldnt find lame on hackthebox website could someone help please

  • @ir4640
    @ir4640 5 років тому

    What are the ways to learn real world hacking

    • @ronin0x_
      @ronin0x_ 5 років тому

      Ask Steve Wozniak.. He knows better

  • @whitedavil9463
    @whitedavil9463 4 роки тому +1

    i have problem in net work access nmap scan i was connect woth openvpn

  • @hewfrebie2597
    @hewfrebie2597 6 років тому +1

    exploit for python or metasploit?
    Can't wait to see it!

  • @ayanchakraborty76
    @ayanchakraborty76 6 років тому

    Please make a video about how to bypass cloudflare please sir

  • @kyleolivier5685
    @kyleolivier5685 3 роки тому

    lmao, since when did this video become age restricted?

  • @Xifpebo
    @Xifpebo 4 роки тому

    Where he got txt file?

  • @LeonardoDeBrida
    @LeonardoDeBrida 6 років тому

    Man, you should write a book haha, great vds, !!

  • @dipanshujha7293
    @dipanshujha7293 6 років тому

    Thanks dude

  • @A.M.1.
    @A.M.1. 3 роки тому +2

    This was an "easy" task.. I have absolutely no idea what you just did and what you solved for.. long story short.. WTF

  • @j4ck_d4niels
    @j4ck_d4niels 4 роки тому

    Thanks a lot

  • @elko4life
    @elko4life 6 років тому

    hi i don't know ur name hh but can u tel me pleas why when i made a script in wind7 by py i move to kali but is not worcking just give me errors pleas help with any thins

    • @ronin0x_
      @ronin0x_ 5 років тому

      His name is Alexis

  • @deepadevi1347
    @deepadevi1347 4 роки тому

    Please do a tour of hackerrank , hackerearth, codechef...

  • @shivamsubudhi8675
    @shivamsubudhi8675 6 років тому

    What's your discord server

  • @acme-jammer
    @acme-jammer 5 років тому

    I can't buy your courses on udemy since its a private course. I requested an invitation. Can you please send the invite

    • @andekarraju4499
      @andekarraju4499 4 роки тому

      Hey there are bunch of free courses available in udemy... About penetrationt testing.. With qualified certificates

  • @sekharchakraborty9713
    @sekharchakraborty9713 6 років тому

    i am having issue to connect retired box 😢😢

  • @FalconeXX_
    @FalconeXX_ 6 років тому

    ftp command not found , how can i set ftp in kali ?

  • @magiermexico
    @magiermexico 4 роки тому

    Great !!!

  • @Agung-yk7hr
    @Agung-yk7hr 5 років тому

    It paid?