Exploiting Tomcat with LFI & Container Privesc - "Tabby" HackTheBox

Поділитися
Вставка
  • Опубліковано 6 лис 2020
  • To help support me, check out Kite! Kite is a coding assistant that helps you faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link) Hang with our community on Discord! johnhammond.org/discord
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnhammond010
    GitHub: github.com/JohnHammond
    Site: www.johnhammond.org
    Twitter: / _johnhammond

КОМЕНТАРІ • 88

  • @ramosmachado
    @ramosmachado 3 роки тому +232

    This is much better than Netflix

  • @danielfox7238
    @danielfox7238 3 роки тому +44

    Love the content dude! In a week I've gone from knowing nothing about hacking, very little about networking or scripting and not a huge deal about computers to successfully completing 2 HTB boxes using what I've learnt here! No walkthroughs!
    Keep up the great work, you're single handedly teaching me penetration testing!

  • @MaksKolman
    @MaksKolman 3 роки тому +8

    I love how long it takes you to find the tomcat users file, when it was written at the bottom of the :8080 page at all times, you just never got around to reading the last paragraph.

  • @y.vinitsky6452
    @y.vinitsky6452 3 роки тому +18

    Loved the wfuzz idea. ippsec also had trouble finding the exact path so you're in good company

  • @sgtxwafflex603
    @sgtxwafflex603 3 роки тому +3

    you had me on the edge of my seat when you didn't think to view the tomcat user file with the file inclusion. best content ever

  • @OKRASSnaky
    @OKRASSnaky 3 роки тому +6

    I often like to test path traversal for file=statement by using something like file=statement/../statement since if it actually is path traversal, then the path would be simplified to file=statement, which exists and returns a result ;)

  • @ReliableNine
    @ReliableNine 3 роки тому +2

    Thanks for the video, John.

  • @vbox8
    @vbox8 3 роки тому +4

    Thank you for the awesome content. I find it very inspirational. :)

  • @chasejensen88
    @chasejensen88 3 роки тому

    Awesome content. Thanks for all the hard work.

  • @cooldude3010
    @cooldude3010 3 роки тому +2

    Awesome stuff man. Keep it up. Would like to see some more advanced techniques on harder challenges.

  • @alexeysolovyev1107
    @alexeysolovyev1107 3 роки тому

    Thanks John!

  • @gopalmore315
    @gopalmore315 3 роки тому

    excellent john!!

  • @Jexdev
    @Jexdev 3 роки тому

    These videos are amazing ,great work

  • @popooj
    @popooj 3 роки тому +2

    wfuzz part was cool... and pwncat gotta admit it's awesome.

  • @MaximMikhAntonov
    @MaximMikhAntonov 3 роки тому +1

    Awesome, as always!

  • @BintangDiLangit
    @BintangDiLangit 3 роки тому +1

    I learned a lot from you,... thanks sir

  • @imranthoufeeque165
    @imranthoufeeque165 3 роки тому +1

    Just like always you are the best bro.... Whenever there is a htb box release watch both your video and ippsec video....

  • @InfoSecDojo
    @InfoSecDojo 3 роки тому +1

    learning something new everyday from your videos 😁😁

  • @asdadassdaasdsaasdsd8460
    @asdadassdaasdsaasdsd8460 3 роки тому

    Great . Thanks

  • @letsbuildnfix
    @letsbuildnfix 3 роки тому

    Awesome Content!

  • @MrMoarphine
    @MrMoarphine 3 роки тому +5

    Hey John, would you consider a video walking us through your setup? It would be for other people that aren't running Kali that want to emulate your work flow.
    Things like install locations for apps and scripts (I see a lot of them in opt but I'm new to Linux and assume there would be some changes you'd have to make to permissions for that to work smoothly), essential tools, folder structuring, services you have either bookmarked or committed to memory (like gtfobins), the shortcuts you use in sublime, and what terminal multiplexer you use (and shortcuts for that)

  • @checknate8820
    @checknate8820 3 роки тому +4

    Awesome video, can you do some more Hack The Box machines?
    I just passed the eJPT and im starting the PWK for OSCP

  • @MTRNord
    @MTRNord 3 роки тому +1

    fun to see the box I just finished :D (My first thing like this ever xD)
    also learned now some things thatI could have automated :) For example the fuzzing I did manually. And I never checked the admin vhost thingy. and I didnt use metasploit. a regular curl does the trick. Also should have used pwncat. that will help next time :D

  • @jorgevilla6523
    @jorgevilla6523 3 роки тому

    great video! :)

  • @hamedranaee5641
    @hamedranaee5641 2 роки тому

    you are the genuine ONE🥃

  • @vertex1017
    @vertex1017 3 роки тому +1

    also if you didnt notice at the bottom on the page for tomcat in the NOTES is shows the directory for the tomcat-users is located

  • @Dnsx_plus
    @Dnsx_plus 3 роки тому

    I love this guy I've been following you for awhile love u

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Рік тому

    TXT files is preparation for IAS, ssh is complicated fan page.
    Comment Box style modes.
    Collecting connection/cat files

  • @GeorgeWulfers_88
    @GeorgeWulfers_88 3 роки тому

    So that's how you tell it to use the hostname and associate it with the IP!! Thanks!!

  • @cwlancaster979
    @cwlancaster979 3 роки тому +3

    This should be good! Thanks JH, keep them coming, good Sir!!

  • @Tekionemission
    @Tekionemission Рік тому +1

    (18:34) - docker container, look for same version of Tomcat and locate the conf file.
    (26:48)- Metasploit
    (28:22)- Pwncat
    (31:31)- fcrackzip

  • @zemerick1
    @zemerick1 3 роки тому

    The fastest exit of VIM I've ever seen. :D

  • @kherkert
    @kherkert 3 роки тому +1

    Shouting at my screen: read the last paragraph of the tomcat default page...

  • @sibyskaria6694
    @sibyskaria6694 3 роки тому

    Ohhh missed the starting gona watch when the video is done

  • @neoXXquick
    @neoXXquick 3 роки тому

    GOod.. continue..

  • @jose007108
    @jose007108 Рік тому

    this is true entertainment

  • @berndeckenfels
    @berndeckenfels 3 роки тому

    Damn read the last line!!

  • @vitfirringur
    @vitfirringur 3 роки тому +1

    Am I missing something or did you not spot the line at the bottom of the document mentioning the /etc/ path to the xml?

  • @ChrisSoehnlein
    @ChrisSoehnlein 3 роки тому

    Using wfuzz against an LFI is such an innovative idea but use the flags for filtering 😂. My OCD was triggered. Going to try the same with Feroxbuster tomorrow morning as with recursiveness and syntax I'm curious if it can LFI from a few directories above.
    On a side note, any update on paramiko for pwncat? Love the tool and want to use it in my standard environment without needing to go virtual env route.

  • @ueyehdvdhoqlkdnbdggd
    @ueyehdvdhoqlkdnbdggd 3 роки тому

    Aside from personal performance, any good reason for choosing Ubuntu over for instance, Debian, Arch, etc?

  • @pavelprchal8625
    @pavelprchal8625 2 роки тому

    The most shocking for me is how complex is hacking framework(s)

  • @prateeksrivastava3519
    @prateeksrivastava3519 3 роки тому

    Getting user was kind of similar to "Jerry"

  • @salimzavedkarim230
    @salimzavedkarim230 3 роки тому +1

    apparently this thing requires more patience than I thought.

    • @marcosgarcia8018
      @marcosgarcia8018 3 роки тому

      anything that has to do with computing that is above gaming usually does

  • @saminchowdhury7995
    @saminchowdhury7995 3 роки тому

    he knows exactly how many ../ to add to go to etc/
    thats awesome

    • @RocketLR
      @RocketLR 3 роки тому +3

      No, he just overused to to make sure that he'd eventually get to the root. you can repeat ../ 100 times, it will take you to the root even if you are only two folders deep from root.

    • @saminchowdhury7995
      @saminchowdhury7995 3 роки тому

      @@RocketLR ohhh

  • @niclassic8322
    @niclassic8322 3 роки тому

    Great Video! Around 10:15, how do you know how many steps you gotta go back with ../ , was it a specific amount?

    • @alexandermaennel7070
      @alexandermaennel7070 3 роки тому

      cd .. in / takes you to / as you are in the root directory already. So just adding enough ../ does it

    • @ChrisSoehnlein
      @ChrisSoehnlein 3 роки тому +1

      When doing an LFI (local file inclusion) adding ../ allows you to go back a directory (in cases where you don't need a more advanced method or WAF bypass); in his case he is just adding in a bunch as eventually you get to the TLD 'root' directory of the Ubuntu machine and can't go 'up' any further. HackTrickz has a good overview of LFI.

    • @niclassic8322
      @niclassic8322 3 роки тому +1

      @@ChrisSoehnlein Thank you! Now I get it

  • @joewharton7735
    @joewharton7735 Рік тому

    You actually don't need to use the ../ Php will accept absolute paths so you can just do /etc/passwd from anywhere for example

  • @adtiyamuhammadakbar2711
    @adtiyamuhammadakbar2711 3 роки тому

    hey John i want to ask about your experience and your opinion using Kali on WLS2, is it worthy for beginner level and people who had limited resources on their computer?

  • @krisnapranavelangovan6453
    @krisnapranavelangovan6453 3 роки тому

    do some more hackthebox walkthroughs

  • @neilthomas1907
    @neilthomas1907 3 роки тому

    Vrey Cool Vid :)

  • @MH-tw1qi
    @MH-tw1qi 3 роки тому

    💯

  • @ARZ10198
    @ARZ10198 3 роки тому

    I missed the live premiere : (

  • @jotunheim1491
    @jotunheim1491 3 роки тому +1

    Wow, great. Please help?? -] Exploit aborted due to failure: not-found: The target server fingerprint " ( 401-Basic realm="Tomcat Manager Application" )" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check.
    [*] Exploit completed, but no session was created.
    I literally did everything the same... :(

  • @tjokkerstar1462
    @tjokkerstar1462 3 роки тому

    This would have taken me 45 days :P so 45min is pretty good i would say lol.

  • @rujotheone
    @rujotheone 3 роки тому

    2 videos on this tabby

  • @MukundKannan
    @MukundKannan 3 роки тому

    i could not get any info from nmap scan why is that

  • @aplcc323
    @aplcc323 3 роки тому

    So sad... And they had just updated their security xD

  • @anotherguy4178
    @anotherguy4178 3 роки тому

    John what is your OS

  • @ca7986
    @ca7986 3 роки тому

    ♥️

  • @cheick127
    @cheick127 3 роки тому

    What terminal do you use ? If anyone know i'm really interested . Thanks

    • @evancart
      @evancart 3 роки тому

      Looks similar to Tilix

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Рік тому

    Elements Coming for this answer in elements is looking files prepare

  • @PLumisko
    @PLumisko 3 роки тому

    Man, I love watching you smash that hosts :).

  • @Dojan5
    @Dojan5 3 роки тому

    Having worked with tomcat it always bothered me that credentials were stored in plaintext in xml files. This video is giving me anxiety.

  • @MrRagatzino
    @MrRagatzino 3 роки тому

    What are you exploiting I'm very curious

  • @hakoo2700
    @hakoo2700 3 роки тому

    Algo

  • @arshkamboz
    @arshkamboz 3 роки тому

    Sir im in very bad situation i need one help from you pls reply me

  • @andreapiola369
    @andreapiola369 3 роки тому

    Isn't that vulnerability called "directory traversal" rather than "local file inclusion"? You can't really include files seems to me :P

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Рік тому

    Wc~c how to use

  • @PathFinder_ZA007
    @PathFinder_ZA007 3 роки тому

    Good day John, I am new to the cyber field, I recently started the ceh course and your videos really help with the practical part. Thank you for making such great videos!
    I beg you, please could you make a video explaining how to make a wordlist for brute forcing passwords, is there a way to make a giant wordlist with all leaked passwords or how do you go about obtaining your word list for all your various projects.

  • @elvirus6994
    @elvirus6994 3 роки тому +1

    I was like, ok you have the path of the tomcat user config and a way to view it, why the hell are you looking for default users?

    • @elvirus6994
      @elvirus6994 3 роки тому +1

      Also later on de video he looks for the users.xml location on internet. John! you have the correct path down on the bottom, why don't you finish reading the page?

  • @arshkamboz
    @arshkamboz 3 роки тому

    Sir i need help from you pls reply me

  • @deepergodeeper7618
    @deepergodeeper7618 3 роки тому

    I don't get people calling people script kiddies just for using useful tools its dum btw i would say a script kiddie is someone that know nothing about coding or using the cool or good tools properly
    that's like calling a plumber that uses his tools a bad plumber

  • @samrudhkashyap2865
    @samrudhkashyap2865 3 роки тому

    man you are very talented indeed. could you teach me some important stuff when you free? I'm a hacker too man but in my country I don't have a good mentor.. could you be my mentor?

  • @lildwithbigp6387
    @lildwithbigp6387 3 роки тому +2

    Love the videos. It would be interesting if TryHackMe or other sites would allow Red vs Blue team. Defenders could access tools like ELK and other tools to monitor and act.

  • @BrianRiendeau
    @BrianRiendeau 2 роки тому

    is this ubuntu os?