TryHackMe! Wget for Privilege Escalation

Поділитися
Вставка
  • Опубліковано 28 лис 2024
  • If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnh...
    GitHub: github.com/Joh...
    Site: www.johnhammond...
    Twitter: / _johnhammond

КОМЕНТАРІ • 99

  • @itskarudo
    @itskarudo 4 роки тому +70

    "That's not how you drink drinks"
    - john hammond 2020

  • @heyarvee
    @heyarvee 4 роки тому +50

    loved the root pwd overwrite technique!

  • @cscogin22
    @cscogin22 4 роки тому +14

    Excuse my language but who the FUCK disliked this upload, its very upfront and show cases simplicity in privilege escalation. This video is very well done. Thanks John!

  • @nightwatch4705
    @nightwatch4705 4 роки тому +5

    Thanks John. This was helpful. We learn something new everyday with you.👍

  • @PC-fe1pf
    @PC-fe1pf 4 роки тому +5

    Great video again John!!! I didn't think about replacing the passwd file with our own. Cool solution!

  • @mi2has
    @mi2has 4 роки тому +3

    wget technique is awsome, i was struggling in CTF.Live in one of very similar priv esc challenges but missing password generation technique , great i learned something new.. Thanks bro

  • @10oneluv10
    @10oneluv10 2 роки тому

    I am SO glad I came across this video. I didn't want to just get the root flag, I wanted to actually root the machine, but couldn't figure out how. Thank you so much!

  • @gigi123-hp3
    @gigi123-hp3 9 місяців тому

    You're amazing..keep on going!!!

  • @luigiluiginski1278
    @luigiluiginski1278 4 роки тому +2

    God, I love this guy♥️

  • @kyriefs7670
    @kyriefs7670 4 роки тому +1

    That moment when the cute peas appears is priceless! Great vid as always, thanks John.

  • @arjunbk5825
    @arjunbk5825 4 роки тому +1

    We love you man
    Keep them coming

  • @kr4k3nn
    @kr4k3nn 4 роки тому

    Thank you sir..Enjoyed Very Much

  • @alexanderb6353
    @alexanderb6353 4 роки тому

    Bravo, master!

  • @Yippy-o1j
    @Yippy-o1j 8 місяців тому

    That was awesome watching you work kudos from Tea4Two

  • @D3fconNull
    @D3fconNull 4 роки тому +2

    loved that privesc technique, awesome stuff, has always :)

  • @jaypatterson7958
    @jaypatterson7958 4 роки тому

    loved how to typed the words..awesome technique

  • @2ubZ3r0
    @2ubZ3r0 2 роки тому

    Nice Job Sir

  • @Vagelis_Prokopiou
    @Vagelis_Prokopiou 4 роки тому

    Awesome video again. Thanks.

  • @curtishoughton9347
    @curtishoughton9347 4 роки тому

    Awesome as ever thanks!

  • @orgozlan323
    @orgozlan323 4 роки тому

    Amazing thank you

  • @neilthomas5026
    @neilthomas5026 4 роки тому +1

    Very cool tbh, I would have never thought to change the password with your own that was very cool😂😂😍

  • @staksior9261
    @staksior9261 4 роки тому

    Congrats on 80k!

  • @MD4564
    @MD4564 4 роки тому

    Great video John, learned something new today :)

  • @blorb112
    @blorb112 Рік тому

    Learnt so much from this

  • @mmarsyad
    @mmarsyad 4 роки тому

    This is what iam waiting for

  • @was3490
    @was3490 4 роки тому

    What a great concept, love the vid:D

  • @ruchit8762
    @ruchit8762 4 роки тому

    That was amazing !!

  • @Anon0nline
    @Anon0nline 2 роки тому

    Please tell me your ring tone is the crescendo of the Jurassic Park theme song.

  • @zerosploit
    @zerosploit 4 роки тому

    yay johns guna be on

  • @acbghost4411
    @acbghost4411 4 роки тому +7

    that was actually tuff how long have you been doing this

  • @arjunpeter9614
    @arjunpeter9614 4 роки тому

    Linpeas ..👌

  • @conansainshy4445
    @conansainshy4445 4 роки тому

    that was useful thanks john

  • @haigis
    @haigis 2 роки тому

    Using export for variables in the terminal.... why have I not done this year ago! Thanks

  • @amala2640
    @amala2640 2 роки тому

    very cool

  • @kennedygreat1524
    @kennedygreat1524 3 роки тому

    Loved it alot

  • @Sam_Body
    @Sam_Body 4 роки тому

    Thank you. Probably I shouldn't allow anyone sudo without password especially with sort of wildcard command.

  • @0xR00t
    @0xR00t Рік тому

    Nice john

  • @josephschady1728
    @josephschady1728 4 роки тому

    are you using terminator? and if so how did you make it so colorful when you do ls -la and other things. the background for my terminator is completely black and I don't have any colors only white for text, green for executable files and blue for my path, also loved the video!

  • @gauravparwani400
    @gauravparwani400 4 роки тому +3

    can you explain what was that "nmap/initial" you did there with other commands ??

    • @victorfritsch3530
      @victorfritsch3530 4 роки тому

      -oN/-oX/-oS/-oG : Output scan results in normal, XML, s|

    • @mccoysebrell630
      @mccoysebrell630 3 роки тому +1

      " Mkdir nmap/initial " makes a directory in the nmap folder called intial if nmap directory doesn't exist it creates one.

    • @gauravparwani400
      @gauravparwani400 3 роки тому +1

      @@mccoysebrell630 thanks

  • @washingtonboy1986
    @washingtonboy1986 2 роки тому

    Do you havr a video where you go over your note taking and subl?

  • @nonnymoose7005
    @nonnymoose7005 4 роки тому

    as a normal linux user, I thought it was impossible to put hashes in /etc/passwd
    turns out you just really shouldn't do that (that is, if you intend to have a secure system - obviously it makes sense to do it here)

  • @jimmy5533
    @jimmy5533 4 роки тому

    I like the way you ended the video :P

  • @georgegreen9145
    @georgegreen9145 4 роки тому

    l laughed when you found the ssh private key in the site map directory. It was so easy, the machine was literally begging to be hacked. I enjoyed the wget priv esc, dope stuff. I'm wondering, what if you hosted a bash binary on a web server, downloaded it with wget, set the SUID flag on it and executed it. I guess that would too.

  • @KIRANIUMR3D4
    @KIRANIUMR3D4 4 роки тому +5

    I feel like i will never learn hacking even its my dream when i was a kid

    • @jelluh24
      @jelluh24 4 роки тому +4

      Don't give up so easily man, try doing a lot of tryhackme rooms and you will see how quickly you can learn stuff.

    • @KIRANIUMR3D4
      @KIRANIUMR3D4 4 роки тому +1

      @@jelluh24 thanks man i am now and i try to do some rooms and take notes and am learning with other friedns now

    • @Juliana-mo7ef
      @Juliana-mo7ef 3 роки тому +2

      @@KIRANIUMR3D4 And? Are you still learning? How far did you come?

    • @KIRANIUMR3D4
      @KIRANIUMR3D4 3 роки тому +1

      @@Juliana-mo7ef i became better it becamse clear to me that hacking is about learning every day and never quit

  • @jeromekim5856
    @jeromekim5856 4 роки тому

    thanks bossman :)

  • @whitenova505
    @whitenova505 3 роки тому

    Hi there. I recently came across this program and was wondering how to download saved reddit posts to my profile. Another way of saying this is: how do I download my saved reddit posts using wget?

  • @matheusBBarni
    @matheusBBarni 4 роки тому

    Why you dont use wappalyzer ?

  • @deansundquist9601
    @deansundquist9601 4 роки тому

    Thing, enter

  • @ca7986
    @ca7986 4 роки тому

    ♥️

  • @omegaexcel3496
    @omegaexcel3496 4 роки тому

    What does he use to split terminals?

  • @דןבוגנים
    @דןבוגנים 4 роки тому +1

    kinda neat to (nikto)

  • @pierregr8620
    @pierregr8620 2 роки тому

    I thought passwords were in /etc/shadow but it can be in /etc/shadow too ?

  • @davidleitman
    @davidleitman 3 роки тому

    hey John, thanks for this vid: it seems like there was some reason why you had to run your made up password through python's crypt.crypt function, could you tell me why that is?

    • @nickcarter7063
      @nickcarter7063 3 роки тому

      I'm not 100% sure, but I imagine it's to deal with a common authentication practice. Developers hash plaintext passwords before account creation, so they don't store passwords in the open. When you login, the password you type will get hashed and then compared to the stored hash. With that in mind, he needed to hash his password before storing it in the file to account for that.

    • @EverettWilson
      @EverettWilson 3 роки тому +1

      Nick Carter is correct. Linux stores passwords hashed, so it's not going to be able to handle an unhashed password in /etc/passwd.

  • @annafan83
    @annafan83 4 роки тому

    Again a veryyyyyyyy noice video :-)

  • @glowiever
    @glowiever 2 роки тому

    I can't find any access to sudo without password :(
    guess my company's server is good enough

  • @madDragon08
    @madDragon08 4 роки тому

    Seems kind of silly to have a password stored as it's own text file. Nothing says 'I'M A PASSWORD' like a string of random characters on a pedestal within it''s own private folder. What if, it was a second layer password? Meaning, if you use this one directly, you'll be taken somewhere else, but the real password had all the "E"s taken out. I know how primes work yes. It would be tough to extract a prime from within a prime, but still, how much longer would the hacker waste trying to verify the password he just downloaded was legit or not, if it gave him access to something totally unrelated?

  • @parabolicpanorama
    @parabolicpanorama 4 роки тому

    I can connect to the tryhackme VPN and it shows connected, and I'm running just one openvpn process, but I can't access any of the machines I deploy. Even after 15 minutes. I can't even ping the machines. This has happened in 2 of the featured rooms so far. Does anyone else have this problem? What could I be doing wrong

    • @jeromekim5856
      @jeromekim5856 4 роки тому

      are you using the openvpn client on windows? if so its much simpler if you use it on kali

    • @parabolicpanorama
      @parabolicpanorama 4 роки тому

      @@jeromekim5856 I'm on Linux

  • @thecaretaker0007
    @thecaretaker0007 4 роки тому +1

    John this is bad.
    I came here to see, How to stabilize shell.

    • @PC-fe1pf
      @PC-fe1pf 4 роки тому

      Bro it turns out he uploaded the script to his github page. You can find it here ... github.com/JohnHammond/poor-mans-pentest/blob/master/stabilize_shell.sh

  • @BobbyGreentree
    @BobbyGreentree 7 місяців тому

    Ninja

  • @different2154
    @different2154 4 роки тому

    Where i can find gobuster tool please tell me

    • @jeromekim5856
      @jeromekim5856 4 роки тому

      apt search gobuster

    • @different2154
      @different2154 4 роки тому

      Jerome Kim thanks dude i appreciate it ❤️❤️

  • @robinhood3841
    @robinhood3841 4 роки тому

    Can you please tell me how you can resize your tmux windows ?

    • @_JohnHammond
      @_JohnHammond  4 роки тому +2

      I use Terminator, and I can resize them with Ctrl+Shift+and the directional arrow key I want them to move in. You can do this with Tmux with Ctrl+B (or your configured hotkey) and the same keystrokes, I believe. Thanks so much for watching!

    • @robinhood3841
      @robinhood3841 4 роки тому

      @@_JohnHammond okk thanks , No thank you for making these awesome contents ! , upload more we are waiting 😁

  • @Sandesh98147
    @Sandesh98147 4 роки тому

    hey can anyone tell me how he splits his terminal like that? terminator?

    • @cocosloan3748
      @cocosloan3748 4 роки тому +1

      He assign a shortcut keys first in terminal preferences...

    • @tecnolinux1469
      @tecnolinux1469 4 роки тому

      i will prefer to use tmux but if you like to use terminator use it but there is ways to do that right click on window it will show spliy vertical or horizontal

    • @rattatteb
      @rattatteb 4 роки тому +2

      You can also split in terminator by default with ctrl+shift+E and ctrl+shift+U if I recall correctly

    • @Sandesh98147
      @Sandesh98147 4 роки тому

      @@rattatteb Thanks Ill check it out

    • @kevinalexander4959
      @kevinalexander4959 4 роки тому +1

      there's a few programs out there that'll do that, i use: tmux

  • @Kaden407
    @Kaden407 4 роки тому

    Im new to all this and was wondering how you install kali linux

    • @cristhianz91
      @cristhianz91 4 роки тому

      Try hack me web offers you (through paid suscription) a kali linux virtual machine so you dont have to install it.

    • @ZombeeStar
      @ZombeeStar 4 роки тому

      you download the .iso from their website and burn it to a disk or a usb

  • @Ropex
    @Ropex 4 роки тому +2

    In EU the load times are much faster :/

    • @_JohnHammond
      @_JohnHammond  4 роки тому +2

      I should go switch to the new US OpenVPN server!

  • @EthanB347
    @EthanB347 2 роки тому

    You look like burger planet

  • @kevinalexander4959
    @kevinalexander4959 4 роки тому

    so around @11:00 I notice sudo cmd just goes through without any need for a password. It'd been a lot easier to just type in 'sudo su' and gain root then change passwords as please..

    • @codermomo1792
      @codermomo1792 5 місяців тому

      For people who are confused
      This no password is just for specific commands

  • @FutureFlash
    @FutureFlash 4 роки тому

  • @weemanjr1100
    @weemanjr1100 4 роки тому

    I lost it at plzsub, so i had to sub

  • @ninja45036
    @ninja45036 4 роки тому

    Instead if making a 15 min video acting surprised on your scan results, just make recording of you actually solving the puzzle. Your train of thought, seeing what doesn't work and rabbit holes are a part of the CTF process. And since you don't break down what you are actually doing or how you learned such techniques this comes across gross.

  • @pierregr8620
    @pierregr8620 2 роки тому

    I thought passwords were in /etc/shadow but it can be in /etc/shadow too ?