Тёмный
CryptoCat
CryptoCat
CryptoCat
Подписаться
InfoSec education channel: CTF walkthroughs, binary exploitation, pen-testing, bug bounty, malware analysis, programming/scripting etc.
LA CTF 2024: Web Challenge Walkthroughs (1-4)
19:56
4 месяца назад
Комментарии
@xm4nd0
@xm4nd0 4 часа назад
Hello! Thanks for the detailed review. However, I am still not sure whether to go for CBBH or BSCP first. I know BSCP is much cheaper, but since I need Burp Pro to finish all the Academy labs and for the exam, I think it would be necessary to get a 1-year subscription. Would it still be worth it to go first with BSCP instead of CBBH considering that the prices could be similar for both with the Burp Pro subscription + exam voucher cost?
@_CryptoCat
@_CryptoCat 33 минуты назад
Hmmmm good question! I haven't done the CBBH exam but I did finish the course. First thing I'll say is they both good, but very different. Portswigger will teach you everything you need to know about web vulns and exploits, but not much about the methodology of hunting. CBBH will go more into things like scope, recon, reporting etc. Personally, I would recommend BSCP first - the labs and material on portswigger are the gold standard IMO, everyone interested in web hacking should complete them. The exam is very fairly priced, but will probably continue to rise as it becomes more established. I know you mention the price of burp but consider you could: a) Use burp pro 1 month trial b) At least get the benefits of having a year of burp pro, e.g. for bug bounty hunting Up to you though, CBBH is also very good!
@user-vu3ip1db1c
@user-vu3ip1db1c 16 часов назад
Where are we getting the list of passwords from, did I miss something
@_CryptoCat
@_CryptoCat 13 часов назад
If you are using Kali or Parrot OS, there's wordlists in /usr/share/wordlists/ you can also install seclists either using "sudo apt-get install seclists" or download via github: github.com/danielmiessler/SecLists
@zabellii
@zabellii 4 дня назад
Thanks very much
@_CryptoCat
@_CryptoCat 4 дня назад
Any time! 👊
@KishoreG2396
@KishoreG2396 5 дней назад
What is that terminal theme/desktop environment you are using here? It looks really cool
@_CryptoCat
@_CryptoCat 5 дней назад
Thanks! I'm using TerminatorX in ParrotOS with a custom colour scheme. You can check it here: imgur.com/a/gCnvq8A - beware that some tools really benefit from a standard colour profile though, e.g. linpeas, so it's good to create a separate profile that you can easily swap between 🙂
@MuhsinSulfikker
@MuhsinSulfikker 5 дней назад
hydra working command = hydra -L user.txt -P pass.txt ip http-form-get "/001/vulnerabilities/brute:username=^USER^&password=^PASS^&Login=Login:H=Cookie:security=low;PHPSESSID={sessionid}:F=Username and/or password incorrect."
@aneneolisa4306
@aneneolisa4306 6 дней назад
I am looking forward to your video on HTTP response header injection
@_CryptoCat
@_CryptoCat 6 дней назад
👀
@cherifxtitou6822
@cherifxtitou6822 6 дней назад
it so sad they made this box for beginner WTF HTB
@_CryptoCat
@_CryptoCat 6 дней назад
I hear this a lot! 😆
@wutangdaug
@wutangdaug 6 дней назад
really really great explanation along with the examples, appreciate it
@_CryptoCat
@_CryptoCat 6 дней назад
Thank you! 💜
@ElSanto0044
@ElSanto0044 6 дней назад
why do you connect to hackthebax wepage frum the VM?. Any risks connecting on the laptop itself?
@_CryptoCat
@_CryptoCat 6 дней назад
I just do everything in a VM, to keep my personal PC separate from my hacking.. It's not so much for security as it is to keep my main system clean of tools, files or other artefacts. VMs of course provide the additional security too though!
@Juice-jitsu
@Juice-jitsu 8 дней назад
I wish this video wasn't so all over the place. Starting over.
@_CryptoCat
@_CryptoCat 8 дней назад
😥
@ayushman19
@ayushman19 11 дней назад
Thanks alot buddy
@_CryptoCat
@_CryptoCat 10 дней назад
Any time mate! 👊
@wuyaxu8529
@wuyaxu8529 11 дней назад
Hey, Very great video. On the issue of Hydra maybe adding "F=Username and/or password incorrect.:" could solve the problem? I can perfectly bruteforce the password using hydra.
@KyleSarsfield
@KyleSarsfield 11 дней назад
hey great video, I just trying to understand why when I pop the address 0x600e48 into r12 and pop 0 into rbx and 1 into rbp it works vs popping 0x600e30 into r12 and 3 into rbx and 4 into rbp it also works. I'm clearly misunderstanding something that is going here.
@JhinHoTak
@JhinHoTak 12 дней назад
Way more helpful than the actual guided steps provided
@_CryptoCat
@_CryptoCat 12 дней назад
🙏🥰
@_loner1861
@_loner1861 14 дней назад
do you have contents about heap exploits, sir?
@_CryptoCat
@_CryptoCat 14 дней назад
No series but I have a couple of CTF vids: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-U2OgL66-6BE.html + ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-55jibxjUj3I.html
@samaawake
@samaawake 15 дней назад
The video is awesome! I've learn a lot of ideas and skills. By the way, Could you please introduce the script qtunnel that you used to connect the local web service to the public network? I would like to have a useful tool like that.
@_CryptoCat
@_CryptoCat 14 дней назад
Thanks! So `qtunnel` is just a bash alias which calls tunnelto (tunnelto.dev) with my specified subdomain and port, while the `webup` command is `python3 -m http.server 80` I use tunnelto because it allows me to reuse the same address, but it has a yearly fee. Previously I just used a free alternative like ngrok (you can run `ngrok http 80` to achieve the same) or requestbin
@samaawake
@samaawake 14 дней назад
@@_CryptoCat Thanks for your help. I learned how to use ngrok for Intranet Penetration and achieved the same results as shown in the video. Your patient explanations were very helpful for me as a CTF beginner, thank u again!!!❤❤❤
@_CryptoCat
@_CryptoCat 13 дней назад
Awesome! No problem 💜
@funnymemes2440
@funnymemes2440 15 дней назад
Your videos are always amazing. Whenever I watch you I learn something new. Thank you for this.
@_CryptoCat
@_CryptoCat 15 дней назад
Thank you! 🥰
@wrathofainz
@wrathofainz 16 дней назад
10:14 fuckin' saaaaaaame. Had to start using java to run apktool. The app I'm trying to mod is frustrating as hell because it gives an infinite loading screen as punishment for installing from outside of the play store (like from backup) and has a ton of checks. I guess I need to learn how to use android studio... Why must it be so huge?
@_CryptoCat
@_CryptoCat 15 дней назад
ikr I hate using android-studio, especially inside a VM 😒
@swagmuffin9000
@swagmuffin9000 16 дней назад
Hey, need a bit of help. Stuck at the reverse shell. I uploaded my php script, and got it to connect back to my box. When i run commands, it just gets stuck with no output. Not sure where to start troubleshooting.
@_CryptoCat
@_CryptoCat 15 дней назад
Hmmm do you have the same problem using the official PDF walkthrough? Could try some other PHP shells, www.revshells.com is handy..
@swagmuffin9000
@swagmuffin9000 15 дней назад
@@_CryptoCatok, got it. Thank you for the help
@wazawanaIT
@wazawanaIT 16 дней назад
great job and Freeee PS
@zezokaro7845
@zezokaro7845 17 дней назад
19:24 I was very confuse at this point, turn out %7 is the offset of 'buffer' in the blogpost :D
@Fereterme
@Fereterme 18 дней назад
Great explanation of your thought process and tools used 🤖
@himansh0715
@himansh0715 18 дней назад
Cool, learned something new :))
@tsuryu
@tsuryu 19 дней назад
thank you for the walkthrough!
@Strategic.
@Strategic. 19 дней назад
Really cool stuff!! Free Palestine
@jm1981
@jm1981 19 дней назад
Awesome work as always my friend.
@_CryptoCat
@_CryptoCat 19 дней назад
Thanks mate! 👊
@dprozzes5945
@dprozzes5945 19 дней назад
Hello 👋🏻
@_CryptoCat
@_CryptoCat 19 дней назад
Hey 👋
@ABDOE_MARKETING
@ABDOE_MARKETING 19 дней назад
akasec 1337 morroco do a great job , free palestine
@ca7986
@ca7986 19 дней назад
Love this walk through! ++🇵🇸
@highlights973
@highlights973 19 дней назад
@stylo20220
@stylo20220 19 дней назад
💀
@_CryptoCat
@_CryptoCat 19 дней назад
@m3sm4r2010
@m3sm4r2010 22 дня назад
hi bro ,you are doingg a great job ,keep it up❤
@_CryptoCat
@_CryptoCat 21 день назад
Thanks mate! 🥰
@jaywandery9269
@jaywandery9269 22 дня назад
I believe you positioned your parameter entity wrongly. I think you should try % xxe instead of xxe % system.
@_CryptoCat
@_CryptoCat 22 дня назад
awww wtf, I think you're right. I thought I tried all variations but reviewing the vid apparently I did not 😞 Guess I should of just copy/pasted the portswigger payload 😭
@kdnowlq
@kdnowlq 22 дня назад
hi cat
@_CryptoCat
@_CryptoCat 22 дня назад
heyyy 💜
@comosaycomosah
@comosaycomosah 22 дня назад
mandatory comment for the algo!
@_CryptoCat
@_CryptoCat 22 дня назад
🙏🙏🙏
@pavi013
@pavi013 23 дня назад
Its gonna be very easy they said 😅
@_CryptoCat
@_CryptoCat 22 дня назад
😆
@dead_gawk
@dead_gawk 23 дня назад
I had no clue what was going on, but it was fun to watch and learn !
@_CryptoCat
@_CryptoCat 23 дня назад
Haha 😆 Glad you liked! 💜
@fadihafez23
@fadihafez23 23 дня назад
Incredible explanation. Thank you. Very few videos and articles have been able to explain this topic as well as you do. One question though is how could I have used Ghidra or gdb to look for 'pop rdi' and 'pop rsi'? The addresses matched by ropper don't seem to match exacly what I see in Ghidra (or gdb)
@_CryptoCat
@_CryptoCat 15 дней назад
Thank you! Glad it was helpful 🙂 Hmmm I've always just used ropper (or pwntools) but check this out: reverseengineering.stackexchange.com/questions/26327/finding-ropper-ropgadget-offsets-in-ghidra-disassembly
@pavi013
@pavi013 24 дня назад
It's very beneficial to learn programming, this wasn't the easiest one.
@_CryptoCat
@_CryptoCat 23 дня назад
Definitely, programming is a key skill for anyone interested in security 💯💯💯
@adeenmum111
@adeenmum111 26 дней назад
I'm not getting my hash in responder it is listening for events, the ip of listener is the same I give in url but nothing happens. Any idea why?
@_CryptoCat
@_CryptoCat 15 дней назад
Hmmmm double-check each step in the vid, or check the official PDF walkthrough as it might use a slightly different approach. You might find additional troubleshooting steps on hackthebox forums/discord 🙂
@zezokaro7845
@zezokaro7845 27 дней назад
I have a question: it is given that you have the source code file and know the key "deadbeef" right? There is no way to know the key without the source code? Thank you for the video 😄
@_CryptoCat
@_CryptoCat 23 дня назад
If you had access to the binary but no source code, then you could disassemble/decompile it or step through with a debugger to find the key. However, if you come across a pwn challenge like this in a CTF, the binary you download won't have the same key/flag as the binary running on the remote server 😉
@pavi013
@pavi013 27 дней назад
Appointment was little bit confusing, but it was easy when i got it.
@_CryptoCat
@_CryptoCat 23 дня назад
Nice job! 👊
@mfs6165
@mfs6165 28 дней назад
09:15
@soanzin
@soanzin Месяц назад
I cant understand how the s3 bucket could run the php app.. could explain please ? I do some research, try chatgpt, but still without understanding..
@_CryptoCat
@_CryptoCat 23 дня назад
Without reviewing the challenge/video, I think the s3 bucket was on a different subdomain to the php app? In this case, that's achieved with virtual hosting (rather than an actual subdomain).
@ta-travels-th2lu
@ta-travels-th2lu Месяц назад
Congratulations for the amazing step-by-step beginner-friendly tutorials! I just have a small question that might be silly. At minute 4:15, it seems that we have the buffer at the top of the stack, followed by the saved old_ebp (named as local_8 in Ghidra ?) and then we have the return address for the receive_feedback function. So, If I get it right we need to send 68 bytes to overwrite the buffer and then 4 more bytes to overwrite the old_ebp (local_8) value. So we need a total of 68+4=72 bytes. The next 4 bytes will overwrite the return address in the stack. I am a bit confused, since according to your analysis, it looks like we need 76 bytes as padding (and not 72) before we use the next 4 bytes to overwrite the return address. Where do these 4 extra bytes come from ? What am I missing ?
@_CryptoCat
@_CryptoCat 15 дней назад
Thanks! Good question.. It's been a while since I did any pwn challs but upon review, this doesn't look correct. The buffer is definitely 68 bytes, then we have 4 byte EBP but ghidra is actually showing `local_8` and reserving 8 bytes on the stack. Perhaps this is just for alignment, inserted by the compiler 🤔
@anshulguptaiitr949
@anshulguptaiitr949 Месяц назад
nice explanations!
@_CryptoCat
@_CryptoCat 23 дня назад
Thank you! 💜
@antoniorossi9995
@antoniorossi9995 Месяц назад
hi ty for ur tutorial, i see that u shared the completion of the challenge cubebreaker on htb, can u help me with some hint? Iescaped the box and bypassed the check for coordiantes, so now i can move free outside the box, but it seems like that the cube outside don’t have collisions, any help?
@_CryptoCat
@_CryptoCat 23 дня назад
Did you get it solved? You can DM me on discord if needed
@anikettiwari5116
@anikettiwari5116 Месяц назад
Hey I don't if you read my meassage but in today's date they added vip subscription for this basics is there any soln for this?
@_CryptoCat
@_CryptoCat 23 дня назад
Oh no! I didn't hear about that 😞
@namename-qj4cu
@namename-qj4cu Месяц назад
Tysm.. I still can't get how this is supposed to be "very easy".
@Alex-vi6iz
@Alex-vi6iz Месяц назад
Thanks for the detailed breakdown as usual. If I may one question. Currently working as a network admin and I am looking to get into pentesting. Most people say that it's easier to get into web app pentesting as there is more demand, however should I still pursue network pentesting as it's closer to my background ?
@_CryptoCat
@_CryptoCat 23 дня назад
Thanks mate! Good question, but one only you can answer. I don't think you'll have problem finding work in either field, if you are good at what you do. The most skilled people are generally those who are passionate about the subject, so if you feel more interested in web then don't worry if you won't put your networking experience to best use (I say "best", because even if you move to web, the network pentesting experience will be helpful). On the other hand, if you feel more passionate about networking, don't switch to web just because there might be more work/money. TLDR; work hard on what you enjoy and the work/money will follow. Besides, many pentesting jobs involve a mix of these topics. One client might request a website pentest, another a network, another a mobile app.. or maybe a combination of all 🙂
@Alex-vi6iz
@Alex-vi6iz 23 дня назад
​@@_CryptoCatthanks, really appreciate the input