Тёмный

Double Pivot with Ligolo NG 

OvergrownCarrot1 Hacking
Подписаться 4,9 тыс.
Просмотров 2,1 тыс.
50% 1

Swag
www.etsy.com/s...
Follow Live Streams on Twitch
twitch.tv/overgrowncarrot1
Join the Discord Channel
/ discord
GitHub
github.com/ove... Follow Live Streams on Twitch LinkedIn
LinkedIn
/ ryan-yager-442a4964

Опубликовано:

 

20 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 18   
@csb21jb
@csb21jb 8 месяцев назад
Good stuff man. This will help on the CPTS...screw chisel
@sechvnnull1524
@sechvnnull1524 7 месяцев назад
Not sure your background, but this is great!!! Crystal clear and really great demo of pivoting!
@overgrowncarrot1
@overgrowncarrot1 7 месяцев назад
Networking is my background
@benana7024
@benana7024 4 месяца назад
the latest version does not currently support easy switching between sessions and tunnels. you'll need to create a new tuntap device, set the link up, and create the new tunel with --tun
@overgrowncarrot1
@overgrowncarrot1 4 месяца назад
That's crappy, seems easier how they used to have it. Wonder if they will bring it back to the way shown in the video
@JeiPii
@JeiPii 2 месяца назад
@@overgrowncarrot1 Could you maybe put a disclaimer or something, I have been spending so much time not understanding why the easy switching didn't work.
@benana7024
@benana7024 Месяц назад
@@JeiPii software was updated over a month ago. current version has improvements and fixes. IIRC, You can create interfaces, routes, and tunnels from within ligolo. But the syntax is not the same as the video above.
@joe-hd3uv
@joe-hd3uv Месяц назад
@@benana7024 Which version are you using? The alpha?
@dwikysetya6513
@dwikysetya6513 21 день назад
how you able to run "invoke-ligolo" on other computer? and how you send the agent files to the target machine?
@overgrowncarrot1
@overgrowncarrot1 21 день назад
If you are using ligolo then you already have exploited that machine so now we can put ligolo on the machine in memory or with get. Same thing with sending over the files.
@alanledesma987
@alanledesma987 4 месяца назад
When ever I try to start the second session I get and error: a tunnel is already using this interface name. Please use a different name using the -tun option. Not sure how to get the double pivot
@overgrowncarrot1
@overgrowncarrot1 4 месяца назад
Are you doing it from 2 machines that have the same name? I got that the other day and it was because kali was trying to listen to another machine named kali, which it can't do
@alanledesma987
@alanledesma987 4 месяца назад
@@overgrowncarrot1 I’m doing the attacking enterprise networks skills assessment, I don’t think that’s the issue, I tried running it as root and just using sudo and it’s remains the same, I did add another tun and called it ligolo2 it connects but I don’t think that’s the correct way to, because I am unable to ping the second network , how did you fix the problem
@overgrowncarrot1
@overgrowncarrot1 4 месяца назад
@alanledesma987 join this discord will be much easier to talk and then in general request the CPTS role, will have to prove with a screenshot you have the modules discord.com/invite/YamkftcH
@spoon2k
@spoon2k 6 месяцев назад
Can you advise on how to setup ligolo for data exfiltration back to our kali?
@overgrowncarrot1
@overgrowncarrot1 6 месяцев назад
Ligolo doesn't have that built on from what I have seen. The easiest way to exfiltrate data in my experience when pivoting and not having a winrm shell is to send that file back to the machine that you can talk to like a web server then pass it to yourself. So if it is a web server linux machine you can send it back to that and then start your own webserver on the linux machine and download the data back to yourself.
@spoon2k
@spoon2k 6 месяцев назад
@@overgrowncarrot1 thanks for the reply. I actually got it to work. I just setup the appropriate listeners and used netcat to send data back to kali . Easy peasy!
@osamaalabody8874
@osamaalabody8874 6 месяцев назад
Can I get your obsidian notes?
Далее
My HTB CPTS Experience: Everything You Need to Know
58:37
ИСЧЕЗНИ ВОДУ ДО КОНЦА
00:43
Просмотров 332 тыс.
Bike Vs Tricycle Fast Challenge
00:43
Просмотров 63 млн
THM: The Server From Hell
20:03
Просмотров 993
Yet another OSCP exam experience video
15:47
Просмотров 4,8 тыс.
HTB: Builder
41:47
Просмотров 99
x64 Game Hacking | Trampoline Hooks Part 2
18:22
THM: Cyberlens
16:33
Просмотров 126
Doing Dante Pro lab in 2024???
18:30
Просмотров 1,3 тыс.