Тёмный

HackTheBox - Late 

IppSec
Подписаться 249 тыс.
Просмотров 23 тыс.
50% 1

Time stamps will be added tonight

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 77   
@burekhacks
@burekhacks 2 года назад
Tried so many times with different fonts and sizes and never worked so I gave up after a while.
@NicolastheThird-h6m
@NicolastheThird-h6m 2 года назад
Just Bold the command where it returns the error. for me _builtins_ (in get_flashed payload) always returned error. so i made it bold: {{ get_flashed_messages.globals. *builtins.open("/etc/passwd").read() }}*
@burekhacks
@burekhacks 2 года назад
@@NicolastheThird-h6m Great, thank you!
@pratiksawant8119
@pratiksawant8119 2 года назад
Same here i got ssti on first place but never got the right font
@cipher3966
@cipher3966 2 года назад
I tried about 20 times playing with fonts. Then realized taking the screenshot directly from the webpage meant I could do it in 2 or 3
@souleymaneadellah1176
@souleymaneadellah1176 2 года назад
That autocorrect on globals tho. I was screaming internally when it happened
@denic6861
@denic6861 2 года назад
About to say the same thing
@IvesvanderFlaas
@IvesvanderFlaas 2 года назад
You make it look so easy. I spent time looking for exploits for tesseract and the Python tesseract package but didn't find any that worked. I feel stupid now.
@gwerneckpaiva
@gwerneckpaiva 2 года назад
The text to image process was a nightmare!
@kenshinjo5472
@kenshinjo5472 2 года назад
I struggle so hard with this one but watching this video and seeing how you did it makes me want to go back with to the box again.
@velomeister
@velomeister 2 года назад
this machine was a pain in the ass
@vishnup5080
@vishnup5080 2 года назад
make a video on redpanda pls
@tic977
@tic977 2 года назад
I did the priv esc with a cron job that was possible to run with a badly set PATH
@Landee
@Landee 2 года назад
11:54 you rename it with the right click, it remove the "s" 12:55 that's where the error come from
@Voskos
@Voskos 2 года назад
Its not an ippsec video if he doesn't have a typo and waste 5 minutes trying to troubleshoot it
@Landee
@Landee 2 года назад
@@Voskos hahaha
@edwardwhite8253
@edwardwhite8253 2 года назад
Goddamn it, this box is already retired? I was planning on doing it a week ago
@damuffinman6895
@damuffinman6895 2 года назад
Guess you were to late bruv
@rajkaransinghgill2082
@rajkaransinghgill2082 Год назад
what does it mean to be retired ? is it not good after retired or what ?
@damuffinman6895
@damuffinman6895 Год назад
@@rajkaransinghgill2082 In Hackthebox, there's two categories of machines, active and retired. An active machine is a machine that's relatively new, this means there's no writeups or reviews available for you to see. A retired machine is usually a couple months old, and has writeups and reviews available. So the only difference is really release date.
@texastitan6567
@texastitan6567 3 месяца назад
15 is crazy I was on my 86th screenshot before getting code execution 😂😂
@skyone9237
@skyone9237 2 года назад
Honestly I had no idea what to do with this box...how ippsec straight away decided to try SSTI??? Well he is very much experienced but this kind of box won't make sense to beginners like me.. 😂
@NicolastheThird-h6m
@NicolastheThird-h6m 2 года назад
He noticed that it was made with Flask. and Flask means SSTI mostly in CTFs.
@somerandomwithacat750
@somerandomwithacat750 2 года назад
You look at what the app is doing : it's converting a string meaning its potentially trusting user input. So SSTI to see if you can make it do mathz
@laurenlewis4189
@laurenlewis4189 2 года назад
I'm fuming that Comic Sans worked when I installed like a dozen non-default fonts to try out different monospace and dyslexic-friendly fonts
@cipher3966
@cipher3966 2 года назад
For the image part. After more than 20 attempts I realised that it worked much more easily if I took the screenshot directly from the webpage example rather than my own text editor
@LetsFailYourGameDE
@LetsFailYourGameDE Год назад
Did he just say "let's see what this fuc* owns"??? xD 19:23
@jaylal4899
@jaylal4899 9 месяцев назад
the initial foothold is way too far fetched. I tried so many payloads and couldn't get remote code execution... The priv esc looks fun.
@ippsec
@ippsec 9 месяцев назад
Yeah a lot of the older boxes weren’t nearly as realistic, was a different time back then and the boot2root was more on the puzzle side than realism.
@anthonyquattrocchi6252
@anthonyquattrocchi6252 2 года назад
This was one of the most annoying boxes i've attempted on htb
@somerandomwithacat750
@somerandomwithacat750 2 года назад
It's a really cool idea and I like the recent emphasis on SSTI on HTB boxes. But man, was that text conversion crap annoying lol
@T1081198
@T1081198 2 года назад
If you have vip go for silo or mischief. These newer boxes with AI. It seems like everyone eventually knew attack method but the payload delivery was annoying. I saw the name of it and skipped it. I would have been trying to get a php Webshell on this thing forever tbh lmfao “python, php, Ruby, awk, php2-9, nmap? Nope. Baby’s screaming there’s a Saturday with nothing learned yayyy!!” Then we explain to the fam how much we appreciate them being understanding while you’re not working, not studying, no researching, or playing video games, but you’re angry and unsettled over a puzz… 3AM…wait a minute… SSTI?! Gonna sneak to the computer even though I told myself I’d never do that agai…YES! SSTI! Thanks Ippsec for the videos on ssti or I never would have thought of that. Wtf does this box have to do with time? Other than the quick overwrite at the end. It’s not a cron, pspy wasn’t needed, no “active users”, image to text converter -> shell -> ssh checker? I tip my hat to everyone who did this one. Great concept but still waiting on AI to get better before I start doing boxes with it. Just always seems aggravating. Voice, Books, Images, etc. I want to say Book was the other SSTI but was harder right?
@rajkaransinghgill2082
@rajkaransinghgill2082 Год назад
At 14:21 , why are we using the IP address 10.10.14.8 ? The IP for the host was different. Please someone clear this doubt.
@ippsec
@ippsec Год назад
That is the IP Address of my machine, we are telling the machine to reach back to my machine to get code to execute.
@LolLol-dj1tf
@LolLol-dj1tf 2 года назад
how are you so good? Like you complete vuln boxes so quickly? How do you always find the next clue? teach us pls
@somerandomwithacat750
@somerandomwithacat750 2 года назад
Ippsec is an incredibly good hacker but he almost always has solved these boxes ahead of time. When you see him coasting through a box with zero downtime you aren't really seeing the true picture. In real life you don't always know what the next step is going to be. This is very important to realize since seeing someone else do these boxes so easily will lead to imposter syndrome. Ippsec is still going to get sucked into rabbit holes or whatever.
@matheusdesouza8056
@matheusdesouza8056 2 года назад
These root was very cool
@nectius123
@nectius123 2 года назад
Ipssec did in 15, I did in 45… Does that mean I worth 1/3*Ippsec ? If so, hell yeah!!?? Progress!!
@declanmcardle
@declanmcardle 2 года назад
Warning: the support telephone number is country code 234 = Nigeria. 🙂
@DeepanshuSingh_
@DeepanshuSingh_ 2 года назад
Box is late.
@hondatech5000
@hondatech5000 2 года назад
Took me about a hundred more uploads. I ran linpeas and was looking into exploiting the env path couldn’t figure it out. Totes missed the append tried all kinds of stuff missed out on root:/
@cipher4873
@cipher4873 2 года назад
W youtuber
@NicolastheThird-h6m
@NicolastheThird-h6m 2 года назад
The Only frustrating part was the OCR foothold. And the name doesn't suit the room though.
@flrn84791
@flrn84791 2 года назад
The room? 😂
@NicolastheThird-h6m
@NicolastheThird-h6m 2 года назад
@@flrn84791 aka "Box" ,"Machine", "instance". I hope you got the point.
@and_rotate69
@and_rotate69 2 года назад
For root flag, append chmod u+s /bin/bash then login with ssh then bash -p
@purya2595
@purya2595 2 года назад
Could you share this box docker image ?
@upup5133
@upup5133 2 года назад
Amazing description XD
@sand3epyadav
@sand3epyadav 2 года назад
I have done this; but reading ssh key 1 hour
@MoofyYT
@MoofyYT 2 года назад
nice that you've converted to flameshot.
@memedaddyz
@memedaddyz 2 года назад
I didnt get the part with ssh and curl as a user
@oni1350
@oni1350 2 года назад
Do IppSec answers to subscribers ?
@cimihan4816
@cimihan4816 2 года назад
def!! Just ask him some valid questions. he might reply here
@SSHad0w__
@SSHad0w__ 2 года назад
He does. If you don't get a reply, just tweet @him.
@javamiya1980
@javamiya1980 2 года назад
❤❤❤
@tg7943
@tg7943 2 года назад
Push!
@takeshikovacs1081
@takeshikovacs1081 2 года назад
so the reason you became root is because the pam module runs ssh-alert script as root ? not entirely understand that last part
@khaloodkj886
@khaloodkj886 2 года назад
If you put “id” inside id.sh and execute id.sh as root it will show root id and if you execute it as user it will show user id simple
@cybersecurity3523
@cybersecurity3523 2 года назад
First bro
@khanhhnahk1
@khanhhnahk1 2 года назад
Hi, can someone explain detailed for me about the reverse shell part? Thank you so much guys!
@-bubby9633
@-bubby9633 2 года назад
Basically whenever a user logs in via SSH it is configured to run "/usr/local/sbin/ssh-alert.sh" with root privileges. The sh script itself is just a standard script to alert the admin via email that an SSH login had occurred. The issue is however that our low-priv user has write privileges to this file. However, due to the attributes we can only append to the end of the file - we can't overwrite pre-existing contents. So as a result we append our command to execute at the end of the file with "echo 'COMMAND_TO_RUN' >> /usr/local/sbin/ssh-alert.sh". In this case he used a command to curl a reverse shell payload off his python webserver and pipe it to bash so it would be executed. Next was to make the script itself run. As noted previously, the script runs whenever someone logs in via ssh, so he got the id_rsa key for the current user then logged in via SSH using that. When the login was detected the ssh-alert.sh script ran, the command appended to the file executed, and the reverse shell was downloaded and executed.
@khaloodkj886
@khaloodkj886 2 года назад
If you mean the index.html basically you put the reverse shell code that works with bash inside index.html then you get the code with curl and pipe it to bash
@mrman9279
@mrman9279 2 года назад
Play
@shiffterCL
@shiffterCL 2 года назад
great work!
@democsrf2793
@democsrf2793 2 года назад
Lessgoo
@Ms.Robot.
@Ms.Robot. 2 года назад
Very well done. 🤩
@LolLol-dj1tf
@LolLol-dj1tf 2 года назад
can you teach us how you always find the next step/clue?
@somerandomwithacat750
@somerandomwithacat750 2 года назад
You look at what you have. He tried ssti because he knew it was accepting input from an untrusted source. It also said that the app was made with flask, which supports this.
@somerandomwithacat750
@somerandomwithacat750 2 года назад
2. After you gain shell you do the same thing. What groups are you apart of? Can you read any ssh keys? What users and what groups are on the box? Did Nmap or 'ss' show you anything you haven't dealt with yet like mysql? Go check things like /var/ , /opt/ , try sudo -l, etc. If you have like mongodb ot mysql it's more likely that thays going to be apart of the next step. If not that, any custom bash scripts, cron jobs, etc. If there's nothing it's going to be permissions misconfigured somewhere
@somerandomwithacat750
@somerandomwithacat750 2 года назад
3. Think of it like tchekov's gun. These boxes are made to teach you something. If you see something there is almost certainly a reason why it is there. A box designer isn't going to make a bash script that deletes XYZ or an ABC that does whatever for no reason. Use what you have available and what is in front of you. Even something like the box name or an innocent mention like "made with flask" is done on purpose. Lastly, just practice. A lot of this is just putting in the time to get the experience.
@Wereld03
@Wereld03 2 года назад
@@somerandomwithacat750 i find expecting ssti here a big step. Normally you’d be piping data to some ocr program, then sending the response buffer out as a file. There is not reason to do any templating in that flow.
@Wereld03
@Wereld03 2 года назад
Watching back it does have html tags in there, so thats a small hint ig
@puneethkpati6265
@puneethkpati6265 2 года назад
That’s the coolest ssti I’ve ever seen.
@krosec
@krosec 2 года назад
I did the same exploit for the foothold, but I got the id_rsa and accessed the machine as svc_acc via ssh, for the privesc was basically the same thing, I append a revshell to the file and ggwp
@sotecluxan4221
@sotecluxan4221 2 года назад
@AbacateSexy
@AbacateSexy 2 года назад
although fun in concept, the machine was quite boring :/
Далее
HackTheBox - Timelapse
28:56
Просмотров 31 тыс.
HackTheBox - Celestial
30:07
Просмотров 28 тыс.
I used to hate QR codes. But they're actually genius
35:13
Tour of A Hacker's Backpack (My EDC)
24:58
Просмотров 2 млн
10 Exploits that BREAK Stardew Valley
14:57
Просмотров 1,7 млн
7 Cryptography Concepts EVERY Developer Should Know
11:55
HackTheBox - Secret
49:26
Просмотров 24 тыс.
HackTheBox - RedPanda
39:35
Просмотров 33 тыс.
React explained: 'use client'
15:57
Просмотров 28 тыс.
HackTheBox - Crafty
26:17
Просмотров 12 тыс.
HackTheBox - Backdoor
38:24
Просмотров 75 тыс.
Learning to Hack as a Kid
5:03
Просмотров 10 млн