Тёмный

HackTheBox - Monitored 

IppSec
Подписаться 239 тыс.
Просмотров 9 тыс.
50% 1

00:00 - Introduction
01:00 - Start of nmap
02:40 - Examining the webpage, not finding much
05:30 - Checking out SNMP, discovering its open with the default community string. Installing MIBS so we can make sense of the data
08:20 - The process list is in SNMP, explaining how to read this data
12:40 - Grepping interesting processes discovering there's a bash script that has user credentials in arguments! Attempting to log into Nagios with it
14:00 - The SVC Account couldn't log in on the GUI, Looking for how to login via an API
15:45 - Logging into Nagios, discovering it is version 5.11.0 which is vulnerable to a SQL Injection
17:40 - Manually exploiting this Error Based SQL Injection with XPATH
26:45 - Using Burpsuite Intruder to dump the TABLES, then edit the columns in burpsuite to show tables easily
33:40 - The APIKEY is too long to display, using SUBSTRING to grab the APIKEY in multiple requests
35:45 - Finding a way to register a new user with our API KEY and make them an administrator
39:00 - Creating a Nagios Check to send us a shell
41:20 - Showing how to perform the SQL Injection through SQLMap
49:00 - Finding the MySQL Password of Nagios
51:00 - Discovering the Nagios user has a bunch of sudo rules
57:00 - (Root method 1) Exploiting GetProfile through creating a SymLink
59:00 - (Root method 2) Overwriting the Nagios Binary than using Sudo to restart the service to get a root shell

Опубликовано:

 

1 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 32   
@MusicDimensionYoutube
@MusicDimensionYoutube 21 день назад
I can't imagine no more a Saturday without your videos ❤❤
@angeleeh
@angeleeh 20 дней назад
'we are not known for taking notes here' - Ippsec, 2024
@olivernichols7493
@olivernichols7493 9 дней назад
I laughed out loud on that one 😂
@NatteeSetobol
@NatteeSetobol 16 дней назад
Just wanted to say that doing it 'manually' helps me learn! Thanks for deciding to it manually!
@h8handles
@h8handles 19 дней назад
As someone preparing for OSCP in less than 2 weeks my heart was full when you said lets just do it manually. Thank you ❤
@traderH
@traderH 19 дней назад
Man this is so hard 😢😢😢 did you do the challenege labs ?
@h8handles
@h8handles 19 дней назад
I've been signed up for longer but yeah some of them. @@traderH
@zoes17
@zoes17 21 день назад
45:58 there's a `-hh` for a more verbose help on sqlmap. That likely hides your `--force-ssl` flag.
@olivernichols7493
@olivernichols7493 9 дней назад
Great video, enjoyed the manual sql exploit. I imagine if we are careful enough and did our homework, we could add a reverse shell to the nagios functionally (run nagios then reverse shell, etc.)
@respectclips5185
@respectclips5185 21 день назад
Always love your videos, well explained❤️❤, love from Bharat🇮🇳❤❤
@nomercy7101
@nomercy7101 9 дней назад
I am korea vig fan of your. Thank you always
@Eskimostyle
@Eskimostyle 21 день назад
What is your device setup like @IppSec? Is it like bare metal ubuntu and all the security stuff you do is on VM's or some other kind of setup? Thank you in advance!
@sponge5643
@sponge5643 21 день назад
Parrot OS HTB VM
@Eskimostyle
@Eskimostyle 21 день назад
@@sponge5643 Sorrry but that was not the question lol. I know he uses Parrot OS HTB. But the question was is it in VM or not, and if it was in VM, what does he use as his main OS and does he use all his cybersec 'tools' as VM's only or what is his setup like
@megaREAL900
@megaREAL900 19 дней назад
@@Eskimostyle IIRC he uses VMs for everything, in some windows videos where he'll switch to a windows VM you can see he uses VMWare and has the parrot VM there alongside the windows one
@Eskimostyle
@Eskimostyle 17 дней назад
@@megaREAL900 do you know his main OS?
@megaREAL900
@megaREAL900 17 дней назад
@@Eskimostyle no clue
@jaankerino8748
@jaankerino8748 21 день назад
How are you executing sudo -l without being prompted to put in the password? zero and one, like that
@sotecluxan4221
@sotecluxan4221 20 дней назад
Thanx!
@tg7943
@tg7943 19 дней назад
Push!
@edoardottt
@edoardottt 21 день назад
I'm not understanding why you've used SNMP but nmap didn't show it 😮
@ippsec
@ippsec 21 день назад
Snmp is UDP, not TCP. Default nmap only shows tcp
@edoardottt
@edoardottt 21 день назад
@@ippsec aaah you're right, I missed that. thanks so much!
@apkanalyze3623
@apkanalyze3623 18 дней назад
51:15 I feel like this all the time :):)
@sand3epyadav
@sand3epyadav 20 дней назад
You can add --top-ports 10 is much faster than normal udp scan
@olivernichols7493
@olivernichols7493 19 дней назад
Very true but you are only scanning the top 10 ports rather than the top 1,000. I’ve seen ipp use the min-rate option to speed it up too (can be more unreliable)
@sand3epyadav
@sand3epyadav 18 дней назад
​@@olivernichols7493 i am talking about udp scan not tcp
@APTsec
@APTsec 21 день назад
first!
@AUBCodeII
@AUBCodeII 21 день назад
25 cents, Ipp
Далее
Hack The Box: Busqueda
44:15
Просмотров 147
Hack the box academy : Linux Fundamentals
1:17:24
Просмотров 61 тыс.
skibidi toilet 74
07:02
Просмотров 15 млн
HackTheBox - Surveillance
1:07:50
Просмотров 11 тыс.
HackTheBox - Ouija
1:48:11
Просмотров 10 тыс.
monitor all your stuff RIGHT NOW!!
32:52
Просмотров 189 тыс.
Joscha at Microsoft
48:46
Просмотров 1,6 тыс.
HackTheBox - CozyHosting
37:18
Просмотров 11 тыс.
HackTheBox - Pikatwoo
2:15:49
Просмотров 19 тыс.
HackTheBox - Bizness
32:16
Просмотров 9 тыс.
skibidi toilet 74
07:02
Просмотров 15 млн