Тёмный

HackTheBox - StreamIO - Manually Enumerating MSSQL Databases, Attacking Active Directory, and LAPS 

IppSec
Подписаться 249 тыс.
Просмотров 27 тыс.
50% 1

Опубликовано:

 

30 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 33   
@padaloni
@padaloni 2 года назад
watching ippsec keep trying to get /etc/passwd from a Windows machine made me feel better about myself :) he's actually human!
@damuffinman6895
@damuffinman6895 2 года назад
Lmao
@becausealias
@becausealias Год назад
Is that difficulty comparable with the oscp exam? If yes, I need to train more :)
@MrWick-fy6xw
@MrWick-fy6xw 2 года назад
Im a total beginner still watching these hard machines just because of you ippsec sir 👀 you are great wish me luck for my journey
@netgian7389
@netgian7389 2 года назад
Have you ever thought doing malware analysis? That would be good too
@julianmenezes.r4370
@julianmenezes.r4370 2 года назад
On the way to OSCP......🤩
@Puchhatul_Murtadeen
@Puchhatul_Murtadeen Месяц назад
Did u pass
@theyapper1337
@theyapper1337 19 дней назад
Jesus Christ, it's Jason Bourne! 50:13
@tonysong7721
@tonysong7721 6 месяцев назад
at the end when i write the full-checkup.sh file in dev/shm and try to run system checkup, it still says something went wrong, after a few seconds seems like the machine automatically deleted the file I wrote, I even tried to only put echo 'hi' in the file to test, just in case there is a bug in my code, still says something went wrong, I followed all steps correctally, anyone knows what the problem is?
@xXThePr0Xx
@xXThePr0Xx 2 года назад
I think the titles with just the machine name look way cleaner
@ippsec
@ippsec 2 года назад
I agree - However, trying a few things to grow the channel and unfortunately, I believe the title has a significant role in the SEO.
@ejnixon
@ejnixon 2 года назад
@ippsec . what are the specs for cpu/gpu for your kracken machine? hashcat is superfast it seems on your machine
@ShinigamiAnger
@ShinigamiAnger 2 года назад
Yes I'd like to know too, I have a good machine, but still hashcat takes forever everytime.
@ippsec
@ippsec 2 года назад
This was a MD5 with no protection. I'm pretty sure it would go fast on any machine.
@ShinigamiAnger
@ShinigamiAnger 2 года назад
@@ippsec ah ok, I replied before getting to that point of the video. Thanks
@huuloc8719
@huuloc8719 2 года назад
Thanks, nice video
@sand3epyadav
@sand3epyadav 2 года назад
Ippsec guru always rocks
@mr.midnight7423
@mr.midnight7423 2 года назад
Its a great video.
@SomeGuyInSandy
@SomeGuyInSandy 2 года назад
Am I correct in stating that the two crucial mistakes of the admin(s) of this box were users reusing passwords, and winrm being enabled? (aside from being vulnerable to a SQL injection attack, lol)
@dilgarda
@dilgarda 2 года назад
I was here to just copy what you do to just pwn the machine but, That was tremendous workload. I cant even image an insane machine if medium is like this. I have lots of work to do I guess to get a point where I pwn a machine on my own.
@null_1065
@null_1065 2 года назад
Thanks Ipp
@duckie4670
@duckie4670 2 года назад
:D
@sabewebart
@sabewebart 2 года назад
I also want to learn what you have learned and I want it very much. Do you have a chance to show me a way?
@aminebrahmi8034
@aminebrahmi8034 2 года назад
a question, what is hotkey to send request when u're in repeater ??
@bethdevopsbunny
@bethdevopsbunny 2 года назад
default is ctrl+space you can change it in 'user options/misc/hotkeys/edit hotkeys' its the action "Issue Repeater request"
@bluedefence6065
@bluedefence6065 2 года назад
Thanks
@sabewebart
@sabewebart 2 года назад
why don't you use sqlmap
@ippsec
@ippsec 2 года назад
It's not about getting the flag, it's about the journey. I could just try to run SQLMap everywhere but it is not perfect. I think understanding how to exploit things manually is important. I do show SQLMap on the login form at the end of the video, but where the union is there's a WAF that blocks SQLMap. Or worse, I have seen some apps get taken offline by SQLMap. I'm sure you can tamper your way around the WAF but I enjoyed learning the manual steps.
@sabewebart
@sabewebart 2 года назад
@@ippsec okey
@massylii
@massylii 2 года назад
❤️❤️❤️
@y.vinitsky6452
@y.vinitsky6452 2 года назад
Hey @IppSec love your content. you seam to have a slight audio issue this time. I think your noise gate is acting up. with headphones I can what I think is a fan in the background that is partially blocked but still getting through
@osamaalabody8874
@osamaalabody8874 2 года назад
@IppSec what you learn to get this experience I watching you from iraq 🇮🇶 😅
Далее
HackTheBox - Search
1:22:24
Просмотров 26 тыс.
HackTheBox - Timelapse
28:56
Просмотров 31 тыс.
HackTheBox - UpDown
46:49
Просмотров 18 тыс.
HackTheBox - Escape
50:48
Просмотров 22 тыс.
Coding a Web Server in 25 Lines - Computerphile
17:49
Просмотров 337 тыс.
HackTheBox - Pandora
1:06:17
Просмотров 30 тыс.
The Tragedy of systemd
47:18
Просмотров 1,1 млн
HackTheBox - Forest
1:38:13
Просмотров 186 тыс.
Homelab Setup Guide - Proxmox / TrueNAS / Docker Services
2:44:39
HackTheBox - Awkward
2:01:09
Просмотров 17 тыс.
HackTheBox - Scrambled
56:07
Просмотров 33 тыс.