Exploiting Tomcat with LFI & Container Privesc - "Tabby" HackTheBox

  Рет қаралды 62,774

John Hammond

John Hammond

3 жыл бұрын

To help support me, check out Kite! Kite is a coding assistant that helps you faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link) Hang with our community on Discord! johnhammond.org/discord
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
E-mail: johnhammond010@gmail.com
PayPal: paypal.me/johnhammond010
GitHub: github.com/JohnHammond
Site: www.johnhammond.org
Twitter: / _johnhammond

Пікірлер: 88
@ramosmachado
@ramosmachado 3 жыл бұрын
This is much better than Netflix
@Joshua1_7sc
@Joshua1_7sc 3 жыл бұрын
Ya. I always go for one of these videos first.
@dronpatel6552
@dronpatel6552 3 жыл бұрын
100% agree
@satyamvirat3489
@satyamvirat3489 3 жыл бұрын
Honestly ✨
@prakasakatheilluminator6904
@prakasakatheilluminator6904 3 жыл бұрын
F*c*i*g Trueeeee
@AshleyEhSMR
@AshleyEhSMR Жыл бұрын
The correct response. 🎉
@danielfox7238
@danielfox7238 3 жыл бұрын
Love the content dude! In a week I've gone from knowing nothing about hacking, very little about networking or scripting and not a huge deal about computers to successfully completing 2 HTB boxes using what I've learnt here! No walkthroughs! Keep up the great work, you're single handedly teaching me penetration testing!
@MaksKolman
@MaksKolman 3 жыл бұрын
I love how long it takes you to find the tomcat users file, when it was written at the bottom of the :8080 page at all times, you just never got around to reading the last paragraph.
@sgtxwafflex603
@sgtxwafflex603 3 жыл бұрын
you had me on the edge of my seat when you didn't think to view the tomcat user file with the file inclusion. best content ever
@y.vinitsky6452
@y.vinitsky6452 3 жыл бұрын
Loved the wfuzz idea. ippsec also had trouble finding the exact path so you're in good company
@ReliableNine
@ReliableNine 3 жыл бұрын
Thanks for the video, John.
@cooldude3010
@cooldude3010 3 жыл бұрын
Awesome stuff man. Keep it up. Would like to see some more advanced techniques on harder challenges.
@vbox8
@vbox8 3 жыл бұрын
Thank you for the awesome content. I find it very inspirational. :)
@chasejensen88
@chasejensen88 2 жыл бұрын
Awesome content. Thanks for all the hard work.
@OKRASSnaky
@OKRASSnaky 3 жыл бұрын
I often like to test path traversal for file=statement by using something like file=statement/../statement since if it actually is path traversal, then the path would be simplified to file=statement, which exists and returns a result ;)
@alexeysolovyev1107
@alexeysolovyev1107 3 жыл бұрын
Thanks John!
@popooj
@popooj 3 жыл бұрын
wfuzz part was cool... and pwncat gotta admit it's awesome.
@BintangDiLangit
@BintangDiLangit 3 жыл бұрын
I learned a lot from you,... thanks sir
@gopalmore315
@gopalmore315 3 жыл бұрын
excellent john!!
@Jexdev
@Jexdev 3 жыл бұрын
These videos are amazing ,great work
@imranthoufeeque165
@imranthoufeeque165 3 жыл бұрын
Just like always you are the best bro.... Whenever there is a htb box release watch both your video and ippsec video....
@kherkert
@kherkert 3 жыл бұрын
Shouting at my screen: read the last paragraph of the tomcat default page...
@zemerick1
@zemerick1 2 жыл бұрын
The fastest exit of VIM I've ever seen. :D
@MrMoarphine
@MrMoarphine 3 жыл бұрын
Hey John, would you consider a video walking us through your setup? It would be for other people that aren't running Kali that want to emulate your work flow. Things like install locations for apps and scripts (I see a lot of them in opt but I'm new to Linux and assume there would be some changes you'd have to make to permissions for that to work smoothly), essential tools, folder structuring, services you have either bookmarked or committed to memory (like gtfobins), the shortcuts you use in sublime, and what terminal multiplexer you use (and shortcuts for that)
@MaximMikhAntonov
@MaximMikhAntonov 3 жыл бұрын
Awesome, as always!
@cwlancaster979
@cwlancaster979 3 жыл бұрын
This should be good! Thanks JH, keep them coming, good Sir!!
@asdadassdaasdsaasdsd8460
@asdadassdaasdsaasdsd8460 3 жыл бұрын
Great . Thanks
@fangUwU
@fangUwU 3 жыл бұрын
learning something new everyday from your videos 😁😁
@checknate8820
@checknate8820 3 жыл бұрын
Awesome video, can you do some more Hack The Box machines? I just passed the eJPT and im starting the PWK for OSCP
@hamedranaee5641
@hamedranaee5641 Жыл бұрын
you are the genuine ONE🥃
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
TXT files is preparation for IAS, ssh is complicated fan page. Comment Box style modes. Collecting connection/cat files
@MTRNord
@MTRNord 3 жыл бұрын
fun to see the box I just finished :D (My first thing like this ever xD) also learned now some things thatI could have automated :) For example the fuzzing I did manually. And I never checked the admin vhost thingy. and I didnt use metasploit. a regular curl does the trick. Also should have used pwncat. that will help next time :D
@vertex1017
@vertex1017 3 жыл бұрын
also if you didnt notice at the bottom on the page for tomcat in the NOTES is shows the directory for the tomcat-users is located
@letsbuildnfix
@letsbuildnfix 3 жыл бұрын
Awesome Content!
@goodppl9401
@goodppl9401 3 жыл бұрын
I love this guy I've been following you for awhile love u
@Tekionemission
@Tekionemission Жыл бұрын
(18:34) - docker container, look for same version of Tomcat and locate the conf file. (26:48)- Metasploit (28:22)- Pwncat (31:31)- fcrackzip
@GeorgeWulfers_88
@GeorgeWulfers_88 2 жыл бұрын
So that's how you tell it to use the hostname and associate it with the IP!! Thanks!!
@neoXXquick
@neoXXquick 3 жыл бұрын
GOod.. continue..
@sibyskaria6694
@sibyskaria6694 3 жыл бұрын
Ohhh missed the starting gona watch when the video is done
@jorgevilla6523
@jorgevilla6523 3 жыл бұрын
great video! :)
@vitfirringur
@vitfirringur 3 жыл бұрын
Am I missing something or did you not spot the line at the bottom of the document mentioning the /etc/ path to the xml?
@adtiyamuhammadakbar2711
@adtiyamuhammadakbar2711 3 жыл бұрын
hey John i want to ask about your experience and your opinion using Kali on WLS2, is it worthy for beginner level and people who had limited resources on their computer?
@jose007108
@jose007108 Жыл бұрын
this is true entertainment
@salimzavedkarim230
@salimzavedkarim230 3 жыл бұрын
apparently this thing requires more patience than I thought.
@marcosgarcia8018
@marcosgarcia8018 3 жыл бұрын
anything that has to do with computing that is above gaming usually does
@ChrisSoehnlein
@ChrisSoehnlein 3 жыл бұрын
Using wfuzz against an LFI is such an innovative idea but use the flags for filtering 😂. My OCD was triggered. Going to try the same with Feroxbuster tomorrow morning as with recursiveness and syntax I'm curious if it can LFI from a few directories above. On a side note, any update on paramiko for pwncat? Love the tool and want to use it in my standard environment without needing to go virtual env route.
@saminchowdhury7995
@saminchowdhury7995 3 жыл бұрын
he knows exactly how many ../ to add to go to etc/ thats awesome
@RocketLR
@RocketLR 3 жыл бұрын
No, he just overused to to make sure that he'd eventually get to the root. you can repeat ../ 100 times, it will take you to the root even if you are only two folders deep from root.
@saminchowdhury7995
@saminchowdhury7995 3 жыл бұрын
@@RocketLR ohhh
@berndeckenfels
@berndeckenfels 2 жыл бұрын
Damn read the last line!!
@ueyehdvdhoqlkdnbdggd
@ueyehdvdhoqlkdnbdggd 3 жыл бұрын
Aside from personal performance, any good reason for choosing Ubuntu over for instance, Debian, Arch, etc?
@pavelprchal8625
@pavelprchal8625 2 жыл бұрын
The most shocking for me is how complex is hacking framework(s)
@prateeksrivastava3519
@prateeksrivastava3519 3 жыл бұрын
Getting user was kind of similar to "Jerry"
@niclassic8322
@niclassic8322 3 жыл бұрын
Great Video! Around 10:15, how do you know how many steps you gotta go back with ../ , was it a specific amount?
@alexandermaennel7070
@alexandermaennel7070 3 жыл бұрын
cd .. in / takes you to / as you are in the root directory already. So just adding enough ../ does it
@ChrisSoehnlein
@ChrisSoehnlein 3 жыл бұрын
When doing an LFI (local file inclusion) adding ../ allows you to go back a directory (in cases where you don't need a more advanced method or WAF bypass); in his case he is just adding in a bunch as eventually you get to the TLD 'root' directory of the Ubuntu machine and can't go 'up' any further. HackTrickz has a good overview of LFI.
@niclassic8322
@niclassic8322 3 жыл бұрын
@@ChrisSoehnlein Thank you! Now I get it
@joewharton7735
@joewharton7735 Жыл бұрын
You actually don't need to use the ../ Php will accept absolute paths so you can just do /etc/passwd from anywhere for example
@MH-tw1qi
@MH-tw1qi 3 жыл бұрын
💯
@krisnapranavelangovan6453
@krisnapranavelangovan6453 3 жыл бұрын
do some more hackthebox walkthroughs
@anotherguy4178
@anotherguy4178 3 жыл бұрын
John what is your OS
@tjokkerstar1462
@tjokkerstar1462 3 жыл бұрын
This would have taken me 45 days :P so 45min is pretty good i would say lol.
@rujotheone
@rujotheone 3 жыл бұрын
2 videos on this tabby
@ARZ10198
@ARZ10198 3 жыл бұрын
I missed the live premiere : (
@jotunheim1491
@jotunheim1491 3 жыл бұрын
Wow, great. Please help?? -] Exploit aborted due to failure: not-found: The target server fingerprint " ( 401-Basic realm="Tomcat Manager Application" )" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check. [*] Exploit completed, but no session was created. I literally did everything the same... :(
@aplcc323
@aplcc323 3 жыл бұрын
So sad... And they had just updated their security xD
@ca7986
@ca7986 3 жыл бұрын
♥️
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Elements Coming for this answer in elements is looking files prepare
@andreapiola369
@andreapiola369 2 жыл бұрын
Isn't that vulnerability called "directory traversal" rather than "local file inclusion"? You can't really include files seems to me :P
@Dojan5
@Dojan5 3 жыл бұрын
Having worked with tomcat it always bothered me that credentials were stored in plaintext in xml files. This video is giving me anxiety.
@neilthomas1907
@neilthomas1907 2 жыл бұрын
Vrey Cool Vid :)
@PLumisko
@PLumisko 3 жыл бұрын
Man, I love watching you smash that hosts :).
@MrRagatzino
@MrRagatzino 3 жыл бұрын
What are you exploiting I'm very curious
@MukundKannan
@MukundKannan 3 жыл бұрын
i could not get any info from nmap scan why is that
@cheick127
@cheick127 3 жыл бұрын
What terminal do you use ? If anyone know i'm really interested . Thanks
@evancart
@evancart 3 жыл бұрын
Looks similar to Tilix
@hakoo2700
@hakoo2700 3 жыл бұрын
Algo
@deepergodeeper7618
@deepergodeeper7618 3 жыл бұрын
I don't get people calling people script kiddies just for using useful tools its dum btw i would say a script kiddie is someone that know nothing about coding or using the cool or good tools properly that's like calling a plumber that uses his tools a bad plumber
@elvirus6994
@elvirus6994 3 жыл бұрын
I was like, ok you have the path of the tomcat user config and a way to view it, why the hell are you looking for default users?
@elvirus6994
@elvirus6994 3 жыл бұрын
Also later on de video he looks for the users.xml location on internet. John! you have the correct path down on the bottom, why don't you finish reading the page?
@arshkamboz
@arshkamboz 3 жыл бұрын
Sir im in very bad situation i need one help from you pls reply me
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Wc~c how to use
@arshkamboz
@arshkamboz 3 жыл бұрын
Sir i need help from you pls reply me
@samrudhkashyap2865
@samrudhkashyap2865 2 жыл бұрын
man you are very talented indeed. could you teach me some important stuff when you free? I'm a hacker too man but in my country I don't have a good mentor.. could you be my mentor?
@PathFinder_ZA007
@PathFinder_ZA007 3 жыл бұрын
Good day John, I am new to the cyber field, I recently started the ceh course and your videos really help with the practical part. Thank you for making such great videos! I beg you, please could you make a video explaining how to make a wordlist for brute forcing passwords, is there a way to make a giant wordlist with all leaked passwords or how do you go about obtaining your word list for all your various projects.
@lildwithbigp6387
@lildwithbigp6387 3 жыл бұрын
Love the videos. It would be interesting if TryHackMe or other sites would allow Red vs Blue team. Defenders could access tools like ELK and other tools to monitor and act.
@94flow93
@94flow93 3 жыл бұрын
That’s king of the hill
@MatrixAnalysis
@MatrixAnalysis 2 жыл бұрын
is this ubuntu os?
Snip3 Crypter/RAT Loader - DcRat MALWARE ANALYSIS
1:42:04
John Hammond
Рет қаралды 490 М.
HackTheBox - "Remote" - Umbraco & Windows
48:23
John Hammond
Рет қаралды 81 М.
PILIHLAH PASANGAN KAUS KAKI 🧦 MEMBERSIHKAN KAKI
00:17
One More Indonesia
Рет қаралды 61 МЛН
ЗРЯ Я 24 ЧАСА СТОЯЛ НА ГВОЗДЯХ! #нонале
00:35
Osman Kalyoncu Sonu Üzücü Saddest Videos Dream Engine 52 #shorts
00:30
Osman Kalyoncu
Рет қаралды 21 МЛН
TryHackMe! Abusing SETUID Binaries - Vulnversity
29:35
John Hammond
Рет қаралды 141 М.
Exploiting Unauthenticated Redis - TryHackMe!
35:08
John Hammond
Рет қаралды 31 М.
SMD Solder 2
16:11
Dimitris TL
Рет қаралды 157
IFrame Parent XSS - HackTheBox Cyber Apocalypse CTF
32:03
John Hammond
Рет қаралды 68 М.
Gear Shifter with DISPLAY
25:58
upir
Рет қаралды 36 М.
Bypassing SmartScreen on Web Browsers
17:31
John Hammond
Рет қаралды 25 М.
Installing ReactOS in 2024 but Everything Goes Wrong...
55:46
Michael MJD
Рет қаралды 111 М.
TryHackMe! PickleRick - BYPASSING Denylists
17:23
John Hammond
Рет қаралды 283 М.
PILIHLAH PASANGAN KAUS KAKI 🧦 MEMBERSIHKAN KAKI
00:17
One More Indonesia
Рет қаралды 61 МЛН