HackTheBox - Escape

  Рет қаралды 20,069

IppSec

IppSec

Күн бұрын

00:00 - Introduction
01:00 - Start of nmap
03:10 - Examining SSL Certificates and seeing "sequel-DC-CA", which hints towards there being a Certificate Authority
05:45 - Using CrackMapExec to enumerate file shares
06:30 - Accessing the Public Share, downloading a PDF File and finding credentials in it, using CME again and using CME to test smb, winrm, and mssql
10:00 - Using mssqlclient to login to access MSSQL
10:50 - Using XP_DIRTREE to request a file off an SMB Share in order to intercept the hash of the user running MSSQL, then cracking it
18:45 - Using Evil-WinRM to login to the box with SQL_SVC account, uploading Certify.exe and not finding a vulnerable certificate
20:45 - Looking at the error logs and discovering a user entered their password as a username so it got logged. Logging in as Ryan.Cooper
23:40 - Running Certify again as Ryan and finding a vulnerable UserAuthentication Certificate
25:00 - Using Certify Scenario #3 to create a UserAuthentication certificate with Administrator as the Alt Name which lets us authenticate as them
26:00 - Cannot use the certificate for WinRM because there isn't SSL (5986)
30:00 - Uploading Rubeus and the PFX File to the box, so we can use the PFX to obtain the local administrator NTLM Hash
33:30 - Showing an alternative method with Certipy which lets us run this attack from our attacker box without uploading files to the box
37:40 - Showing an alternate way to root via Silver Tickets and MSSQL, Explaining what a TGS Ticket is and why this attack works
41:10 - Generating the NTLM Hash from the password because that is what signs/encrypts kerberos tickets
43:00 - Using Ticketer.py to generate a silver ticket which lets us log into MSSQL as Administrator

Пікірлер: 35
@luizfelipegrillo9134
@luizfelipegrillo9134 11 ай бұрын
Amazing box and amazing teachings!! really nice one..
@xchg2pwn
@xchg2pwn 11 ай бұрын
Wait, the sql_svc user under the service account context in xp_cmdshell has the SeImpersonatePrivivilege privilege I think that would be a simpler way, even so, the proposed form is interesting and a great contribution
@ippsec
@ippsec 11 ай бұрын
I don't believe it has SeImpersonate.
@xchg2pwn
@xchg2pwn 11 ай бұрын
It has, at the end although the user is still sql_svc the privileges are not the same as the winrm shell, since under the context of xp_cmdshell in mssql is like a service account (sorry for my translation from spanish xd)
@ippsec
@ippsec 11 ай бұрын
Ah yep you're right. It's probably possible to privesc that way.
@0kdud3
@0kdud3 11 ай бұрын
Thank you ippsec. Greetings from 🇹🇷
@computerhackfusion
@computerhackfusion 11 ай бұрын
Selamlar Mehmet. Siber güvenlik ile ilgileniyorsan tanışmak isterim
@0kdud3
@0kdud3 11 ай бұрын
@@computerhackfusiontanışalım kardeşim. yusa.capraz senin hesabın galiba. aktif olarak kullanıyor musun?
@RISE_BEFORE_YOU_DIE
@RISE_BEFORE_YOU_DIE 11 ай бұрын
🇬🇷 = ☑️💪👍 🇹🇷 = ❎ 👎🤬😠😠
@0kdud3
@0kdud3 11 ай бұрын
@@RISE_BEFORE_YOU_DIE What are you doing in the cyber security channel? ignorant.. 🤭😂
@patelmeet973
@patelmeet973 11 ай бұрын
Every Saturday waiting for your video great videos
@wooshbait36
@wooshbait36 11 ай бұрын
Why he talks with closed nose tho? It's annoying
@patelmeet973
@patelmeet973 11 ай бұрын
@@wooshbait36 it is what it is
@ippsec
@ippsec 11 ай бұрын
Wish I could fix it but it is a speech impediment, not something I intentionally do.
@patelmeet973
@patelmeet973 11 ай бұрын
@@ippsec hii ippsec please make video how to learn like you and understand
@aaryan1143
@aaryan1143 2 ай бұрын
My certify.exe is not running. The error is "Program 'Certify.exe' failed to run: The specified executable is not a valid application for this OS platform.At line:1 char:1"
@noorrehman6344
@noorrehman6344 11 ай бұрын
love u dear sir from Pakistan.
@dharanisanjaiy
@dharanisanjaiy 11 ай бұрын
Jodd!!
@jaylal4899
@jaylal4899 Ай бұрын
the silver ticket attack is no longer working. I wonder if they made any changes on the box
@Fbarrett
@Fbarrett 11 ай бұрын
You have a pay channel? This is news to me. Where is this channel located?
@ippsec
@ippsec 11 ай бұрын
You just click Join on this channel.
@dannpakk
@dannpakk 11 ай бұрын
@@ippsec This is why you are a legend.
@sand3epyadav
@sand3epyadav 11 ай бұрын
I always miss you, when i teach every ethical hacker... i have puprle teamer name is ippsec sir..
@jojobobbubble5688
@jojobobbubble5688 11 ай бұрын
Do you have any channels you'd recommend for this quality of content and walkthroughs, but for THM?
@ippsec
@ippsec 11 ай бұрын
Sorry, I don't have an idea.
@jojobobbubble5688
@jojobobbubble5688 11 ай бұрын
@@ippsec I'm guessing you're not permitted to make content for THM either.
@ippsec
@ippsec 11 ай бұрын
@@jojobobbubble5688 Even before when I did more platforms like VulnHub, I did not like THM.
@cryptovadkan7496
@cryptovadkan7496 2 ай бұрын
Why not ? ​@@ippsec
@tg7943
@tg7943 11 ай бұрын
Push!
@SplitUnknown
@SplitUnknown 11 ай бұрын
😢 I didn't understand a thing after 20:00 I am a noob at windows :(
@claytonreardon42069
@claytonreardon42069 10 ай бұрын
27:25 I'm pretty sure you can actually just give it the .pfx for both certs and then it'll ask you for the password you set when making the pfx, in this case just blank.
@yuyu-ce4fz
@yuyu-ce4fz 11 ай бұрын
I really want to learn how to build windows vuln box, can you teach ? Maybe this lesson is in private channel😊 Really thanks
@ippsec
@ippsec 11 ай бұрын
I don’t really know how to teach this. Every vulnerable box is different depending on the paths you want to include.
@kdnowlq
@kdnowlq 2 күн бұрын
Amazing !
@user-wu6eq6zm2y
@user-wu6eq6zm2y 11 ай бұрын
i used evil-winrm to login after getting NTLM hash "evil-winrm -i sequel.htb -u Administrator -H "NTLM hash"
HackTheBox - Precious
29:10
IppSec
Рет қаралды 17 М.
HackTheBox - Intentions
1:21:40
IppSec
Рет қаралды 13 М.
Dynamic #gadgets for math genius! #maths
00:29
FLIP FLOP Hacks
Рет қаралды 18 МЛН
ONE MORE SUBSCRIBER FOR 6 MILLION!
00:38
Horror Skunx
Рет қаралды 14 МЛН
How I prepare to meet the brothers Mbappé.. 🙈 @KylianMbappe
00:17
Celine Dept
Рет қаралды 55 МЛН
Is A Computer Engineering Degree STILL Worth It? (2024)
10:22
Learn with Lukas
Рет қаралды 72
HackTheBox - Drive
1:46:13
IppSec
Рет қаралды 10 М.
HackTheBox - Derailed
1:15:27
IppSec
Рет қаралды 13 М.
HackTheBox - CozyHosting
37:18
IppSec
Рет қаралды 11 М.
Masterclass in openSSL
56:01
theurbanpenguin
Рет қаралды 56 М.
HackTheBox - Broker
29:03
IppSec
Рет қаралды 24 М.
Metasploit
34:20
David Bombal
Рет қаралды 393 М.
HackTheBox - UpDown
46:49
IppSec
Рет қаралды 17 М.
HackTheBox - Interface
45:01
IppSec
Рет қаралды 13 М.
Quick and Easy Local SSL Certificates for Your Homelab!
12:08
Wolfgang's Channel
Рет қаралды 669 М.
Dynamic #gadgets for math genius! #maths
00:29
FLIP FLOP Hacks
Рет қаралды 18 МЛН