HackTheBox - Hospital

  Рет қаралды 20,121

IppSec

IppSec

Күн бұрын

00:00 - Introduction
01:00 - Start of nmap
03:00 - Analyzing the TTL to see that the Linux Host is likely a Virtual Machine. Also Docker is not at play since it decremented
07:00 - Attacking the PHP Image Upload Form, discovering we can upload phar files
13:48 - Uploading a php shell, discovering there are disabled functions blocking system
17:15 - Using dfunc bypass to identify proc_open is not disabled and then getting code execution
23:00 - Reverse shell returned on the linux host
26:00 - Uname shows a really old kernel, then doing CVE-2024-1086 which is a NetFilter exploit between kernels 5.14 to 6.6, getting root and then cracking the hash to get drwilliams password
29:20 - Talking about Man Pages and how they are organized to identify $y$ is yescrypt
33:40 - Logging into RoundCube, discovering an email that indicates that drwilliams runs GhostScript with EPS Files, looking for exploit
36:00 - Building a malicious EPS File with a powershell reverse shell
43:40 - PRIVESC 1: Uploading a shell in XAMPP and getting system
52:30 - PRIVESC 2: Discovering an active session, using meterpreter to get a keylogger running and stealing the password
1:01:50 - While we are waiting for keys to be typed, lets inject a Reverse VNC Server so we can watch the screen
1:10:08 - PRIVESC 3: Showing we could just remote desktop as Chris Brown and then view the password

Пікірлер: 36
@Ms.Robot.
@Ms.Robot. 15 күн бұрын
This lesson had really good structure. It was clear and concise❤️.
@ruycr4ft
@ruycr4ft 26 күн бұрын
Hey man thanks a lot for the video! ruycr4ft here, the creator of the box :P
@AmanuelHaileGiyorgis
@AmanuelHaileGiyorgis 26 күн бұрын
Great box, my guy!!! Learned a lot btw
@ruycr4ft
@ruycr4ft 26 күн бұрын
@@AmanuelHaileGiyorgis Glad you liked it!!!
@zhsloe
@zhsloe 26 күн бұрын
Was a great box, had fun with it as well - especially loved the fact that you need to root the VM first to get to the real box :D
@ruycr4ft
@ruycr4ft 25 күн бұрын
@@zhsloe Thanks!! Really glad you liked it
@PR1V4TE
@PR1V4TE 25 күн бұрын
My G lowkey came to see the official walkthrough. 😜😜
@dragonv7
@dragonv7 25 күн бұрын
Thanks Ipp! Amazing video from start to finish
@medo51201
@medo51201 26 күн бұрын
Hey man, just got this box bounty before it retired. Great to see your video though, the metapreter thing was something new to learn. As always, staygreat Ippsec.
@george___43
@george___43 26 күн бұрын
Awesome video as usual!!
@h1-hackermater
@h1-hackermater 23 күн бұрын
Amazing!!! thxs for sharing ippsec!! 🎉❤
@abdelhamed8359
@abdelhamed8359 26 күн бұрын
Nice video bro ❤
@Ibr8kThingz
@Ibr8kThingz 18 күн бұрын
Am i the only one that has to slow this down to .5x to follow this guy! Hahah great content.
@alexdhital3095
@alexdhital3095 25 күн бұрын
Awesome
@sotecluxan4221
@sotecluxan4221 25 күн бұрын
Yeah!
@AUBCodeII
@AUBCodeII 26 күн бұрын
🇺🇸 What's going on KZfaq, this is IppSec, and today we're doing Hospital from HackTheBox 🇲🇽 Que pasó, KZfaq, me llamo IppSec, y hoy iremos hacer Hospital de HackTheBox 🇧🇷 E aí, KZfaq, aqui é o IppSec, e hoje vamos fazer Hospital do HackTheBox 🐱 Meow meow meow meow, meow meow meow, meow meow meow meow meow meow meow
@xAbdulRhmanX
@xAbdulRhmanX 26 күн бұрын
Hi ippsec, This box was good but weird at the same time, I RDPed to the system and noticed something typing and through it was another player or something 😅 I had the same thing with the viewing the password, so I opened notepad and let it type. It felt like cheating but it worked! I liked the keylogger approach. Over all I enjoyed this box
@ruycr4ft
@ruycr4ft 25 күн бұрын
That was the automation of the .vbs script ;)
@dadamnmayne
@dadamnmayne 24 күн бұрын
I definitely intermingle PHP and HTML whenever i develop 😂
@k_usuan
@k_usuan 25 күн бұрын
As a beginner is a good idea to work on most HTB new retired boxes rather than only focusing on the hold boxes ?
@user-js4wi8mp7m
@user-js4wi8mp7m 17 күн бұрын
Is there a paper or article explaining in detail how the second privilege work? I think I have done progress injection before but I don't really know how you could read his key stokes from this. I also looked at the permissions for the Dr. Brown and it says he has SeMachineAccountPrivilege and SeIncreaseWorkingSetPrivilege. Does that have to do with the privilege escalation?,
@huzaifamuhammad8044
@huzaifamuhammad8044 21 күн бұрын
Hey ippsec have you recorded any video on http request smuggling in the HTB series?
@msalih
@msalih 26 күн бұрын
Greaté
@zoes17
@zoes17 25 күн бұрын
*Alt + D* is delete a word in my terminal, not that it's too important but if it helps someone it helps.
@tg7943
@tg7943 25 күн бұрын
Push!
@claudiamanta1943
@claudiamanta1943 22 күн бұрын
😂
@apoc4223
@apoc4223 21 күн бұрын
For me the ghostscript.bat file was writable as drbrown and it runs as system... But that was probably also not intentional.
@ChrisBensch
@ChrisBensch 24 күн бұрын
In your msfconsole, I see the prompt showing sessions and agents count, along with full path and session when you're in a shell. How did you get that?
@ippsec
@ippsec 24 күн бұрын
I think it’s just the newest version of msf, honestly don’t know
@dopy8418
@dopy8418 26 күн бұрын
Why don’t you ever scan for UDP ports ?
@ippsec
@ippsec 26 күн бұрын
Be a waste of 2 minutes every video. You should start up more scans in the background as you work. As I always say, always run recon
@sb77de
@sb77de 24 күн бұрын
I started notepad on the Windows box to capture the password 😂
@AI-Hallucination
@AI-Hallucination 18 күн бұрын
I am not not bot haha doing research on the web on blogs and there use any good old blogs to read pre 2005
HackTheBox - Bookworm
2:05:30
IppSec
Рет қаралды 12 М.
HackTheBox - AppSanity
1:27:34
IppSec
Рет қаралды 12 М.
How to open a can? 🤪 lifehack
00:25
Mr.Clabik - Friends
Рет қаралды 11 МЛН
Barriga de grávida aconchegante? 🤔💡
00:10
Polar em português
Рет қаралды 21 МЛН
0% Respect Moments 😥
00:27
LE FOOT EN VIDÉO
Рет қаралды 39 МЛН
HackTheBox - Pikatwoo
2:15:49
IppSec
Рет қаралды 18 М.
Home Lab 14: ARP & DNS Spoofing with Bettercap
28:23
Dr. K
Рет қаралды 20 М.
This File Steals Passwords
19:07
John Hammond
Рет қаралды 94 М.
HackTheBox - Inject
28:13
IppSec
Рет қаралды 13 М.
HackTheBox - Rope
3:51:02
IppSec
Рет қаралды 53 М.
I Played HackTheBox For 30 Days - Here's What I Learned
10:23
Grant Collins
Рет қаралды 288 М.
HackTheBox   RegistryTwo
2:06:46
IppSec
Рет қаралды 10 М.
HackTheBox - Intentions
1:21:40
IppSec
Рет қаралды 12 М.
HackTheBox - Coder
2:09:39
IppSec
Рет қаралды 14 М.