HackTheBox - Monteverde

  Рет қаралды 27,518

IppSec

IppSec

Күн бұрын

00:00 - Into
00:54 - Begin of recon
03:36 - Using rpcclient with null authentication and dumping active directory users
06:26 - Building a password list with hashcat --stdout (Forest Video does it better)
08:41 - CrackMapExec shows SABatchJobs:SABatchJobs are valid credentials
12:06 - Using SMBMap to list contents of directories
16:20 - Using SMBMap to download azure.xml which has a hardcoded credential in it then testing with WinRM to see if we can get a shell
19:50 - Downloading and running Seatbelt on the server
25:20 - Running WinPEAS for a second opinion
27:45 - Talking about the Azure Admins group
28:55 - Playing with SQLCMD to view the MSSQL Database
30:45 - Downloading and running PowerUpSQL to see if there's any obvious escalation paths
37:00 - Using XP_DIRTREE to connect to our Responder Instance and leak an NetNTLMv2 hash (I should of noticed its the machine account due to username ending with a $, these are pretty much never crackable)
39:45 - Searching google to find XPNSec's post on "Azure AD Connect for Red Teamers"
43:00 - Running through the commands with SQLCMD to understand what is going on
48:20 - Executing the Azure AD Connectdecryption script and having Evil-WinRM Crash on us
49:10 - Stepping through the script to see where it is failing
51:25 - Updating the SQL Connection script to work with our MSSQL Configuration, then fixing the script
55:40 - Running the updated script, and getting the administrator password then using PSExec to get a system shell on the box
58:30 - Using DNSPY to decompile the MCRYPT.DLL binary to just explore what is going on
1:03:50 - Dumping the DNS Zone for MEGABANK.LOCAL via powershell

Пікірлер: 64
@ianmusyoka9717
@ianmusyoka9717 3 жыл бұрын
As always thanks for your work you are doing i personally appreciate and am sure many guys here feel the same and always look forward for more clips from you
@jimmya1646
@jimmya1646 Жыл бұрын
Thank you, this is much appreciated, I am having the OSCP exam soon and these windows videos are really helping me understand some things in preparation.
@sakettestsakettest8009
@sakettestsakettest8009 3 жыл бұрын
Priceless work again..His work ethics is at god level. ♥╣[-_-]╠♥
@klaboem0
@klaboem0 3 жыл бұрын
Could you make a video on the SMBrelay part? that sounds really interesting
@sebastiancioek5970
@sebastiancioek5970 3 жыл бұрын
Thanks a lot for new lecture;-)
@johndoe-fi7jr
@johndoe-fi7jr 3 жыл бұрын
11:07 smbclient support NULL authentication with the option '-N'
@westernvibes1267
@westernvibes1267 3 жыл бұрын
Hey ipp have you ever faced any problems with enabling SVM in bios to enable virtualization but then it just freezes at the bootup? I got a laptop few days back and it's really frustrating cuz i had a big AD lab to practice on but i can't use vm anymore. Is it some *windoze* problem?
@vonniehudson
@vonniehudson 3 жыл бұрын
@ippsec @11:22 you said “apparently smbmap doesn’t support null authentication” but isn’t that what the -N flag does?
@Sophie-nv1td
@Sophie-nv1td Жыл бұрын
thanks for your work
@memedaddyz
@memedaddyz 3 жыл бұрын
thank you for awesome video and do you have more detailed videos with explaining absolutely everything?
@BlackHermit
@BlackHermit 3 жыл бұрын
36:03 seems like it was so much fun :)
@patrikpis6387
@patrikpis6387 3 жыл бұрын
To what extent are the HTB boxes close to real life machines in your job as a pentester?
@robinhood3841
@robinhood3841 3 жыл бұрын
Can someone explain why Group policy preferences not included in SYSVOL ???
@buestrm2841
@buestrm2841 3 жыл бұрын
45:28 so renaming to SH brings Syntax Highlighting! Nice😝
@j.stan8916
@j.stan8916 3 жыл бұрын
liked before i watched out of principle
@radekslany1840
@radekslany1840 3 жыл бұрын
can you make a video about how to write a proper report? like what to put in what not etc. or maybe at the end of next box video you could just show what you ll put in report that would be awesome
@jack_brannan
@jack_brannan 3 жыл бұрын
Cool!
@kalidsherefuddin
@kalidsherefuddin 2 жыл бұрын
Thanks
@rustyshackles9563
@rustyshackles9563 3 жыл бұрын
I’m running parrot but whenever I try to work with smb tools like smbmap, smbclient, crackmapexec it just gives me smb auth error is anyone else running into this issue?
@DitIsTijn
@DitIsTijn 3 жыл бұрын
Same for me, probably im just too noob
@evildead7845
@evildead7845 3 жыл бұрын
Can you tell what are your system specifications ? It's FREAKING FAST ! ⊙.☉
@georgelyjosantino7366
@georgelyjosantino7366 3 жыл бұрын
He is using HackTheBox parrot os VM which is available for subscribed users known as pwnbox
@evildead7845
@evildead7845 3 жыл бұрын
@@georgelyjosantino7366 Ohh I know pwnbox... I thought you can access that box only via browser not VM !
@KantuEnSilento
@KantuEnSilento 3 жыл бұрын
@@evildead7845 I think he said in a previous video that he is running a local Parrot OS VM configured in a similar way to the HackTheBox Pwnbox, and that he'll make a video at some point explaining his configurations (which I've been waiting for desperately haha).
@evildead7845
@evildead7845 3 жыл бұрын
@@KantuEnSilento Same but I did some research on it and found git repo with same UI as his here it is.... lets wish that he gets time and make it sooner :) github.com/theGuildHall/pwnbox
@KantuEnSilento
@KantuEnSilento 3 жыл бұрын
@@evildead7845 Thank you for this 🙏🏻 I now know what I'm doing tonight
@user-ob4bg4hr6u
@user-ob4bg4hr6u 3 жыл бұрын
Can u give me the link of parrot theme you are using please
@ippsec
@ippsec 3 жыл бұрын
I have not published it yet, it’s from the HTB pwnbox if you want to rip it from there
@user-ob4bg4hr6u
@user-ob4bg4hr6u 3 жыл бұрын
@@ippsec yes yes 😅😂😂
@shubhamgurav634
@shubhamgurav634 3 жыл бұрын
He using web browser based parrot os , it's only available for vip users
@user-ob4bg4hr6u
@user-ob4bg4hr6u 3 жыл бұрын
@@shubhamgurav634 can I copy the source code of it for me 😂😂😂
@NeerajSharma-jg3yh
@NeerajSharma-jg3yh 3 жыл бұрын
How you add ip in the top of the terminal ?
@cauxxx2454
@cauxxx2454 3 жыл бұрын
HTB has a Parrot OS modificated distribution (his new machine) just load the .bashrc from this distro and you should get this
@zombie9503
@zombie9503 3 жыл бұрын
I miss linux boxes 💔
@empiregamer9642
@empiregamer9642 3 жыл бұрын
Bro may i know what system are u use ?? Its parrot ??
@terror403
@terror403 3 жыл бұрын
btw, commands used are available on Linux
@Bros10
@Bros10 3 жыл бұрын
Yeah he's using Parrot
@termight4545
@termight4545 3 жыл бұрын
When I watch IppSec videos and I see him struggling to get privilege escalation then I realized I'm not doing bad. I got user flag on this box but couldn't get admin
@TalsonHacks
@TalsonHacks 2 жыл бұрын
And you know that this is his second time doing the box. Amazing.
@MukeshSingh-ew7ld
@MukeshSingh-ew7ld 3 жыл бұрын
Please start vulnhub VMs also
@deansmith2012
@deansmith2012 3 жыл бұрын
Why what's wrong with what he does here?
@mateuszhaba2456
@mateuszhaba2456 3 жыл бұрын
Dude, he already did it....
@MukeshSingh-ew7ld
@MukeshSingh-ew7ld 3 жыл бұрын
@@mateuszhaba2456 I don't see any vulnhub walkthroughs on his channel
@MukeshSingh-ew7ld
@MukeshSingh-ew7ld 3 жыл бұрын
@@deansmith2012 There's nothing wrong. I am a beginner so I do my practice from vulnhub VMs.
@cauxxx2454
@cauxxx2454 3 жыл бұрын
Mukesh Singh look again, there is always HTB but sometimes vulnhub too
@navinvenkatesan9784
@navinvenkatesan9784 3 жыл бұрын
What is megabank.local anyone please
@MKVD
@MKVD 3 жыл бұрын
It's the domain name for the box
@navinvenkatesan9784
@navinvenkatesan9784 3 жыл бұрын
@@MKVD oh ok
@c1ph3rpunk
@c1ph3rpunk 3 жыл бұрын
Can verify MEGABANK would be easier than this.
@retnikt1666
@retnikt1666 3 жыл бұрын
You spelt intro wrong in the timestamps
@pranavbanerjee8625
@pranavbanerjee8625 3 жыл бұрын
How tf does it even matter...?
@Ms.Robot.
@Ms.Robot. 3 жыл бұрын
This is beautiful, just like YOU💋.
@0xSN1PE
@0xSN1PE 3 жыл бұрын
1st
@aminhatami3928
@aminhatami3928 3 жыл бұрын
Hi man. Thank U. Please use kali.😁😁😁😁
@DHIRAL2908
@DHIRAL2908 3 жыл бұрын
The OS should not matter... The tools and things to learn remain the same...
@aminhatami3928
@aminhatami3928 3 жыл бұрын
DHIRAL yeah i know. But i like kali much more
@y.vinitsky6452
@y.vinitsky6452 3 жыл бұрын
He said in one of the previous videos that he had trouble updating kali
@alexeysolovyev1107
@alexeysolovyev1107 3 жыл бұрын
Parrot? What's going on with Kali?
@MKVD
@MKVD 3 жыл бұрын
He had trouble updating kali without it breaking some tools and htb endorses parrot so he switched to it a couple videos back
HackTheBox - Cascade
48:13
IppSec
Рет қаралды 33 М.
HackTheBox - Mango
53:27
IppSec
Рет қаралды 39 М.
Stupid man 👨😂
00:20
Nadir Show
Рет қаралды 29 МЛН
HackTheBox - Resolute
1:08:26
IppSec
Рет қаралды 41 М.
HackTheBox - Escape
50:48
IppSec
Рет қаралды 19 М.
HackTheBox - Sauna
39:24
IppSec
Рет қаралды 70 М.
the new PS4 jailbreak is sort of hilarious
12:21
Low Level Learning
Рет қаралды 297 М.
HackTheBox - Active
30:42
IppSec
Рет қаралды 125 М.
HackTheBox - Blackfield
1:13:14
IppSec
Рет қаралды 35 М.
HackTheBox - Nibbles
35:35
IppSec
Рет қаралды 98 М.
HackTheBox - Scrambled
56:07
IppSec
Рет қаралды 31 М.
HackTheBox - Control
1:42:53
IppSec
Рет қаралды 36 М.
HackTheBox - Ouija
1:48:11
IppSec
Рет қаралды 5 М.
Stupid man 👨😂
00:20
Nadir Show
Рет қаралды 29 МЛН