HackTheBox - Pikatwoo

  Рет қаралды 19,134

IppSec

IppSec

Күн бұрын

00:00 - Introduction
01:00 - Start of nmap
03:15 - Identifying all the technologies used in the box
10:45 - Looking at OpenStack Keystone Authentication and discovering CVE-2021-38155
12:15 - Pulling up API DOCS to see how to login to Keystone, then testing lockout
14:00 - Taking the Burpsuite Request, sending it to FFUF and using a trick to try each password multiple times
25:30 - Attempting to access Swift as a vendor to bypass auth, using GoBuster and discovering an Android directory with Pokatmon app in it
35:10 - Start of analyzing the Pokatmon App, examining DNS, setting up a MITM with Burpsuite and Socat
40:15 - Using Frida to disable TLS Certificate Pinning on Flutter
45:20 - Discovering the App Signs every request, grabbing the certificate out of the app, and signing our own request
49:20 - Performing an SQL Injection, getting an email address then looking for vulnerabilities in Forgot Password on the main website
58:48 - Discovering CVE-2021-43557 in APISIX, which gives us an idea to URLEncode Paths to bypass blacklists and gaining access to the /private/ directory which has a /forgot-password we can use to reset Roger's password
1:04:45 - Logging into the docs, gaining access to the API and finding an LFI
1:09:45 - Looking into CVE-2021-35368, which is a ModSecurity Bypass that allows us to abuse the LFI
1:18:10 - Using NGINX's temporary files with our PHP LFI to gain code execution
1:27:55 - Shell returned on Pokatdex-API, exporting Kubernetes secrets
1:34:20 - Discovering an APISIX admin key and exploiting this service by creating a route that executes code
1:59:20 - Shell returned on the APISIX box, discovering credentials we can SSH with
2:11:10 - Explioting the CRI-O with Kubernetes to set a kernel param to execute a script when a core dump is created (CVE-2022-0811)

Пікірлер: 30
@radzhyg.6082
@radzhyg.6082 8 ай бұрын
Thank you for your awesome content. Just passed my OSCP yesterday, still much to learn. Will definitely keep watching your video.
@ippsec
@ippsec 8 ай бұрын
Congratulations!
@FMisi
@FMisi 8 ай бұрын
Just wow
@Fbarrett
@Fbarrett 8 ай бұрын
Wow first time I have ever heard ippsec say he had trouble with a box I won't even attempt this one.😫
@xking18
@xking18 8 ай бұрын
helm release is gz compressed :) Also OpenStack is a way to run a whole bunch of VMs on prem, it's not a miniature AWS, you can have a real big OpenStack cluster with hundreds of hosts in it. Kinda like better and open source version of ESXi
@PR1V4TE
@PR1V4TE 8 ай бұрын
Dang. When nick said it gave trouble. Then its really a serious box which gave him a medium type level panic of us for him. 🤣🤣
@dragonv7
@dragonv7 8 ай бұрын
I was waiting for this, thank you Ipp
@AUBCodeII
@AUBCodeII 8 ай бұрын
Ipp, will you ever come back with UHC?🥺. It was fun learning, pwning machines and trying to qualify for the semi. And prizes too
@senpai874
@senpai874 8 ай бұрын
How come you don't use Caleb Stewart's pwncat for your reverse shells? It handles all the things needed for a proper tty automatically
@ippsec
@ippsec 8 ай бұрын
If I used something like that, I’d just go for a full c2 like Merlin. Pwncat does a lot under the hood which can cause issues and then you never know if it was you or the tool. Reverse shells are much simpler so when things happen it’s pretty obvious
@charlesmarseille123
@charlesmarseille123 8 ай бұрын
@ippsec do you do the boxes before the video or is it your first go? Incredible speed..
@JuanCarlos-gq2ir
@JuanCarlos-gq2ir 8 ай бұрын
he does the boxes before the video; you can infer it at 9:38
@charlesmarseille123
@charlesmarseille123 8 ай бұрын
@@JuanCarlos-gq2ir thanks, I asked because he somtimes stumbles on some details, but I also infered he did them before, so wasnt sure.
@joey.k
@joey.k 8 ай бұрын
I was waiting for this, thank you
@maixicek
@maixicek 8 ай бұрын
Nicely done ipp 👍
@kamalacharya4608
@kamalacharya4608 7 ай бұрын
Amazing!!!
@BrunoBsso
@BrunoBsso 8 ай бұрын
Impressive.
@sand3epyadav
@sand3epyadav 8 ай бұрын
Ipp , tq sir
@sotecluxan4221
@sotecluxan4221 8 ай бұрын
Thx!
@tg7943
@tg7943 8 ай бұрын
Push!
@sreyanchakravarty7694
@sreyanchakravarty7694 8 ай бұрын
First
@triplem3224
@triplem3224 8 ай бұрын
Easy box
@Fbarrett
@Fbarrett 8 ай бұрын
lol don't kid yourself.
@tinygriffy
@tinygriffy 8 ай бұрын
You say this standing in front of the physical server with a hand truck ??
@Gray3ther
@Gray3ther 8 ай бұрын
Hehehehe 😮
@AUBCodeII
@AUBCodeII 8 ай бұрын
You can't spell "American Dream" without "Eric Andre" and you can't spell "IppSec" without "pp"
@Codebyakshay
@Codebyakshay 8 ай бұрын
How to burp the onions link ??
HackTheBox - Keeper
26:29
IppSec
Рет қаралды 11 М.
HackTheBox - CozyHosting
37:18
IppSec
Рет қаралды 11 М.
Как быстро замутить ЭлектроСамокат
00:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 9 МЛН
Can You Draw The PERFECT Circle?
00:57
Stokes Twins
Рет қаралды 97 МЛН
Ну Лилит))) прода в онк: завидные котики
00:51
I Need Your Help..
00:33
Stokes Twins
Рет қаралды 139 МЛН
HackTheBox - Bagel
29:22
IppSec
Рет қаралды 13 М.
Joscha at Microsoft
48:46
Simuli
Рет қаралды 1,5 М.
HackTheBox - Intentions
1:21:40
IppSec
Рет қаралды 13 М.
HackTheBox - Inject
28:13
IppSec
Рет қаралды 13 М.
HackTheBox - Busqueda
29:53
IppSec
Рет қаралды 17 М.
15 crazy new JS framework features you don’t know yet
6:11
Fireship
Рет қаралды 406 М.
HackTheBox - Escape
50:48
IppSec
Рет қаралды 20 М.
reset any email password for free! (Cybersecurity tutorial)
6:58
Loi Liang Yang
Рет қаралды 647 М.
Laravel CVE / PHP Deserialization - "Larablog" HTB Business CTF
34:34
Как быстро замутить ЭлектроСамокат
00:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 9 МЛН