Exploiting Tomcat with LFI & Container Privesc - "Tabby" HackTheBox

  Рет қаралды 63,073

John Hammond

John Hammond

3 жыл бұрын

To help support me, check out Kite! Kite is a coding assistant that helps you faster, on any IDE offer smart completions and documentation. www.kite.com/get-kite/?... (disclaimer, affiliate link) Hang with our community on Discord! johnhammond.org/discord
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
E-mail: johnhammond010@gmail.com
PayPal: paypal.me/johnhammond010
GitHub: github.com/JohnHammond
Site: www.johnhammond.org
Twitter: / _johnhammond

Пікірлер: 88
@ramosmachado
@ramosmachado 3 жыл бұрын
This is much better than Netflix
@Joshua1_7sc
@Joshua1_7sc 3 жыл бұрын
Ya. I always go for one of these videos first.
@dronpatel6552
@dronpatel6552 3 жыл бұрын
100% agree
@satyamvirat3489
@satyamvirat3489 3 жыл бұрын
Honestly ✨
@prakasakatheilluminator6904
@prakasakatheilluminator6904 3 жыл бұрын
F*c*i*g Trueeeee
@AshleyEhSMR
@AshleyEhSMR Жыл бұрын
The correct response. 🎉
@danielfox7238
@danielfox7238 3 жыл бұрын
Love the content dude! In a week I've gone from knowing nothing about hacking, very little about networking or scripting and not a huge deal about computers to successfully completing 2 HTB boxes using what I've learnt here! No walkthroughs! Keep up the great work, you're single handedly teaching me penetration testing!
@MaksKolman
@MaksKolman 3 жыл бұрын
I love how long it takes you to find the tomcat users file, when it was written at the bottom of the :8080 page at all times, you just never got around to reading the last paragraph.
@y.vinitsky6452
@y.vinitsky6452 3 жыл бұрын
Loved the wfuzz idea. ippsec also had trouble finding the exact path so you're in good company
@sgtxwafflex603
@sgtxwafflex603 3 жыл бұрын
you had me on the edge of my seat when you didn't think to view the tomcat user file with the file inclusion. best content ever
@ReliableNine
@ReliableNine 3 жыл бұрын
Thanks for the video, John.
@vbox8
@vbox8 3 жыл бұрын
Thank you for the awesome content. I find it very inspirational. :)
@OKRASSnaky
@OKRASSnaky 3 жыл бұрын
I often like to test path traversal for file=statement by using something like file=statement/../statement since if it actually is path traversal, then the path would be simplified to file=statement, which exists and returns a result ;)
@chasejensen88
@chasejensen88 3 жыл бұрын
Awesome content. Thanks for all the hard work.
@alexeysolovyev1107
@alexeysolovyev1107 3 жыл бұрын
Thanks John!
@cooldude3010
@cooldude3010 3 жыл бұрын
Awesome stuff man. Keep it up. Would like to see some more advanced techniques on harder challenges.
@popooj
@popooj 3 жыл бұрын
wfuzz part was cool... and pwncat gotta admit it's awesome.
@imranthoufeeque165
@imranthoufeeque165 3 жыл бұрын
Just like always you are the best bro.... Whenever there is a htb box release watch both your video and ippsec video....
@BintangDiLangit
@BintangDiLangit 3 жыл бұрын
I learned a lot from you,... thanks sir
@Jexdev
@Jexdev 3 жыл бұрын
These videos are amazing ,great work
@gopalmore315
@gopalmore315 3 жыл бұрын
excellent john!!
@MrMoarphine
@MrMoarphine 3 жыл бұрын
Hey John, would you consider a video walking us through your setup? It would be for other people that aren't running Kali that want to emulate your work flow. Things like install locations for apps and scripts (I see a lot of them in opt but I'm new to Linux and assume there would be some changes you'd have to make to permissions for that to work smoothly), essential tools, folder structuring, services you have either bookmarked or committed to memory (like gtfobins), the shortcuts you use in sublime, and what terminal multiplexer you use (and shortcuts for that)
@MaximMikhAntonov
@MaximMikhAntonov 3 жыл бұрын
Awesome, as always!
@fangUwU
@fangUwU 3 жыл бұрын
learning something new everyday from your videos 😁😁
@hamedranaee5641
@hamedranaee5641 2 жыл бұрын
you are the genuine ONE🥃
@asdadassdaasdsaasdsd8460
@asdadassdaasdsaasdsd8460 3 жыл бұрын
Great . Thanks
@checknate8820
@checknate8820 3 жыл бұрын
Awesome video, can you do some more Hack The Box machines? I just passed the eJPT and im starting the PWK for OSCP
@MTRNord
@MTRNord 3 жыл бұрын
fun to see the box I just finished :D (My first thing like this ever xD) also learned now some things thatI could have automated :) For example the fuzzing I did manually. And I never checked the admin vhost thingy. and I didnt use metasploit. a regular curl does the trick. Also should have used pwncat. that will help next time :D
@vertex1017
@vertex1017 3 жыл бұрын
also if you didnt notice at the bottom on the page for tomcat in the NOTES is shows the directory for the tomcat-users is located
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
TXT files is preparation for IAS, ssh is complicated fan page. Comment Box style modes. Collecting connection/cat files
@goodppl9401
@goodppl9401 3 жыл бұрын
I love this guy I've been following you for awhile love u
@cwlancaster979
@cwlancaster979 3 жыл бұрын
This should be good! Thanks JH, keep them coming, good Sir!!
@letsbuildnfix
@letsbuildnfix 3 жыл бұрын
Awesome Content!
@zemerick1
@zemerick1 3 жыл бұрын
The fastest exit of VIM I've ever seen. :D
@Tekionemission
@Tekionemission Жыл бұрын
(18:34) - docker container, look for same version of Tomcat and locate the conf file. (26:48)- Metasploit (28:22)- Pwncat (31:31)- fcrackzip
@neoXXquick
@neoXXquick 3 жыл бұрын
GOod.. continue..
@sibyskaria6694
@sibyskaria6694 3 жыл бұрын
Ohhh missed the starting gona watch when the video is done
@GeorgeWulfers_88
@GeorgeWulfers_88 2 жыл бұрын
So that's how you tell it to use the hostname and associate it with the IP!! Thanks!!
@kherkert
@kherkert 3 жыл бұрын
Shouting at my screen: read the last paragraph of the tomcat default page...
@jorgevilla6523
@jorgevilla6523 3 жыл бұрын
great video! :)
@jose007108
@jose007108 Жыл бұрын
this is true entertainment
@adtiyamuhammadakbar2711
@adtiyamuhammadakbar2711 3 жыл бұрын
hey John i want to ask about your experience and your opinion using Kali on WLS2, is it worthy for beginner level and people who had limited resources on their computer?
@ChrisSoehnlein
@ChrisSoehnlein 3 жыл бұрын
Using wfuzz against an LFI is such an innovative idea but use the flags for filtering 😂. My OCD was triggered. Going to try the same with Feroxbuster tomorrow morning as with recursiveness and syntax I'm curious if it can LFI from a few directories above. On a side note, any update on paramiko for pwncat? Love the tool and want to use it in my standard environment without needing to go virtual env route.
@vitfirringur
@vitfirringur 3 жыл бұрын
Am I missing something or did you not spot the line at the bottom of the document mentioning the /etc/ path to the xml?
@ueyehdvdhoqlkdnbdggd
@ueyehdvdhoqlkdnbdggd 3 жыл бұрын
Aside from personal performance, any good reason for choosing Ubuntu over for instance, Debian, Arch, etc?
@saminchowdhury7995
@saminchowdhury7995 3 жыл бұрын
he knows exactly how many ../ to add to go to etc/ thats awesome
@RocketLR
@RocketLR 3 жыл бұрын
No, he just overused to to make sure that he'd eventually get to the root. you can repeat ../ 100 times, it will take you to the root even if you are only two folders deep from root.
@saminchowdhury7995
@saminchowdhury7995 3 жыл бұрын
@@RocketLR ohhh
@berndeckenfels
@berndeckenfels 3 жыл бұрын
Damn read the last line!!
@joewharton7735
@joewharton7735 Жыл бұрын
You actually don't need to use the ../ Php will accept absolute paths so you can just do /etc/passwd from anywhere for example
@pavelprchal8625
@pavelprchal8625 2 жыл бұрын
The most shocking for me is how complex is hacking framework(s)
@niclassic8322
@niclassic8322 3 жыл бұрын
Great Video! Around 10:15, how do you know how many steps you gotta go back with ../ , was it a specific amount?
@alexandermaennel7070
@alexandermaennel7070 3 жыл бұрын
cd .. in / takes you to / as you are in the root directory already. So just adding enough ../ does it
@ChrisSoehnlein
@ChrisSoehnlein 3 жыл бұрын
When doing an LFI (local file inclusion) adding ../ allows you to go back a directory (in cases where you don't need a more advanced method or WAF bypass); in his case he is just adding in a bunch as eventually you get to the TLD 'root' directory of the Ubuntu machine and can't go 'up' any further. HackTrickz has a good overview of LFI.
@niclassic8322
@niclassic8322 3 жыл бұрын
@@ChrisSoehnlein Thank you! Now I get it
@prateeksrivastava3519
@prateeksrivastava3519 3 жыл бұрын
Getting user was kind of similar to "Jerry"
@MH-tw1qi
@MH-tw1qi 3 жыл бұрын
💯
@salimzavedkarim230
@salimzavedkarim230 3 жыл бұрын
apparently this thing requires more patience than I thought.
@marcosgarcia8018
@marcosgarcia8018 3 жыл бұрын
anything that has to do with computing that is above gaming usually does
@krisnapranavelangovan6453
@krisnapranavelangovan6453 3 жыл бұрын
do some more hackthebox walkthroughs
@rujotheone
@rujotheone 3 жыл бұрын
2 videos on this tabby
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Elements Coming for this answer in elements is looking files prepare
@anotherguy4178
@anotherguy4178 3 жыл бұрын
John what is your OS
@ARZ10198
@ARZ10198 3 жыл бұрын
I missed the live premiere : (
@jotunheim1491
@jotunheim1491 3 жыл бұрын
Wow, great. Please help?? -] Exploit aborted due to failure: not-found: The target server fingerprint " ( 401-Basic realm="Tomcat Manager Application" )" does not match "(?-mix:Apache.*(Coyote|Tomcat))", use 'set FingerprintCheck false' to disable this check. [*] Exploit completed, but no session was created. I literally did everything the same... :(
@aplcc323
@aplcc323 3 жыл бұрын
So sad... And they had just updated their security xD
@ca7986
@ca7986 3 жыл бұрын
♥️
@Dojan5
@Dojan5 3 жыл бұрын
Having worked with tomcat it always bothered me that credentials were stored in plaintext in xml files. This video is giving me anxiety.
@tjokkerstar1462
@tjokkerstar1462 3 жыл бұрын
This would have taken me 45 days :P so 45min is pretty good i would say lol.
@MukundKannan
@MukundKannan 3 жыл бұрын
i could not get any info from nmap scan why is that
@PathFinder_ZA007
@PathFinder_ZA007 3 жыл бұрын
Good day John, I am new to the cyber field, I recently started the ceh course and your videos really help with the practical part. Thank you for making such great videos! I beg you, please could you make a video explaining how to make a wordlist for brute forcing passwords, is there a way to make a giant wordlist with all leaked passwords or how do you go about obtaining your word list for all your various projects.
@cheick127
@cheick127 3 жыл бұрын
What terminal do you use ? If anyone know i'm really interested . Thanks
@evancart
@evancart 3 жыл бұрын
Looks similar to Tilix
@andreapiola369
@andreapiola369 3 жыл бұрын
Isn't that vulnerability called "directory traversal" rather than "local file inclusion"? You can't really include files seems to me :P
@deepergodeeper7618
@deepergodeeper7618 3 жыл бұрын
I don't get people calling people script kiddies just for using useful tools its dum btw i would say a script kiddie is someone that know nothing about coding or using the cool or good tools properly that's like calling a plumber that uses his tools a bad plumber
@PLumisko
@PLumisko 3 жыл бұрын
Man, I love watching you smash that hosts :).
@neilthomas1907
@neilthomas1907 3 жыл бұрын
Vrey Cool Vid :)
@MrRagatzino
@MrRagatzino 3 жыл бұрын
What are you exploiting I'm very curious
@arshkamboz
@arshkamboz 3 жыл бұрын
Sir im in very bad situation i need one help from you pls reply me
@hakoo2700
@hakoo2700 3 жыл бұрын
Algo
@bhagyalakshmi1053
@bhagyalakshmi1053 Жыл бұрын
Wc~c how to use
@elvirus6994
@elvirus6994 3 жыл бұрын
I was like, ok you have the path of the tomcat user config and a way to view it, why the hell are you looking for default users?
@elvirus6994
@elvirus6994 3 жыл бұрын
Also later on de video he looks for the users.xml location on internet. John! you have the correct path down on the bottom, why don't you finish reading the page?
@arshkamboz
@arshkamboz 3 жыл бұрын
Sir i need help from you pls reply me
@samrudhkashyap2865
@samrudhkashyap2865 2 жыл бұрын
man you are very talented indeed. could you teach me some important stuff when you free? I'm a hacker too man but in my country I don't have a good mentor.. could you be my mentor?
@lildwithbigp6387
@lildwithbigp6387 3 жыл бұрын
Love the videos. It would be interesting if TryHackMe or other sites would allow Red vs Blue team. Defenders could access tools like ELK and other tools to monitor and act.
@highvisibilityraincoat
@highvisibilityraincoat 3 жыл бұрын
That’s king of the hill
@BrianRiendeau
@BrianRiendeau 2 жыл бұрын
is this ubuntu os?
Gitlab LFI to RCE - HackTheBox "Laboratory"
1:13:44
John Hammond
Рет қаралды 114 М.
TryHackMe! Skynet - Wildcard Injection
47:18
John Hammond
Рет қаралды 109 М.
Зу-зу Күлпәш. Стоп. (1-бөлім)
52:33
ASTANATV Movie
Рет қаралды 1,1 МЛН
ШЕЛБИЛАР | bayGUYS
24:45
bayGUYS
Рет қаралды 663 М.
GADGETS VS HACKS || Random Useful Tools For your child #hacks #gadgets
00:35
FLIP FLOP Hacks
Рет қаралды 102 МЛН
Finding WEIRD Devices on the Public Internet
27:48
John Hammond
Рет қаралды 193 М.
Cloudflare CDN CSP - XSS Bypass / HackTheBox Cyber Apocalypse CTF
40:49
Scraping Dark Web Sites with Python
19:29
John Hammond
Рет қаралды 123 М.
Become a Certified Penetration Tester with HackTheBox CPTS!
16:25
John Hammond
Рет қаралды 98 М.
I bought the most MINIMALIST Tech ever.
48:11
Mrwhosetheboss
Рет қаралды 3,8 МЛН
Finding WEIRD Phishing Websites
18:28
John Hammond
Рет қаралды 22 М.
How to Do 90% of What Plugins Do (With Just Vim)
1:14:03
thoughtbot
Рет қаралды 863 М.
All-Army Cyberstakes! Ysoserial EXPLOIT - Java Deserialization
14:29
Зу-зу Күлпәш. Стоп. (1-бөлім)
52:33
ASTANATV Movie
Рет қаралды 1,1 МЛН