TryHackMe! Looking Glass... with PWNCAT

  Рет қаралды 66,926

John Hammond

John Hammond

3 жыл бұрын

Hang with our community on Discord! johnhammond.org/discord
If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
E-mail: johnhammond010@gmail.com
PayPal: paypal.me/johnhammond010
GitHub: github.com/JohnHammond
Site: www.johnhammond.org
Twitter: / _johnhammond

Пікірлер: 114
@raskr8137
@raskr8137 3 жыл бұрын
Liked this box, it has more puzzle-solving rather than actually hunting for vulnarabilities, which is quite a breath of fresh air.
@nareshg7292
@nareshg7292 3 жыл бұрын
you have no idea how much i'm learning here . Please never stop doing this.
@marmont8005
@marmont8005 2 жыл бұрын
Big Brother John
@ElliyahuRosha
@ElliyahuRosha 3 жыл бұрын
That thing with Alice private key- that's why I ALWAYS run "ls -laR /home"
@puppe1977
@puppe1977 3 жыл бұрын
But without read permission it wouldn't show any files in alice home directory.
@karimmohamed3744
@karimmohamed3744 3 жыл бұрын
Really enjoyed the dive into the unknown territory at the end. Thank you for all your amazing work John.
@jd-raymaker
@jd-raymaker 3 жыл бұрын
Love the deep dive! very educational
@chaosfiredragon7783
@chaosfiredragon7783 3 жыл бұрын
Awesome walkthrough, all those open ports were messing with me when I first started the room
@mina_ashraf
@mina_ashraf 3 жыл бұрын
You are a true king John. Thank you for your efforts to teach us. Hope you get to 1 millions subs soon
@Alex-ht1oq
@Alex-ht1oq 3 жыл бұрын
That last segment you did is what changes the game for me, and all other aspiring hackers out there :) really appreciate it John !
@DarkaFire
@DarkaFire 3 жыл бұрын
Great video John, thanks - learnt a lot!
@sentinalprime8838
@sentinalprime8838 3 жыл бұрын
amazing video again had an amazing learning experience you rock man
@infohacking
@infohacking 3 жыл бұрын
Simple and easy to understand every step well explained thnx for your efforts 😀😀
@richardjones9598
@richardjones9598 3 жыл бұрын
Thanks boss! Great content ;)
@netharuM
@netharuM 2 жыл бұрын
really liked this room and your pwncat thanks for this ❤❤
@arijitbhowmick9307
@arijitbhowmick9307 3 жыл бұрын
Nice Job. Good to see those.
@Master_Duplex
@Master_Duplex 3 жыл бұрын
tryhackme videos from you always teached me new things. thanks john
@BalajiRavichandiran
@BalajiRavichandiran 3 жыл бұрын
Nice informative video. Kudos to box Creator.
@ricardoruiz3986
@ricardoruiz3986 Жыл бұрын
I love these videos. Every time I watch one of your videos I wonder if you know about clipboard managers lol Clipboard history is SO good.
@48pluto
@48pluto 3 жыл бұрын
I know some script languages and shell commands but never touched Python. Your'e video are so inspiring that i will start to learn some Python language. Wrote already 4 simple scripts to learn a bit about the syntax just for fun. Thanks for the video!
@khaloodkj886
@khaloodkj886 3 жыл бұрын
11 hours, cant wait!
@stefanodevenuto1867
@stefanodevenuto1867 3 жыл бұрын
What a beautiful video ❤️
@trottingfoxinc
@trottingfoxinc 2 жыл бұрын
John not recognizing the Jabberwock poem even AFTER decrypting it was both painful and hysterical. That's probably what I get watching these videos with an arts degree....
@Marineio
@Marineio Жыл бұрын
Or the reference "looking glass", and tweedledum, alice, it all makes reference to Lewis Carroll's work!
@svampebob007
@svampebob007 3 жыл бұрын
Seriously I've been binge watching your videos all day. spamming connections is what lead to the 10600 ban list on my server, I had initially set it to 3 tries max, until I lowered it down to 1 try. the total was around 5000 different IP being blocked (mostly from China/Russia). What really stopped this useless waste of bandwidth was just changing the port for a couple of minutes :) Anyway in my eyes the amount of reasonable attempt you really need to connect to a server is around 1, 2 at most (for critical servers like the one that holds all the pw). That's also how I got banned from my registar :) I fired up a script that would connect back to the tiny VPS I had set up and forgot a character, and sure enough after 4 tries I got kicked off. I really like all the videos I've watched so far, because they really go into details and highlight some of the things that can go wrong in security, but also, most of the issues arise from either easy passwords, or storing the password in plain text on the server, the real juicy parts are random exploitation of an underlying program. So fare I think I'm still secured with my boxes :)
@nologic18
@nologic18 3 жыл бұрын
Scrolling through the Linpeas output isn't so bad (except the 3k ports on this one lol), you stop and explain things when you see them. Gives me idea of what I can look for in the future and what it might mean.
@DrRobbo-ig9kn
@DrRobbo-ig9kn 3 жыл бұрын
Aaarggh, How can you have never heard of the Jabberwocky. But apart from that - awseome as usual.
@TimArnoldIsMe
@TimArnoldIsMe 2 жыл бұрын
That poem is so etched into my soul that I knew what it was by the char counts of the first line ;)
@fordorth
@fordorth 3 жыл бұрын
@JohnHammond I really like the pwncat deep dive it was nice to see you not just you complete a challange but modify a tool when it did not meet your needs that is what I feel like hacking is at the core! No?
@GameLord2021
@GameLord2021 3 жыл бұрын
very nice video thanks for share :)
@kraemrz
@kraemrz 3 жыл бұрын
love when u ranting!
@kenLovesToCode
@kenLovesToCode 3 жыл бұрын
You're soooo awesome!
@blackjack4494
@blackjack4494 3 жыл бұрын
You could use tac command. It's the reverse of cat. No need to explicitly pipe rev
@ghadeeralhayek4373
@ghadeeralhayek4373 3 жыл бұрын
great man .. jest great
@XtecherPY
@XtecherPY Жыл бұрын
There was more puzzle than hacking for the first 21 mins 😆
@harleymandk
@harleymandk 3 жыл бұрын
Great video... I have to try pwncat ;-) - Some ideas for pwncat : In the old days we run Satan on Unix systems (Worked with SCO,Ultrix and HPUX) Today we run "Lynis" on our Linux systems and pipe to to a mail. It gives alot for fail config info and missing updates. Also look for an old nmap or proftpd server....etc (just ask the package system for versions and find the exploit !)
@samcameron6734
@samcameron6734 3 жыл бұрын
I live for that hair
@mehdiboujid8761
@mehdiboujid8761 3 жыл бұрын
on fire these last 4 days
@user-rc3tm4of7c
@user-rc3tm4of7c 3 жыл бұрын
Just like california
@mehdiboujid8761
@mehdiboujid8761 3 жыл бұрын
@@user-rc3tm4of7c HAHAHAHHHAHA
@jorisschepers85
@jorisschepers85 3 жыл бұрын
Best vid so far. Thanks
@LikeThizzz
@LikeThizzz 2 жыл бұрын
6:30 yea... we both asking the same questions.
@shreenidhibodas9816
@shreenidhibodas9816 3 жыл бұрын
Do you run linux in wsl or do you have it installed as your main OS?
@Insomnia_2311
@Insomnia_2311 2 жыл бұрын
good Tutorial:)
@DrattedDave
@DrattedDave 8 ай бұрын
heard the intro before i looked at the screen... could've sworn this was seth rogans voice.
@JohnDoe-by1xg
@JohnDoe-by1xg 3 жыл бұрын
U d best john❤❤ I lost the connection twice to the machine by 1.rebooting with a typo in my reverse shell command 2. Hitting ctrl c on nc shell ( forgot to stabalize)🥺🥺😭 #poorme
@praveshgaire3437
@praveshgaire3437 3 жыл бұрын
I am at reboot, I want to solve it myself before watching this video but no cluess, can't wait
@kirandawadi4202
@kirandawadi4202 3 жыл бұрын
Haitt..Hacker
@praveshgaire3437
@praveshgaire3437 3 жыл бұрын
@@kirandawadi4202 ko ho yo pheri
@okfine7550
@okfine7550 3 жыл бұрын
This is interesting ....
@Corybcrook
@Corybcrook 3 жыл бұрын
Are you just slaying the content or what, I see you out there trying the hacks like every day now. GG, John your one of my favorite content creates out there I learn how to be more productive && tactful after MAKE INSTALL your content to the /brain.
@jezielsuzana8643
@jezielsuzana8643 3 жыл бұрын
you're the best
@ARZ10198
@ARZ10198 3 жыл бұрын
Finally with pwncat xD
@CybrJames
@CybrJames 3 жыл бұрын
Very excited. I will be in class while watching your video tomorrow lol. I am so far behind on your videos. SUCKS
@ARZ10198
@ARZ10198 3 жыл бұрын
Im also too far behind him , i just started to solve boxes but due to university assignments and all that shit i wasn't able to stay focused
@cdbcbd4930
@cdbcbd4930 3 жыл бұрын
12:21 nmap has script for leet speak. is the direction i would have went. maybe the gobbledygook is base64 or something.
@mehdiboujid8761
@mehdiboujid8761 3 жыл бұрын
Are u using ubuntu 16.04 or 20.04 with unity desktop?
@ankitkumarjat9886
@ankitkumarjat9886 3 жыл бұрын
You should make long videos It's great
@mirzu42
@mirzu42 29 күн бұрын
How do you do that prompt --fancy thing in pwncat
@pubgmomenthack12
@pubgmomenthack12 3 жыл бұрын
Nice bro ket it up
@paulcrinq
@paulcrinq 3 жыл бұрын
What’s the config of the pwncat you’re using ?
@jantvrdy2461
@jantvrdy2461 2 жыл бұрын
6:30 - that's what I thought to myself after trying to run linPeas on a windows machine
@niekgevers981
@niekgevers981 3 жыл бұрын
can someones help me. i downloaded pwncat and everything works fine except the privesc command i re downloaded it and it still does't work. is this something i have to add myself or how do i do this?
@paulsesh
@paulsesh 3 жыл бұрын
6:30 Maybe I'm too high?
@maiky5565
@maiky5565 2 жыл бұрын
why not to use binary search in connecting script?
@mble
@mble 3 жыл бұрын
9:00 you could do this with binary search algorithm
@nareshg7292
@nareshg7292 3 жыл бұрын
that's what he did , he even said logn
@FantasM
@FantasM 3 жыл бұрын
59 minute video wooooo XD
@cacurazi
@cacurazi Жыл бұрын
I see there's a lot of deciphering going on here... Any good recommendations for cryptographic courses?
@Joshua1_7sc
@Joshua1_7sc 3 жыл бұрын
They don't teach The Jabberwocky at USCGA?
@anish_chapagai
@anish_chapagai 3 жыл бұрын
I would've watched whole stream of you going through this the first time. My opinion is that you create a different channel for streaming these rooms and later use clips from them to create video for this channel.
@mcncyo
@mcncyo 2 жыл бұрын
Would love it also
@ino145
@ino145 3 жыл бұрын
9224 though, hope you fixed it, although it's not a huge error xD
@stanislavsmetanin1307
@stanislavsmetanin1307 Жыл бұрын
"I hope you enjoy this"? Really?? 🙂 I was - freaking - applauded standing 🧍‍♀️ 👏👏👏👏👏👏👏👏👏 Thanks, John! 🤝
@dranhkwar
@dranhkwar 3 жыл бұрын
Nice ❤️❤️🌹
@TehPwnerer
@TehPwnerer 3 жыл бұрын
automate the process with a bsearch
@batchhd7510
@batchhd7510 3 жыл бұрын
Cant you just get around the changing password by injecting your ssh key into the .ssh/authorized_keys before rebooting? (30:45)
@nithechosenoneppon
@nithechosenoneppon 2 жыл бұрын
It's not writable by other users. That wouldn't work. The perms for authorized_keys are "-rw-r--r--" (644) which only allows the owner to write to the file (which is alice). The group and others are only able to read it.
@karimwassef9892
@karimwassef9892 3 жыл бұрын
I've been trying to use pwncat for shells but i doesn't work like it does in this clip, it just gives me a shell that is less stable than netcat. I have it downloaded and also the environment but it doesn't seem to run like this clip
@_JohnHammond
@_JohnHammond 3 жыл бұрын
Can you give me a bit more detail? What is doing that is different than the video? Are there any errors messages, or strange output? How exactly is it less stable that netcat and what target are you using it against?
@karimwassef9892
@karimwassef9892 3 жыл бұрын
@@_JohnHammond I removed it and reinstalled it according to the README on the github and now whenever I run it i get a module not found error
@karimwassef9892
@karimwassef9892 3 жыл бұрын
and I am most likely doing something wrong because I just started learning this stuff.
@neils_xd4100
@neils_xd4100 2 жыл бұрын
u could have done a binary search to find that mid port way faster editing: ohh you have done that
@6r0b
@6r0b 3 жыл бұрын
The discord link says it is invalid
@6r0b
@6r0b 3 жыл бұрын
Works now ^^P
@israelgonzalez546
@israelgonzalez546 3 жыл бұрын
What Linux Os is he using?
@peterarbeitsloser7819
@peterarbeitsloser7819 3 жыл бұрын
Ubuntu, but just don't...
@mastex5575
@mastex5575 3 жыл бұрын
youtube allgorithm thing! ;-)
@kenLovesToCode
@kenLovesToCode 3 жыл бұрын
rabbit hole
@dannyv12
@dannyv12 3 жыл бұрын
Am I the only one that created a python script for the ssh port game ? 😅 Btw thanks to this box I now always do cat /home/*/.ssh/id_rda on each box 😀
@williamn543
@williamn543 3 жыл бұрын
vin-ie-ehre
@MrAvalanches
@MrAvalanches 3 жыл бұрын
Does anyone else watch him because he sounds like Seth Rogen... no? Just me? Alright..
@davidpanic
@davidpanic 3 жыл бұрын
I thought this was gonna involve KVM looking-glass :/ dissapointed to say the least.
@pubgmomenthack12
@pubgmomenthack12 3 жыл бұрын
Kep*
@notyoursanymore9027
@notyoursanymore9027 7 ай бұрын
Port 9224
@hamu.u
@hamu.u 3 жыл бұрын
Can someone help me out am trying to do hackthebox machines and tryhackme using wls2 but am having difficulty when doing web related tasks i can seem to get the ip of machine to work on my Windows host browser
@naomimendoza7164
@naomimendoza7164 3 жыл бұрын
Hey, thanks to the recommendation to me of @ magical hack on Instagram, I unlocked my iCloud in 30 minutes.
@5starfrenzy
@5starfrenzy 3 жыл бұрын
You will need to connect your machine to THM's network to use the local IP address provided to you. On the Sidebar go to Access Machines >> Open VPN and follow the instructions there to set up an Open VPN connection. Once done you will be able to connect to any active room on the network.
@zoes17
@zoes17 3 жыл бұрын
Why `cat | rev` instead of `tac `?
@5starfrenzy
@5starfrenzy 3 жыл бұрын
It looks Like tac will reverse line order, but not character order. You could read with 'tac ' and get the same output but it would still need to be piped to 'rev'
@yesstude
@yesstude Жыл бұрын
StrictKeyHeck...
@Luftbubblan
@Luftbubblan 3 жыл бұрын
:D
@LinuxJedi
@LinuxJedi 2 жыл бұрын
try monitoring ssh conversations first
@noemacias4227
@noemacias4227 3 жыл бұрын
find . -not -user alice -ls
@Cooliofamily
@Cooliofamily Жыл бұрын
Lewis Carroll. Pretty interesting stuff, clearly the nonsense poem. Cmon Hammond go take an English course!
@remychaverot2981
@remychaverot2981 3 жыл бұрын
for i in $(seq 9000 100 13000); do ssh -o StrictHostKeyChecking=no -p $i IP ; done ; echo "John Hammond do the best content of security" :)
@ZakMaxinIT
@ZakMaxinIT Жыл бұрын
This was a fun room! Not sure if anyone else had this issue but i was getting the "No matching host key type found. Their offer: ssh-rsa" error message when attempting to SSH to the ports. To get around this I had to add the '-o' switch with 'HostkeyAlogrithms=+ssh-rsa' as the argument so, my working ssh command was: ssh -p 9001 -o HostKeyAlogrithms=+ssh-rsa user@victim.ip hopefully this helps anyone!
TryHackMe! Bypassing Upload Filters & DirtySock
53:38
John Hammond
Рет қаралды 67 М.
HackTheBox! Magic - SQL injection, Magic Bytes & Setuid
43:44
John Hammond
Рет қаралды 51 М.
Mini Jelly Cake 🎂
00:50
Mr. Clabik
Рет қаралды 15 МЛН
TryHackMe! Buffer Overflow & Penetration Testing
30:33
John Hammond
Рет қаралды 77 М.
Bruteforcing MFA & Fail2ban Manipulation - TryHackMe! (Biteme)
44:38
The Wiiiiiiiiiiiiiiide Gaming Setup
23:53
Linus Tech Tips
Рет қаралды 1,1 МЛН
Introducing Pwncat: Automating Linux Red Team Operations
43:35
John Hammond
Рет қаралды 38 М.
ShellShock & Kernel Exploits - TryHackMe! 0day
35:10
John Hammond
Рет қаралды 79 М.
Coding a Web Server in 25 Lines - Computerphile
17:49
Computerphile
Рет қаралды 314 М.
Austin Evans Broke These with a USB Killer - Can I Fix Any?!
41:57
TryHackMe GAMING SERVER - LXD Privilege Escalation
34:50
John Hammond
Рет қаралды 162 М.
Plundering AWS S3 Buckets - HackTheBox
1:04:04
John Hammond
Рет қаралды 73 М.