Raven1 VulnHub CTF Walkthrough - Boot-To-Root

Sdílet
Vložit
  • čas přidán 15. 11. 2018
  • Hey guys! HackerSploit here back again with another video, in this CTF episode we will be looking at how to Pwn Raven1 from VulnHub.
    Links: www.vulnhub.com/entry/raven-1...
    ⭐Help Support HackerSploit by using the following links:
    🔗 NordVPN: nordvpn.org/hacker
    Use the link above or the code below for 77% Off your order
    Promo Code: hacker
    Patreon: / hackersploit
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗 HackerSploit Website: hsploit.com/
    🔗 HackerSploit Android App: play.google.com/store/apps/de...
    🔹 Support The Channel
    NordVPN Affiliate Link: nordvpn.org/hacker
    Patreon: / hackersploit
    🔹 Get Our Courses
    Get a special discount on our courses:
    The Complete Deep Web Course 2018:
    www.udemy.com/the-complete-de...
    🔹 SOCIAL NETWORKS - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    #CTF#Vulnhub#Hacking
  • Věda a technologie

Komentáře • 75

  • @haroldheymans7541
    @haroldheymans7541 Před 5 lety +1

    dude I've been struggling so much with the privesc part on this vm, thank you so much for the vid!

  • @thezerohero007
    @thezerohero007 Před 5 lety +1

    You are damn awesome bro, thanks for the videos.
    These videos helps a lot to the beginners.
    and one more thing
    The way you explain things is quite awesome.
    I've seen your video yesterday and subscribed and want to say that your channel is one of best channels, I've watched till now.

  • @nassim8581
    @nassim8581 Před 5 lety +1

    Raven 2 was much harder ! Can wait to see your solution ! Great stuff !

  • @aamirconstructionco5442

    awesome work man ! love following your work

  • @MrGFYne1337357
    @MrGFYne1337357 Před 5 lety +5

    love the long vids man

  • @rraassttoo
    @rraassttoo Před 5 lety

    Another CTF thank you so much.

  • @syntaxera9128
    @syntaxera9128 Před 5 lety

    Keep it up with your nice educative tutorials need to learn more about ethical hacking

  • @abdelhakmesbah4850
    @abdelhakmesbah4850 Před 3 lety

    Thank you,
    To get wordpress work correctly with style sheet, just add the domain raven.local to the /etc/hosts
    The line you need to is :
    %IP_of_THE_RAVEN_MACHINE% raven.local

  • @Unf-lyiann
    @Unf-lyiann Před 4 lety

    You are the best!!!!
    Thank you!

  • @rourodadi7524
    @rourodadi7524 Před 5 lety

    i like these toturials ... thanks a lot.

  • @syntaxera9128
    @syntaxera9128 Před 5 lety

    Good work hackersploit

  • @blinkandarmy2364
    @blinkandarmy2364 Před 3 lety

    perfect explanation

  • @UNOassassino
    @UNOassassino Před 5 lety +1

    Flag1 is in service page in source code, flag3 and 4 is in MySQL database

  • @bikhlarrovamarakov5392

    thank you

  • @antnio773
    @antnio773 Před 5 lety +1

    This may be a stupid question, but in OSCP, we are not allowed to use nikto, are we? Also, you should have looked for nmap to check if steven was allowed to run it. In most cases, python will do, for escalating into root. But when the normal user is able to run nmap, !sh will also do the case and is faster. Great video overall, ty!

  • @bluehat5229
    @bluehat5229 Před 5 lety

    Go on ✌

  • @trysked268
    @trysked268 Před rokem

    thanks

  • @truebad0ur
    @truebad0ur Před 5 lety

    Just confused a bit, did you do anything with the les script that you downloaded? And if not, why did you download it?

  • @wardellcastles
    @wardellcastles Před 5 lety +1

    If you forget the semicolon in mysql just enter ; at the next prompt

  • @Gr33n37
    @Gr33n37 Před 5 lety

    bro can you explain on how the shell shock attack works

  • @jacoposchwitter5151
    @jacoposchwitter5151 Před 5 lety +2

    Great but.. I'm still waiting for the announced URL masking video ahah, what happened to it?

  • @jackdaw9487
    @jackdaw9487 Před 5 lety

    Hi love your vids..If you ever get time can you do a vid on wifi-pumpkin and how to get round (mitmproxy==0.18.2 not satisfied) Seems to be a huge problem with alot of kali users after upgrading kali..apt-get install libssl1.0 and pip2 install mitmproxy==0.18.2 doesn't always work..Personally, the only time I ever got everything working was to install it on an old kali dist.without upgrading...Cheers man

  • @sohamjana3650
    @sohamjana3650 Před 5 lety

    Sir, How do you guess that flag 1 would be right there, I mean there are numerous files in numerous folders! Looking forward to your trick.

  • @avatardater
    @avatardater Před 5 lety

    Hi, i have tried rooting this machine. But at my first glance I found a directory /vendor. This contains information about phpmailer, where version is: 5.2.16. According to searchsploit, every version below 5.2.20 is vulnerable. That was as far as i got with this, do you think this is worth pursuing? And how would you accomplish that? Thank you for an awesome channel btw! :)

  • @cwansu5112
    @cwansu5112 Před 5 lety

    किस प्रकार का सिस्टम आप इस्तेमाल करते है लिनक्स के लिए ।
    मेरा सिस्टम dell का है जो स्लो हो जाता है। core i3 है।

  • @mohammadabdussamad2258
    @mohammadabdussamad2258 Před 5 lety +7

    Your browser is not the problem... once you edit the hosts file u get a proper display of WordPress...
    WordPress is really horny when it comes to absolute URLs

  • @saveriodelprete7959
    @saveriodelprete7959 Před 4 lety

    How can I do Cleaning Tracks?

  • @davidbeiler6364
    @davidbeiler6364 Před 5 lety

    would be nice to post links to the github files used in the description

  • @amolpawar297
    @amolpawar297 Před 5 lety

    Great Video !!! Could you please tell us what are the tools you have used...

    • @UlfKlose
      @UlfKlose Před 5 lety

      Uhm. He does. In the video.

  • @viswanathansankar3789
    @viswanathansankar3789 Před 5 lety

    I am not able to get the password for michael. And the password michael is showing incorrect.

  • @rahulnakum8429
    @rahulnakum8429 Před 5 lety +1

    Bro, how to detect honeypot????

  • @faxexmachina921
    @faxexmachina921 Před 5 lety +1

    I have a Question, let's imagine that someone searched "my ip" on Google and gave it to me, can i scan it in nmap or use it in metasploit? (to hack their machine). Just asking

  • @mizo_vaping
    @mizo_vaping Před 5 lety +4

    What is your laptop specs?
    Can you share your recommended laptop for hacking? 😇😇

    • @Kristofersolerfelsner
      @Kristofersolerfelsner Před 5 lety +1

      You can use any laptop with an i5, 8GB of RAM ( or less, depending on what you want to perform ).
      Search always for the best CPU and RAM performance.
      For wireless pentesting or something like this you can buy a wireless usb stick.
      At last, look also about the motherboard performance.
      That are my tips for you. Have a nice a day!

    • @nenogeen7153
      @nenogeen7153 Před 5 lety +1

      @@Kristofersolerfelsner I would also say look for SSD and good screen

    • @mizo_vaping
      @mizo_vaping Před 5 lety

      Thanks

    • @mizo_vaping
      @mizo_vaping Před 5 lety

      @@Kristofersolerfelsner i just bought msi i7 8gb ram, gtx 1050
      I also want to play games sometimes 😁

    • @Kristofersolerfelsner
      @Kristofersolerfelsner Před 5 lety +1

      @@nenogeen7153 i don't think an SSD it's fully necessary for start hacking xD btw, if you want a good performance, yes, an SSD it's recommended either.

  • @calondokter3299
    @calondokter3299 Před 5 lety

    really sorry but what is user and pass login raven, i'm newbie

  • @mandie2559
    @mandie2559 Před rokem

    Sir can you solve vulhub machine

  • @stnentertaiment3764
    @stnentertaiment3764 Před 5 lety +1

    How did you know Michael is user bro i didnt get it thx in advence and good djob

  • @user-gl1ws7gp6t
    @user-gl1ws7gp6t Před 5 lety

    thinks

  • @jackjohn2619
    @jackjohn2619 Před 5 lety

    Plz answer if u know ?

  • @viswanathansankar3789
    @viswanathansankar3789 Před 5 lety

    did not see flag1?

  • @akashboro3528
    @akashboro3528 Před 5 měsíci

    What is the login and password for raven 1

  • @djebbaranon5892
    @djebbaranon5892 Před 4 lety

    I can't understand how did you got root can someone explain to me plz

    • @shadorain
      @shadorain Před 4 lety

      Ok so, with 'sudo -l' it showed that with the steven account, 'python' was usable as root
      so through python he was able to get root to bash by using the simple os commands that allowed root to the '/bin/bash' file
      Im awfullllllll at explaining but that might help

  • @ridesharemaniadotcom945

    Speed 1.5x

  • @m8_981
    @m8_981 Před 5 lety

    what os is that?

  • @jackjohn2619
    @jackjohn2619 Před 5 lety +1

    Hello hackersploit can u tell me ....that the bruteforce attack in Kali Linux for hacking Gmail's works correctly or not?

    • @HackerSploit
      @HackerSploit  Před 5 lety

      I think they fixed it, you should lower the amount of requests.

    • @jackjohn2619
      @jackjohn2619 Před 5 lety

      Means we have to select the lower number ie 3 to 5

    • @jackjohn2619
      @jackjohn2619 Před 5 lety

      ?

    • @MusabKhan
      @MusabKhan Před 5 lety

      @@jackjohn2619 Sorry to say but you can't brute force gmail noOw
      They fixed it

    • @thebrowserpiratesteam3414
      @thebrowserpiratesteam3414 Před 5 lety

      You can try LazyBruter... github .com/thebrowserpirates/lazybruter

  • @jackjohn2619
    @jackjohn2619 Před 5 lety +1

    Hello am the first viewer

  • @slaxblake
    @slaxblake Před 5 lety

    i feel so stupid, couldnt do anything by myself

    • @HackerSploit
      @HackerSploit  Před 5 lety

      Don't worry man, take it step by step. And do not compare yourself

    • @slaxblake
      @slaxblake Před 5 lety

      @@HackerSploit the worst part is, as i have my private ip configured as 192.168.0.1 instead of 192.168.1.1 it didnt configure the right way, so i couldnt even look at the web page... i think thats why i couldnt do anything lol. thanks for the positive comment btw

  • @shubhamkadam1321
    @shubhamkadam1321 Před 5 lety

    Not hindi !!!😴