SickOS 1.2 VulnHub Walkthrough - Boot-To-Root

Sdílet
Vložit
  • čas přidán 13. 09. 2024
  • In this video, I will be showing you how to Pwn SickOS 1.2 from VulnHub. VulnHub provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications, and network administration tasks.
    SickOS 1.2: www.vulnhub.co...
    Our videos are also available on the decentralized platform LBRY: lbry.tv/$/invi...
    SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/...
    SOCIAL NETWORKS:
    Twitter: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    HackerSploit - Cybersecurity Training Simplified: hackersploit.org/
    HackerSploit Forum: forum.hackersp...
    HackerSploit Academy: www.hackersplo...
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.c...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #VulnHub#Pentesting

Komentáře • 97

  • @sumedh1678
    @sumedh1678 Před 3 lety +29

    Let's take a moment of appreciate another amazing video.

    • @hashcrypting6334
      @hashcrypting6334 Před 3 lety

      czcams.com/video/P9llXAaKEyo/video.html

    • @djebabliazakaria4593
      @djebabliazakaria4593 Před 2 lety

      How People Get Infected With Malicious Word Document':
      czcams.com/video/E-Xc_bQyG2c/video.html

  • @featheredserpentofthewest2049

    Years of selfless service ...Thank you 'Hackersploit'

  • @mostafamagdy7731
    @mostafamagdy7731 Před 3 lety +4

    I'm still trying to learn and started a while ago when it comes to pentesting but this mostly makes sense, even though I cannot replicate what you've done ,but I understood most of it.I thank you for the video. The reason it made sense is that you way of thinking out loud talking us through what you're doing is on point.
    The reason I watch these videos is to build the intuition for how you would go about a pentest, plus obviously getting a bit of motivation just when you rooted that.

  • @justsahilgamer9742
    @justsahilgamer9742 Před 3 lety +18

    20:09 you wrote python -c 'import pty;pty.spawn("/bin/bash")
    and what you should write python -c 'import pty;pty.spawn("/bin/bash")'
    the ' was missing

  • @alexandragencheva6310
    @alexandragencheva6310 Před 3 lety +1

    When I watch your videos, I don't even doubt whether I will understand the explanation or not. Everything is explained on point every time - I've definitely put my trust in you! Great job!

  • @MrJaylassiter
    @MrJaylassiter Před 3 lety +5

    Im a noob but I learn something everytime I watch one of these.

  • @shellgenius
    @shellgenius Před 3 lety +1

    We are so glad for coming next video we are all fan of your channel we love this channel you are explained so simply and easily to understand thnk u sir

  • @ashharameen4126
    @ashharameen4126 Před 3 lety +1

    Awesome video. It's been really amazing to watch your vids.

  • @dineshchavda449
    @dineshchavda449 Před 3 lety +1

    Thank you Hakcersploit for making videos

  • @featheredserpentofthewest2049

    Thank You for all the work you do educating

  • @accrevoke
    @accrevoke Před 3 lety +2

    The uses of "current exploits" really do highlight the need for automatic patching the strict ACLs. It's extremely useful for someone that is in the blue team.

  • @abhishekrajput9434
    @abhishekrajput9434 Před 3 lety +1

    Excellent.👍

  • @TheGuysWhoCode
    @TheGuysWhoCode Před 3 lety

    Hope you know your videos has impact on us 🤭🤭🤭, we really appreciate and enjoy, continue.👏👏

  • @mrvoyage2329
    @mrvoyage2329 Před 3 lety

    Finally found a genuine guy and genuine channel💥💥💥💥✨✨✨✨

  • @ashish6443
    @ashish6443 Před 3 lety

    Your videos r very informative n good

  • @-someone-.
    @-someone-. Před 3 lety

    Excellent. Thank you Alex👊

  • @moizbutt119
    @moizbutt119 Před 3 lety +1

    knowledge is free

  • @abdousmart288
    @abdousmart288 Před 3 lety

    Thank U bro this is advanced informations

  • @gvrkrishna4857
    @gvrkrishna4857 Před 3 lety

    You missed the colon at the end for python -c 'import pty;pty.spwan("/bin/bash")'. Great video Man!!

    • @janbodnar7815
      @janbodnar7815 Před 3 lety

      a single quote, not a colon :)

    • @gvrkrishna4857
      @gvrkrishna4857 Před 3 lety

      @@janbodnar7815 Exactly, that's what I meant..my typo..lol

  • @rayenbahroun6297
    @rayenbahroun6297 Před 3 lety +2

    Hey I just started with kali linux and I followed your installation process from a 2017 video you posted but now with the 2020 version of kali and VBox I faced so many problems such as:Installation Step Failed Error and so many other choices that wasn't included in you video so I choosed them my self and this kinda worked but Im still facing the problem that I talked about earlier (Installation Step Failed Error) and Im wondering if you can help me because this topic is old for you. Sorry Im new here.

  • @mohammedsalahudheen7288

    Wow great work❤️ awesom

  • @SyedAliMurtazaa
    @SyedAliMurtazaa Před 3 lety +1

    Love you bro
    1st❤

  • @luckynater
    @luckynater Před 3 lety

    Quick question: When do you need to compile an exploit on the target machine, and when on your own machine? How can you figure that out? great video, thanks!

  • @sreeraj898
    @sreeraj898 Před rokem

    Super

  • @peterbiswas8207
    @peterbiswas8207 Před 3 lety +1

    sir "started reverse tcp handler " but no meterpreter is creating

  • @christospapadopoulos3821
    @christospapadopoulos3821 Před 3 lety +1

    18:30 well you can’t cd into john’s home directory because you have putted a backslash in front of john’s directory so obviously you can’t find !

  • @balajipoluru9352
    @balajipoluru9352 Před 3 lety

    a video about ss7 ! would be awesome

  • @gouthamj7553
    @gouthamj7553 Před 3 lety

    Cool vulnhub ❤️👍

  • @nawid1687
    @nawid1687 Před 3 lety

    So Alexis my *LORD* returns...

  • @user-dz4qq7gv1w
    @user-dz4qq7gv1w Před 3 lety

    Nice

  • @victimpentester7542
    @victimpentester7542 Před 3 lety

    Request Ldap : Please show us, how ldap work ,. And tools for it .

  • @johncarter6102
    @johncarter6102 Před 3 lety

    Iam your biggest fan😘😘

  • @last_page
    @last_page Před 3 lety +1

    please can you make a video on call spoofing ??

  • @christospapadopoulos3821
    @christospapadopoulos3821 Před 3 lety +3

    27:26 at this part you can’t execute the binary because you’ve compiled it on parrotOS which is a debian based distribution and you are trying to execute it on Ubuntu which is different ! What you could you is if the Ubuntu machine has gcc installed, you could instead get the source file from your local machine right into the target machine and compile it on it the execute it.

    • @rwpage89
      @rwpage89 Před 3 lety +1

      Am I having a stroke or is Ubuntu no longer based on Debian?

    • @rwpage89
      @rwpage89 Před 3 lety +2

      And this literally has nothing to do with it -- I can compile some nonsense on Arch or Parrot or whatever distro I want and run on Ubuntu as long as it has the same architecture.. more likely the issue is a trying to run a 64-bit executable on a 32-bit machine

    • @alephanull1953
      @alephanull1953 Před 3 lety

      @@rwpage89 ya I think that is the problem cuz vulnhub machines usually are 32 bit

  • @Easychess840
    @Easychess840 Před 3 lety +1

    ❤️

  • @miguelfrancisco7094
    @miguelfrancisco7094 Před rokem

    how did you know it was php reverse shell to use in the exploit?

  • @Ragnarek72
    @Ragnarek72 Před 3 lety

    Hi! there is an opportunity to take an inexpensive D-Link ANT70-1400N. It has several connectors (it can work with several spatial streams). Will the evil twin attack work (if you connect 2 adapters to it). Or do I need two antennas for each adapter?

  • @Noname-lb3ph
    @Noname-lb3ph Před 3 lety

    How to speed up the download in terminal of kali... It is really frustrating when the internet has good potential but can't download fast... It's like 10-20kbps wtf!!

  • @hackerstech4025
    @hackerstech4025 Před 3 lety

    Bring video on malware And his to mke

  • @dumblicker7024
    @dumblicker7024 Před 3 lety

    Sicko mode playing in the background

  • @Msai42
    @Msai42 Před 3 lety

    Bro after getting into meterpreter sessions the commands you entered are not working for me, it shows as "The getuid command is not supported by this meterpreter type (php/php) ",
    So please try to solve my issue

  • @tridiburinda3069
    @tridiburinda3069 Před 3 lety

    big fan sir

  • @featheredserpentofthewest2049

    sincerily.

  • @hackersworld2974
    @hackersworld2974 Před 3 lety

    How to build critical thinking while hacking machines like sometimes I get stuck after nmap if it's a metasploit box or if it's a normal upload box it's cool but other boxes I cannot think what to do after nmap !!!!!!!

  • @schizoidgamer7842
    @schizoidgamer7842 Před 3 lety +1

    Bro please make a video about p2p-adb ..plaese replay

  • @realhomy
    @realhomy Před 3 lety

    Yessir

  • @jemandibwile9831
    @jemandibwile9831 Před 3 lety

    you didn't close with ' in the shell spawning. the technique is right

  • @dudo123456
    @dudo123456 Před 3 lety

    Hey, have you got aircrack-ng tutorial ?

  • @mito88
    @mito88 Před 3 lety

    2016 latest update?

  • @badmoosi7139
    @badmoosi7139 Před 3 lety

    sir big fan ✌✌✌

  • @jbossman008
    @jbossman008 Před 3 lety

    on /john you should have just done cd john vs the /

  • @mito88
    @mito88 Před 3 lety

    2016 last update?

  • @rustinscott4389
    @rustinscott4389 Před 3 lety +1

    I can tell that Jesus loves you for this flag capture.

  • @fredrikstrm-larsen7803
    @fredrikstrm-larsen7803 Před 3 lety +1

    I liked this part: 00:00 -> 36:57

  • @STFUwepwnyou
    @STFUwepwnyou Před 3 lety

    Damn. This is beautiful.

  • @muhammadarkarrozi2961
    @muhammadarkarrozi2961 Před 3 lety +1

    Please subtitle indonesia:)

  • @alejandroguerracortes7012

    Hi man amazing video. Can anyone help me with metasploit meterpreter? I have an error while downloading, uploading, removing...: Operation failed: 1

  • @ethiogazeta
    @ethiogazeta Před 3 lety

    Is this channel for script kiddie sl

  • @iwilldefeatraymak2536
    @iwilldefeatraymak2536 Před 3 lety

    Imagine how scary would it be if this guy was evil

  • @rajkumar-vl7il
    @rajkumar-vl7il Před 3 lety

    Please Zoom the terminal its very hard to see in mobile

  • @user-us4sd3ku5y
    @user-us4sd3ku5y Před 3 lety

    能出个中文字幕吗?

  • @bhavyabibra6391
    @bhavyabibra6391 Před 3 lety

    Please check your latest Linux Tweet on Twitter. I need your help.

  • @xtremecase4247
    @xtremecase4247 Před 3 lety

    I am u