I Hacked & Exposed This Fake Website for Educational Purposes - CTF

Sdílet
Vložit
  • čas přidán 29. 06. 2024
  • #pentesting #ctf #hacking #cybersecurity #php
    00:00 - intro
    00:08 - Disclaimer
    00:19 - Mapping
    02:23 - Digging
    03:24 - Attempting file read
    04:30 - Interesting log
    04:50 - Log poisoning
    05:44 - Remote Code Execution
    06:38 - Log script
    07:30 - Filter Bypass
    08:30 - Command injection and Privilege escalation
    09:41 - Exposing the dark secret
    DISCLAIMER: The techniques shown here should strictly be used on targets you HAVE permission to test. NEVER hack something you don't have permission to.
    In this video, I demonstrate how to hack a CTF target and get root in just a few minutes. Web developers will learn a lot on how to secure their websites! Ethical hackers will learn hacking techniques to help their clients become more secure.
    Credit: Challenge The Ether: EvilScience (v1.0.1) from f1re_w1re (www.vulnhub.com/author/f1re_w...)
    🔥Use Coupon THEHACKERISH and Get 5% discount on CRTP and other courses on www.alteredsecurity.com/ when you pay with Stripe.
    🚀 🔥 Become a pentester
    academy.thehackerish.com/p/fr...
    📙 Learn the technical skills:
    thehackerish.com/best-hacking...
    📙 Become a successful bug bounty hunter: thehackerish.com/a-bug-bounty...
    🆓 Download your FREE Web hacking LAB and starting hacking NOW: thehackerish.com/owasp-top-10...
    🌐 Read more on the blog: thehackerish.com
    🇩 Discord: / discord
    💪🏻 Support this work: thehackerish.com/how-to-support
    - Facebook Page: / thehackerish
    - Follow us on Twitter: / thehackerish
    - Listen on Anchor: anchor.fm/thehackerish
    - Listen on Spotify: open.spotify.com/show/4Ht8jEb...
    - Listen on Google Podcasts: podcasts.google.com/?feed=aHR...

Komentáře • 224

  • @5374seth
    @5374seth Před 8 měsíci +330

    Takeaway: don’t upload your evil incriminating journal to your company’s public web server

    • @Artemyst
      @Artemyst Před 8 měsíci +14

      Why upload it at all? Pen and paper would protect a lot of companies getting evil shit only 1 or 2 people at the top should know about from coming out

    • @vatsaljoshi5788
      @vatsaljoshi5788 Před 18 dny

      M.x lostyckwi have smeeyny

  • @akatsukilevi
    @akatsukilevi Před 8 měsíci +374

    Not bad! Just next time put a disclaimer at the start of the video saying that it is a actual CTF challenge
    Might help people who aren't knowledgeful into CTF's or platforms like root-me to get to know them!

  • @onidaaitsubasa4177
    @onidaaitsubasa4177 Před 9 měsíci +644

    What's really disturbing is that there actually might actually be a real reasearch company that does questionable testing like this on people somewhere out there, it's good they have these simulation websites to test your hacking and programming skills.

    • @mikymuky1171
      @mikymuky1171 Před 9 měsíci +8

      I was literally just binging a tv series called Fringe. What a great coincidence! Great series

    • @user-ge7ep5sc2d
      @user-ge7ep5sc2d Před 9 měsíci

      ​@trackme3621and you lack the ability to read

    • @mikymuky1171
      @mikymuky1171 Před 8 měsíci

      @trackme3621 r/whoosh

    • @ok-tr1nw
      @ok-tr1nw Před 8 měsíci

      Mkultra

    • @OnlyPositivityCarX
      @OnlyPositivityCarX Před 8 měsíci +11

      Its a ctf examination its not a real website it's just a example of how hackers can show the truth and test your skills.

  • @jerrymartin7019
    @jerrymartin7019 Před 8 měsíci +105

    Always love the little lore tidbits ctf makers include in their challenges

  • @gamecreator994
    @gamecreator994 Před 9 měsíci +428

    The real question is how does he know its evil?

    • @shouvikkundu8289
      @shouvikkundu8289 Před 9 měsíci +156

      It's a ctf challenge bro

    • @jrapp654
      @jrapp654 Před 9 měsíci +53

      He’s joking bro

    • @pitpot2
      @pitpot2 Před 9 měsíci +49

      its very clearly an evil website

    • @pegtade
      @pegtade Před 9 měsíci +33

      Its not a real site, well it is but its made for hackers to hack.

    • @hidden_network
      @hidden_network Před 9 měsíci +12

      The website was created by him .. just a demo

  • @victorstegmaier7572
    @victorstegmaier7572 Před 9 měsíci +235

    You sure you haven't hacked accidentally the source code of Fallout 5? That sounds like some Vault-Tec horror story... 😂

    • @thehackerish
      @thehackerish  Před 9 měsíci +40

      😂😂😂

    • @filtztr
      @filtztr Před 8 měsíci

      i had a stroke reading that and fucking died

  • @MaxWis
    @MaxWis Před 8 měsíci +33

    I wish they did this as security lesson on my uni. just one day of doing this just to get a feel for it and learn how to protect against these attacks

  • @Sparkette
    @Sparkette Před 8 měsíci +33

    I think "might go to jail" is more accurate. It's not a guarantee; people do get away with it sometimes.

  • @Mahatah
    @Mahatah Před 8 měsíci +25

    This directory traversal, to log poisoning, to RCE revshell is very well presented. Also, there are clearly some really interesting command aliases used in this video. If we ask nicely, could we see a few that you have? I noticed "nmapq" and "revshell" in the video.

    • @thehackerish
      @thehackerish  Před 8 měsíci +8

      Sure, I will share them in future videos

  • @itsmmdoha
    @itsmmdoha Před 9 měsíci +5

    I love these videos, please keep making these!

  • @vedantkanoujia
    @vedantkanoujia Před 9 měsíci +17

    I love how you fool people's while playing ctf & adding *STORY* to it like cherry on cake

  • @NatureSoulHarmony
    @NatureSoulHarmony Před 9 měsíci +8

    This series is awesome keep up

  • @leafofyume7838
    @leafofyume7838 Před 8 měsíci +9

    wow rly didint think it would be so easy to hack a website that has close to none security implementations. scary

  • @chri-k
    @chri-k Před 8 měsíci +8

    People seem to click before they read, so moving "CTF" closer to the front (or shortening the title in general, or putting it in the thumbnail) may help with the clickbait accusations.
    It may also be getting cut off in some places ( i don't know though )

  • @glaszn
    @glaszn Před 8 měsíci +1

    amazing act m8 ... really good and very educational

  • @Gray3ther
    @Gray3ther Před 8 měsíci

    Very instructive, as always. Thanx hackerish! ❤

  • @rodricbr
    @rodricbr Před 8 měsíci +2

    very nice little easy ctf. I think I'ma go back into doing them, you've inspired me

  • @pitpot2
    @pitpot2 Před 9 měsíci +5

    love your videos! hope you get more traction soon because your channel is very underrated :)

    • @thehackerish
      @thehackerish  Před 9 měsíci +1

      Thank you so much! Share it with your peers

  • @happyboom-
    @happyboom- Před 8 měsíci +2

    great video. I would fully prepare for youtube to take it down though. So please let us know about any community resources you host :) subscribed!

    • @MayorMcBluntz
      @MayorMcBluntz Před 8 měsíci +5

      its a CTF would probably be considered to be educational and not malicious since the site is for this purpose.

  • @md.mahadi1
    @md.mahadi1 Před 9 měsíci +3

    Very nice. Please make a video with java/nodejs website

  • @ClashWithHuzefa
    @ClashWithHuzefa Před 8 měsíci +9

    Man, this hacking looks so difficult. I want to learn like you 😭😭

    • @noobidubi8137
      @noobidubi8137 Před 8 měsíci

      If you wanna learn try "hack the box academy"

  • @Owl69699
    @Owl69699 Před 8 měsíci +5

    Bro made this video like im watching a horror movie and i absolutely love it!!
    \

  • @hartpa
    @hartpa Před 7 měsíci

    I don't understand a second of this but respect that you share it.

  • @ultralaggerREV1
    @ultralaggerREV1 Před 8 měsíci +8

    The FBI is definitely watching us

  • @subscrownicMAIN
    @subscrownicMAIN Před 8 měsíci

    love your PCs framerate for moving the mouse around

  • @justincase5228
    @justincase5228 Před 8 měsíci +8

    I had a friend working in I.T. at a college in Wales and we were talking on the phone. I asked if he thought his system was secure and of course, he's talking shit. So while we were talking I was hacking their website in real time and then email'd him the contents of one of the server's logs. :evil laugh:

  • @BomMeldingYT
    @BomMeldingYT Před 9 měsíci +9

    I keep on learning stuff, thanks

  • @ButterflyAdminOfAuth
    @ButterflyAdminOfAuth Před 9 měsíci +2

    Btw Your CTF was Great I learned A lotcz I used same payload on HTB clicker machine but I faile now I know what to do

  • @thetechdudemc
    @thetechdudemc Před 8 měsíci +2

    The etc/sudoers file properly set up would have prevented the escalation to root right?

  • @harryhack91
    @harryhack91 Před 8 měsíci

    That journal at the end looked like an SCP

  • @TheOverkillSociety
    @TheOverkillSociety Před 8 měsíci +1

    Damn, this sounds like something straight out of Resident Evil.

  • @Bartyron
    @Bartyron Před 8 měsíci

    very entertaining!

  • @Faeest
    @Faeest Před 8 měsíci

    what app you use to digging in? some kinda postman but it's not postman. what was that?

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Burpsuite, or zaproxy works as well

  • @franceconi
    @franceconi Před 8 měsíci +1

    Excellent work!! Thanks for sharing.

  • @dreamaker2107
    @dreamaker2107 Před 8 měsíci

    What program are you using at the digging part?

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Web proxy: burpsuite, terminal: Ubuntu

  • @Tommi-C
    @Tommi-C Před 8 měsíci

    You had me there for 11 min and 15 seconds 😉😉

  • @michaeltaylor8835
    @michaeltaylor8835 Před 8 měsíci

    Good job

  • @silkroad780
    @silkroad780 Před 5 měsíci

    Thank you , but if the website outside you Lan network , you do the same ?

    • @thehackerish
      @thehackerish  Před 4 měsíci

      if it's accessible through internet, yes

  • @amin7581
    @amin7581 Před 8 měsíci +5

    Oh my. This is definitely scary. I can't believe there are company hidden in the world would do this. As a professional website clicker, I can tell you, this is definitely and totally not a dummy site. Very scary indeed.

  • @Mr.Equinox
    @Mr.Equinox Před 9 měsíci +7

    Finally! Log poisoning 😁

  • @GrumpyGillsFishing
    @GrumpyGillsFishing Před 9 měsíci

    Beautiful lab 😂 I love it

  • @RenderBenderProductions
    @RenderBenderProductions Před 7 měsíci

    What is the rpogram hat you use in this video?

  • @SSS333-AAA
    @SSS333-AAA Před 8 měsíci +2

    i'm so damn confused. enchantment table is something i never learned.

  • @davin2002
    @davin2002 Před 8 měsíci

    so there was no ssl key, so what was the use of the private key ? , then why post stuff on a webserver, i don't understand the security of this site

  • @sifuhotman8595
    @sifuhotman8595 Před 8 měsíci +15

    Clickbait Successful. 😂

  • @nolannono31
    @nolannono31 Před 8 měsíci

    what happen if someone go to the url of the website

  • @lel0uchfr199
    @lel0uchfr199 Před 8 měsíci

    what's the name of the tool to fetch data (with GET etc...) ?

  • @rgtechyt9267
    @rgtechyt9267 Před 8 měsíci

    Which operation system are you using bro please reply

    • @W_Rizz.
      @W_Rizz. Před 8 měsíci +1

      Kali Linux I assume

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Ubuntu running on windows wsl

  • @legend7066
    @legend7066 Před 2 měsíci

    what is nmapq?

  • @beast-chan
    @beast-chan Před 8 měsíci +3

    i robbed a bank and stole 2M$ for educational purposes 🤣

  • @dereklee2590
    @dereklee2590 Před 7 měsíci

    How do hack website that is doing illegal activity also the users doing illegal activity

  • @thekillercrum
    @thekillercrum Před 7 měsíci

    sick project

  • @justarandomcat7
    @justarandomcat7 Před 8 měsíci

    🔵 The Hackerish is the best 👏

  • @0RIPPER0
    @0RIPPER0 Před 9 měsíci

    Dyaumn man !

  • @amongusboi2032
    @amongusboi2032 Před 8 měsíci

    Sounds like chaos insurgency hacker hacking into one of scp foundations websites. Welcome to the splinter group, cyber security dude. 😂😂😂

  • @ewancadmore3592
    @ewancadmore3592 Před 8 měsíci

    what are the names of those windows he's using to execute code?

  • @paolomontelbano
    @paolomontelbano Před 9 měsíci +3

    This is just a ctf.. why are you making it sound as if this is a real site in the title?

  • @naptimusnapolyus1227
    @naptimusnapolyus1227 Před 9 měsíci

    Delightful. 🎩
    ☕🗿

  • @SujjtaLopchan
    @SujjtaLopchan Před 2 měsíci

    Brother i am in huge trouble i need your help plz help me

  • @Vurkman
    @Vurkman Před 8 měsíci

    can u do it on a virtual box?

  • @deadman746
    @deadman746 Před 8 měsíci +1

    I know someone who hacked into a rape ring. He got more prison time than the rapists.

    • @turbo_marc
      @turbo_marc Před 8 měsíci +2

      The hacker shouldn't have gotten any prison time. Absolutely ridiculous.

  • @stormgaminggg
    @stormgaminggg Před 8 měsíci

    so you can basicaly install a virus and run it using this to destroy the server?

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Yeah, once root, you can do pretty much all you want. But in penetration tests, you always take your customer's data and availability into account

  • @shareb1t
    @shareb1t Před 8 měsíci +1

    Disclaimer: Never put click bait such as video without permission from your viewers otherwise you might go actually you will be banned and forgotten

    • @thehackerish
      @thehackerish  Před 8 měsíci +2

      Well heard, what do you suggest as a title?

  • @digitalien
    @digitalien Před 8 měsíci

    Is this genuine data of them... or you just crafted iy yourself, i mean the experiment sounds russian

    • @thehackerish
      @thehackerish  Před 8 měsíci +2

      No, this is a capture the flag designed to test hacking skills, and has a story behind

  • @itwasntme947
    @itwasntme947 Před 9 měsíci +1

    I am root

  • @deatheternal720
    @deatheternal720 Před 8 měsíci

    why are you recording in 2 fps

    • @holl7w
      @holl7w Před 8 měsíci

      The video is not in 2 fps

  • @mebmeamarketing7094
    @mebmeamarketing7094 Před 8 měsíci

    Not understand fully but I enjoy every time. With seen of earning. But I not understand every time. What is money. Why people always money only. Why they do not work for reality. Why they don't need simple ways. Why people going in trouble trouble and troublings..... 🎉
    Enjoy your money. But Please take care yourself and poors.
    You you all.
    ALLAH BLESS US AAMEEN

  • @JAI_SHREE_RAM_796
    @JAI_SHREE_RAM_796 Před 8 měsíci

    Hii sir please please give a fuxsocy details video

  • @OligoST
    @OligoST Před 8 měsíci

    Spooky story

  • @user-qk2sx2xn3f
    @user-qk2sx2xn3f Před 8 měsíci

    Sir good day to you l was watching your videos but l should like to ask about a certain app which l don't know if it's real or fake app

    • @user-qk2sx2xn3f
      @user-qk2sx2xn3f Před 8 měsíci

      He research l made almost people are saying that it's working but honestly speaking according to you hackers you can tell us the truth

    • @user-qk2sx2xn3f
      @user-qk2sx2xn3f Před 8 měsíci

      So how can l reach on you or how can l contact you and l give you full details sir, l will be glad to hear from you

    • @thehackerish
      @thehackerish  Před 8 měsíci

      You can dm me on Twitter

    • @user-qk2sx2xn3f
      @user-qk2sx2xn3f Před 8 měsíci

      But guy why do you always send us to contact you through Twitter, Instagram, Telegram why do you give us direct numbers or contacts to reach up on you

  • @user-zh7yr6vz3t
    @user-zh7yr6vz3t Před 6 měsíci

    can you hack a scammer website who take money from people's by fraud .. reply if you can i will share you link.

  • @e.v.a.l.s
    @e.v.a.l.s Před 9 měsíci

    i dnot get it

  • @harrymakongwa1147
    @harrymakongwa1147 Před 8 měsíci

    How do you know what you know ..

    • @thehackerish
      @thehackerish  Před 8 měsíci

      Everything is available online to self-learn

  • @alexgamingyt-cj1bf
    @alexgamingyt-cj1bf Před 8 měsíci

    hello fbi watchlist!

  • @PythVR2
    @PythVR2 Před 8 měsíci

    when you put educational purposes at the end of the law
    the just ignore what your doing.

    • @thehackerish
      @thehackerish  Před 8 měsíci +1

      Not just that, the website itself is for educational purposes only 😉

  • @ghost_ship_supreme
    @ghost_ship_supreme Před 8 měsíci

    5:40 wait… what did he do here?

  • @SomeDudeCauseYes
    @SomeDudeCauseYes Před 8 měsíci

    twist: he hacked a evil site, create but remove security, then do a educational vid on it.
    (Joke btw)

  • @purple-47
    @purple-47 Před 8 měsíci

    5:23 is that your IP?

  • @khalnayakgamer6607
    @khalnayakgamer6607 Před 9 měsíci +4

    1st yr 😌

  • @justkleo
    @justkleo Před 8 měsíci

    0:13 then why are you doing it 💀

  • @vitorstreetboys
    @vitorstreetboys Před 8 měsíci

    hahahaha

  • @jimschips254
    @jimschips254 Před 8 měsíci

    Pro tip: this vid smacks in 1.25x speed

  • @mikehunthunt8269
    @mikehunthunt8269 Před 8 měsíci

    You have your own ip 😔

  • @iskrassupercoolchannel
    @iskrassupercoolchannel Před 8 měsíci

    hi

  • @Steve-xb7dn
    @Steve-xb7dn Před 8 měsíci

    this stuff is years old.....

  • @codename_ghost1676
    @codename_ghost1676 Před 8 měsíci

    PLEASE TELL ME THIS IS SATIRE

  • @yusufermanto1540
    @yusufermanto1540 Před 8 měsíci

    is the life expectancy gonna be Pay To Win? i prefer Free To Play

  • @johndavemontalvo7236
    @johndavemontalvo7236 Před 2 měsíci

    naay kahibaw mu hack dri cebu? willing to pay

  • @bepisenjoyer
    @bepisenjoyer Před 8 měsíci

    omething has gone wron

  • @devviz
    @devviz Před 9 měsíci

    who tf encode experiment logs in a flag.png file?! ridiculous, unrealistic

    • @thehackerish
      @thehackerish  Před 9 měsíci +6

      It's a ctf

    • @IBadAtEditing
      @IBadAtEditing Před 9 měsíci +5

      POV you don’t understand that even in unrealistic CTF’s, you can learn a thing or two to apply to real world scenarios 🤯🤯🤯🤯

  • @lpsfairylightz6468
    @lpsfairylightz6468 Před 8 měsíci

    LOLL IM STUPJD IDK ANYTHING ABOUT CODE AND I WAS LIKE ILL WATCH GHIS IT LOOKS COOL I THOUGHT IT WAS REAL AND THEN THE REVEAL STARTED AND I WAS LIKE 💔💔💔

  • @ImDuck42
    @ImDuck42 Před 8 měsíci

    can you hack discord servers and give everyone free Nitro ?
    (for educational purposes of course)

    • @thehackerish
      @thehackerish  Před 8 měsíci +3

      Haha, unfortunately no. It's unethical

    • @Lynixity
      @Lynixity Před 8 měsíci

      it is lel >:)))))@@thehackerish

  • @Biejoy666
    @Biejoy666 Před 8 měsíci

    And don't be evil again okay😊

  • @GamingCraze823
    @GamingCraze823 Před 8 měsíci

    Ngl a link name like that already screams scam lol

  • @Kami-hd5sh
    @Kami-hd5sh Před 8 měsíci

    ❤❤❤❤❤🎉😂😂😂

  • @alvaromoe
    @alvaromoe Před 9 měsíci +1

    Discalimer

  • @traida111
    @traida111 Před 8 měsíci +1

    I believe you already hacked it, then repeated the steps again while recording. I mean, in this type of thing its how to make good content. well done

  • @Kwijtamine
    @Kwijtamine Před 9 měsíci +2

    bruh

  • @ByteBound_
    @ByteBound_ Před 8 měsíci

    Love the fakeness abt this lol

  • @wereisaly
    @wereisaly Před 8 měsíci

    Lmao just hack any website and say its for “educational purposes“ problem solved

    • @thehackerish
      @thehackerish  Před 8 měsíci +2

      It's not just any website, I don't hack things I am not authorized to