TryHackMe! Sudo - CVE-2019-14287

Sdílet
Vložit
  • čas přidán 27. 08. 2024
  • If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnh...
    GitHub: github.com/Joh...
    Site: www.johnhammond...
    Twitter: / _johnhammond

Komentáře • 82

  • @ProfessorParno
    @ProfessorParno Před 4 lety +67

    1:44 - port scanning /w nmap
    2:43 - Web vulnerability scanning w/ Nikto
    2:50 - finding web dir /w gobuster
    6:18 - cracking password /w hydra
    7:11 - FTP login
    10:17 - doing some forensic stuff
    11:20 - cracking zip file
    14:54 - SSH & finding task 4 answer
    20:48 - Privilege Escalation
    Always fun to watch John Hammond doing some TryHackMe room, hope my channel can grow as good as John Hammond

    • @DDBAA24
      @DDBAA24 Před 4 lety +1

      I was just watching an ippsec vid and he has chapters with titles and descriptions that display when you hover over the seek bar. I guess this is a new feature in CZcams , at least its the first time I've noticed it. The feature should save you some keystrokes 👍🏻

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +12

      This is AWESOME! Thank you so much for the timestamps, I really need to put stuff like this in my other videos!

    • @anantikatokas7149
      @anantikatokas7149 Před 2 lety

      All your videos are amazing 👍!!

  • @Kimbojangles
    @Kimbojangles Před 4 lety +22

    I don’t know why, but I find your TryHackMe! videos to be super relaxing. I only vaguely understand what you’re doing, because I don’t possess any of this IT knowledge that you’re implementing. Thanks for the great content.

    • @_JohnHammond
      @_JohnHammond  Před 4 lety

      Happy to hear that! You'll definitely pick up the skills and the IT knowledge if you keep watching more, I think! Thanks so much for watching and thanks for all the kind words!

  • @cosmintibuleac969
    @cosmintibuleac969 Před 2 lety +2

    Agent Sudo is so awesome, especially if you're like me and have never gotten into steganography. Not to mention seeing you doing it with your knowledge is even more awesome! Thank you, John!

  • @QzSG
    @QzSG Před 4 lety +1

    It makes me happy that what you did was more or less what I wrote in my writeup as a beginner back in December, awesome that I did it like you too!

  • @neilthomas5026
    @neilthomas5026 Před 4 lety +1

    I love how every morning I wake up and there is a new video waiting and new things to learn!! Very cool video :)

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      Hopefully I can keep up the every-week-day uploads! Thanks so much for watching!

  • @benkato_
    @benkato_ Před 4 lety +3

    Your videos are rlly chill and I like to watch solve CTFs that I solved :D
    Thanks for uploading :3

  • @mangalangnanasegaram6536
    @mangalangnanasegaram6536 Před 6 měsíci

    Addicted to John's explanations

  • @matncerqueira
    @matncerqueira Před 4 lety

    I just got here (on your channel) this week and i'm learning a lot from your videos, thank you! Keep doing them, they are awesome!

  • @1nd0m1t
    @1nd0m1t Před 6 měsíci

    nice!!
    In this machine Linpeas reported permissions in lxd so I mounted a container and get root. I didn't know about this CVE :')

  • @dwpersGC
    @dwpersGC Před 3 lety +1

    say it with me John - 'autoSPY'...the box is agent sudo after all :D

  • @prohat7674
    @prohat7674 Před 4 lety +5

    You make very good tutorials 🖒

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +2

      Thank you so much! Appreciate all the kind words!

    • @damienkali
      @damienkali Před 4 lety

      @@_JohnHammond Hi John, would love to see more Windows side stuff, Im currently studying for OSCP & I know there is a lot of Windows based, most of the stuff we tend to learn from CTF is all linux based, which is fine, for e.g. Could you do a review or something along the lines of using tools like psexec.py, crackmapexec etc... More Active Directory based attacks (or your next video for Attactive Directory) :) Thank you

  • @daheck81
    @daheck81 Před 4 lety +6

    19:26 *"2.2.3 Crash at Corona."*
    Theyve planned this whole thing back then already 😦

  • @cristhianz91
    @cristhianz91 Před 4 lety +1

    Nice room John! I've learned some nice stuff with this video. I'm new in the hacking world, I started in THM a week ago and I'm learning a lot. Keep up with the good content, greetings from Argentina!

  • @thatcrockpot1530
    @thatcrockpot1530 Před 4 lety +10

    Of course I never get to exploit this bug when I want to find it, but I watch a video and there it is :)
    Good video tho!

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +1

      Thanks so much! And thanks for watching!

    • @thatcrockpot1530
      @thatcrockpot1530 Před 4 lety +1

      @@_JohnHammond I'm 22 but I wanna be like you when I grow up hahaha

  • @Prim1TiveCH
    @Prim1TiveCH Před 4 lety

    enumeration videos like this is great to learn file extractions and finding hidden stuff

  • @davidraymond7420
    @davidraymond7420 Před 4 lety

    Nice one, thanks, always cool to watch 👍

  • @tentra7548
    @tentra7548 Před 4 lety

    damn dude, subscribing forsure! Awesome content in all your videos. Thanks a mil for the knowledge. :)

  • @MultiBiggie007
    @MultiBiggie007 Před 2 lety

    thanks for making these videos. helpfull to see someone elses sollution!

  • @kumarniloy3893
    @kumarniloy3893 Před 3 lety

    ngl I was also fetching Alien_autopsy.jpg , fun room and great video as always !

  • @SAinTIdiVAca
    @SAinTIdiVAca Před rokem +1

    How did you know to try curling the website with an added header? That seems so random is that a very common technique?

  • @anonded
    @anonded Před 4 lety

    omg very informative... like even for starters. greatwork!

  • @Godmil
    @Godmil Před 4 měsíci

    oh man, I spent sooo long trying to find a steno tool that would work with PNG files... when I eventually tried binwalk I then spent ages trying to work out how to extract the extra data... had no idea binwalk would do that for me :D

  • @ElChowDinamico
    @ElChowDinamico Před 4 lety +1

    Had to come here for the image title lmao

  • @therealgunny
    @therealgunny Před 4 lety

    your videos are very entertaining, keep going D:

  • @code4720
    @code4720 Před 4 lety

    thanks i learned so much

  • @MaximusIA
    @MaximusIA Před 4 lety

    Thanks man

  • @cocosloan3748
    @cocosloan3748 Před 4 lety

    Very cool!

  • @hermansildnes2806
    @hermansildnes2806 Před 4 lety

    I would love a video on how you setup kali and all your tools. These tryhackme vids are awesome tho!

  • @mi2has
    @mi2has Před 4 lety

    hydra part was great. i watched your CTF videos from 2018 and it was very useful? Do you have a place where all your past videos can be listed?

  • @checknate8820
    @checknate8820 Před 4 lety

    Why did you immediately chose binwalk when you found that string in the png? I personally spent time using stegcracker on both images hoping there was some regular form of stenagraphy

  • @MD4564
    @MD4564 Před 4 lety

    Thank you very much, how long does hydra normally take?

  • @orgozlan323
    @orgozlan323 Před 4 lety

    Great video!

  • @khalidaldrouby719
    @khalidaldrouby719 Před 4 lety +1

    What type of machine are you using ? is it a ubuntu VM if yes would you share the tools installed on it. i also assume your using tmux. great content btw

    • @arwl
      @arwl Před 4 lety

      John uses Terminator rather than tmux

  • @alexfullstop
    @alexfullstop Před 4 lety

    You are amazing

  • @maxabbasov9016
    @maxabbasov9016 Před 4 lety

    John, how do you use kali tools on Ubuntu? You installed them with Katoolin?

  • @munakk1981
    @munakk1981 Před 4 lety

    Thanks for the tutorial.....

  • @SunDevilThor
    @SunDevilThor Před 2 lety

    I got stuck on the zip file section. I did not see anything related to that. I’ll have to research the “binwalk” command, since this is the first time I’m hearing about it.

  • @ghadeeralhayek4373
    @ghadeeralhayek4373 Před 4 lety

    dud ,what is the name of the music in the end of the video ?

  • @pedrofontes8441
    @pedrofontes8441 Před 4 lety

    what terminal emulator are u using john?

  • @DHIRAL2908
    @DHIRAL2908 Před 3 lety

    Those fonts at 0:42 look cool!!! What are they called?

  • @bulutkumbul_
    @bulutkumbul_ Před 3 lety

    i used burp suite for change the user agent to C in repeater but it didnt work?

  • @zeg0noidpils26
    @zeg0noidpils26 Před 4 lety

    Really cool!

  • @waheedmurad4223
    @waheedmurad4223 Před 4 lety

    your cam is on the command way

  • @malifalitiko495
    @malifalitiko495 Před 3 lety

    You can also do this with lxd privesc.

  • @sebi9721
    @sebi9721 Před 4 lety

    Sry for this question, but I am really knew to this stuff. How can I access to the scripts which you are using?

  • @tannercampbell
    @tannercampbell Před 4 lety

    I’m sure your asked a lot but do you have a link or guide to install the tools on Ubuntu your using?

  • @Laflamablanca969
    @Laflamablanca969 Před 4 lety

    The pain in this entire video is the exact reason I purchased a subscription with Tryhackme lol... so much faster and a lot more stable.

  • @knowledgeboy6137
    @knowledgeboy6137 Před 4 lety

    Hi can you make walkthrough the burp suite room. it is not free but want to learn this badly.

  • @ashutoshpanda4336
    @ashutoshpanda4336 Před 4 lety

    After ubuntu 20 arch you came back to 16 why 🙄🙄

  • @SARAVANATECH
    @SARAVANATECH Před 4 lety

    Super.....

  • @markgentry8675
    @markgentry8675 Před 4 lety

    cool vid, but it's super annoying having your face over the commands your typing lol can you move the active console pane to the top or hide your camera when typing?

  • @richieparkerich9202
    @richieparkerich9202 Před 4 lety

    when trying crack the zip2john file i named " cracked.txt" is not working any ideas ? i have the output
    john --wordlist=/usr/share/wordlist/rockyou.txt cracked.txt
    Using default input encoding: UTF-8
    Loaded 1 password hash (ZIP, WinZip [PBKDF2-SHA1 256/256 AVX2 8x])
    No password hashes left to crack (see FAQ)

    • @sanlan9755
      @sanlan9755 Před 3 lety

      I have the same problem. Did you find a solution?

  • @ca7986
    @ca7986 Před 4 lety

    ♥️

  • @TEAM4o4
    @TEAM4o4 Před 3 lety

    ❤️❤️😍

  • @yashpatel-vf8zq
    @yashpatel-vf8zq Před 4 lety

    make videos editing hangout streams !! 😀

  • @floatingblaze8405
    @floatingblaze8405 Před 4 lety

    2 openvpn connection just like in the king of the hill live

    • @_JohnHammond
      @_JohnHammond  Před 4 lety

      I'm so bad with that -- I really need to script that to kill it and bring it back as just one instance! Thanks for watching!

  • @sgaleta
    @sgaleta Před 4 lety

    I feel like the last couple of videos have been unpolished at the begining.
    I feel like i takes 0 effort to clear stuff from previous videos, deploy the machine, make a directory and open a text file with the IP copied.
    In my opinion this can all be done before the video starts thus avoiding the first/first and a half minute of the video.

  • @bhagyalakshmi1053
    @bhagyalakshmi1053 Před rokem

    Bash files open

  • @nangianilkumar1428
    @nangianilkumar1428 Před 4 lety

    I'ld like to learn basics for free give me advice as soon as possible pls

  • @dreamlands627
    @dreamlands627 Před rokem

    13:03

  • @0x2fd
    @0x2fd Před rokem

    it was not easy :s

  • @mattplaygamez
    @mattplaygamez Před 3 lety

    Im the 1000 liker

  • @Anth0ny001
    @Anth0ny001 Před 4 lety

    good tutorial.. but too fast.

  • @VeNoM____
    @VeNoM____ Před 3 lety

    Everything goes smoothly until i have to use John The Ripper piece of crap software that is completely broken and bugged lol

  • @alexpearce3083
    @alexpearce3083 Před 4 lety

    ahahhahaha, cringe. i dont wanna see that!!!!!

  • @clementhenriet9779
    @clementhenriet9779 Před 3 lety

    Your videos are Nice to watch but You're way too fast and don't explain very much Sadly