Kioptrix Level 1 CTF Walkthrough - Boot-To-Root

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • Hey guys! HackerSploit here back again with another video, in this CTF episode we will be looking at how to Pwn Kioptrix level 1.
    Links:
    www.vulnhub.co...
    www.exploit-db...
    ⭐Help Support HackerSploit by using the following links:
    🔗 NordVPN: nordvpn.org/ha...
    Use the link above or the code below for 77% Off your order
    Promo Code: hacker
    Patreon: / hackersploit
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗 HackerSploit Website: hsploit.com/
    🔗 HackerSploit Android App: play.google.co...
    🔹 Support The Channel
    NordVPN Affiliate Link: nordvpn.org/ha...
    Patreon: / hackersploit
    🔹 Get Our Courses
    Get a special discount on our courses:
    The Complete Deep Web Course 2018:
    www.udemy.com/...
    🔹 SOCIAL NETWORKS - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद

Komentáře • 69

  • @christinaphillips4890
    @christinaphillips4890 Před 5 lety +21

    More!!! I want more CTF and Hack-the-Box demos like this!!! Please keep these tutorials coming.

  • @richardtrump2544
    @richardtrump2544 Před 6 lety +8

    Having spent the afternoon configuring virtualbox networks with Kali and Parrot (with many headaches and dead ends, it was fun to watch you show what it can really be like getting your machines to work. Nice, I want to try that one.

    • @luisPerez-xg2hg
      @luisPerez-xg2hg Před 5 lety

      @Mikelo 01 one of my issues was the network configuration, I put NAT after start VM this go back to BRIDGED automatic.. so I edited the file change the options "Bridged" to "nat"... after save and start run the VM this go back to bridged... So... I said let me try with virtualbox ..

  • @SalamiMommie
    @SalamiMommie Před 5 lety +41

    One of the reasons I watch your channel is to hear you swear

  • @josephvicencio4524
    @josephvicencio4524 Před 5 lety +2

    i appreciate that you don't use profanity in your videos. yes, live streaming is a good idea too. you have good content, very professionally delivered. high quality. thank you.

    • @frosty9392
      @frosty9392 Před 5 lety +2

      seems weird to appreciate that.. if you are working on this sort of stuff, you are going to see all sorts of "offensive" things. it would be better to just get used to it lol

    • @chethanb6406
      @chethanb6406 Před 4 lety

      @@frosty9392i guess you cannot convince orthodox catholic boys

  • @aditeshvats9137
    @aditeshvats9137 Před 5 lety +4

    Thanks a lot buddy ...whenever i am in problem ur videos help me out..Love from India!!

  • @anujitganguly2029
    @anujitganguly2029 Před 5 lety +1

    If only I can "super like" this video - great job done. And I would really encourage you to pwn VM in live stream - this is a great idea, and we all can then contribute to it, at the same time.

  • @benasin1724
    @benasin1724 Před 6 lety +2

    I check my notifications everyday for your videos. LOL

  • @oriel360
    @oriel360 Před 6 lety +2

    awesome keep the ctf Walkthroughs coming

  • @chuaeehwee2012
    @chuaeehwee2012 Před 4 lety

    i followed step by step and able to pwn!!... will review the lesson again..thanks a lot...

  • @ronakrawal8325
    @ronakrawal8325 Před 6 lety +6

    Amazing Video And Please Make A Video On Exploit Development in python

  • @abimak
    @abimak Před 5 lety +1

    Thanks for this video, a lot learnt from it.

  • @cambellajoe
    @cambellajoe Před 5 lety

    I truly Love this challenges. Thanks a lot

  • @hiw92
    @hiw92 Před 4 lety +4

    the searchsploit has added the exploit /opt/exploit-database/exploits/unix/remote/47080.c which does not require extra steps

    • @vishu4013
      @vishu4013 Před 4 lety

      yaa i have also used "47080.c" exploit..., it is updated one..!

  • @Thebloggermustdie
    @Thebloggermustdie Před 6 lety +1

    Live streaming is a great idea

  • @707Guido
    @707Guido Před 5 lety +1

    Hello! Could you please tell me which video is the right one to bypass a network to access internet in secured networks that require login like for example hotels . Using DNS tunneling, . Thank you

  • @sammyrajoy
    @sammyrajoy Před 4 lety

    Thanks much for doing this video. Enum4linux is giving me only the target information and the nbstat information. Should I need to upgrade my enum4linux or should I add any more options specific?

  • @nion456789
    @nion456789 Před 6 lety +1

    Smashed the like

  • @abdallajamal808
    @abdallajamal808 Před 2 lety

    Thanks have done very good demo

  • @v3091v
    @v3091v Před 4 lety

    It worked, thanks!

  • @eric.m5790
    @eric.m5790 Před 4 lety

    thanks keep up the ctfs

  • @avatarstudios7041
    @avatarstudios7041 Před 4 lety

    :) hackers and exploit dev are crazy sometimes the dont know what apropriate name to give to their exploits ...never mind nice ctf vids by the way :)

  • @jlcnatezit
    @jlcnatezit Před 5 lety

    So simple :) Thanks sir

  • @arkuratetecknologies1446

    thanks bro for the videos they are really cool, may i request that you do a penetration testing video on cisco router / firewall, windows servers and surveillance video infrastructures. also i learnt you have a channel on udemy kindly drop a link to this channel i would like to check your videos tutorials..

  • @doobick1898
    @doobick1898 Před 6 lety +1

    Hey whats up. I don’t have a question right now. Just came to say hello

  • @shananingle5383
    @shananingle5383 Před 2 lety +1

    Which os u r using ??? With version name

  • @prnxid
    @prnxid Před 6 lety

    Great ctf!

  • @dhaiwatmehta2323
    @dhaiwatmehta2323 Před 6 lety +2

    You said next will be windows...

  • @MAX36965
    @MAX36965 Před 4 lety +2

    How did you figure out which libraries you need to add?

    • @SALTINBANK
      @SALTINBANK Před 2 lety

      errors thrown during compilation

  • @toolate6971
    @toolate6971 Před 5 lety

    Do you have a GitHub page? If so, why don't you update each of these walkthroughs in GitHub?

  • @iansiangani2317
    @iansiangani2317 Před 4 lety

    great walk through...kindly post your official git page

  • @omegapsiphi1911
    @omegapsiphi1911 Před 4 lety +2

    Sooooo wait a minute, how do you get the Kioptrix even set up on your VMWare? I'm a n00b and I have no idea how to even setup Kioptrix on VMware. I downloaded Kioptrix but how do i get it to run?

    • @eric.m5790
      @eric.m5790 Před 4 lety +1

      zip => and open it with vmware

  • @sandeepkrishna504
    @sandeepkrishna504 Před 6 lety

    hey... where is the updated ? i couldn't find it.. please share the link....

  • @vishu4013
    @vishu4013 Před 4 lety

    @HackerSploit hey bro , please make a complete series on OSCP, where you can train us from begineer to expert about OSCP.., please bro

    • @vino-thani
      @vino-thani Před 3 lety

      Bro do you have information that hackersploit team conduct official training courses.

    • @vishu4013
      @vishu4013 Před 3 lety +1

      Do they ?? I dont think so

    • @vino-thani
      @vino-thani Před 3 lety

      @@vishu4013 are you currently pursuing OSCP studies in any institution

    • @vishu4013
      @vishu4013 Před 3 lety +1

      No , but i am preparing myself , started tjnull ctfs
      want good teacher

  • @8080VB
    @8080VB Před 2 lety

    A box without a flag !
    **EMOTIONAL DAMAGE**
    made me sad coz this is the first box THAT I WAS ABLE TO EXPLOIT MYSELF without looking answers or walkthroughs :(:

  • @haraf9743
    @haraf9743 Před 5 lety

    Sir malware analysis video continues pls.

  • @OmarMohamed-ub7tp
    @OmarMohamed-ub7tp Před 5 lety

    Alexis "i almost said f*"..😂

  • @rajdeeppurkayastha3287

    Nice content

  • @Distillations21
    @Distillations21 Před 5 lety

    i dont understand, i have the pemtest you provided uploaded on a vm running but when i net discover -i eth0 no ips come up i also tried changing the network setting for the test VM and still noting. Any help would be appreciated.

  • @yazzkits1043
    @yazzkits1043 Před 3 lety

    Sorry,please i followed till the end and it all worked,but please what next to get the login and password?

  • @zeuscybersec659
    @zeuscybersec659 Před 4 lety

    Is it in the module of OSCP?

    • @dylanbrownstories
      @dylanbrownstories Před 3 lety

      Hey u r here lmao i know u ur a shorts makerrr yeaaaaaaaaaaaa

  • @par4ll4x15
    @par4ll4x15 Před 6 lety

    Nice one

  • @shahihtv2582
    @shahihtv2582 Před 5 lety

    Where are you find File openfuck... My directory there are no file openfuck...

  • @haroldfinch6379
    @haroldfinch6379 Před 3 lety

    Hi,
    My netdiscover gave three IPs
    192.168.74.1
    192.168.74.2
    192.168.74.254
    Also all of them are showing VMware Inc
    None of them are showing port 22 open..... I'm kinda stuck on step 1 itself.... Any clue what's wrong here....
    I have tried restarting machine several time...same result.

    • @technicalmani4941
      @technicalmani4941 Před 3 lety

      Kioptrix ip is near to your ip address

    • @badrmoctezuma9391
      @badrmoctezuma9391 Před 3 lety

      i have the same issue, how did you fix this problem?

    • @shivampatil4740
      @shivampatil4740 Před 2 lety

      You have to open Vmware two times
      1.open kali
      2.open kioptrix
      then check in kali

  • @ridhwaankhan7916
    @ridhwaankhan7916 Před 4 lety

    I was number 443 likes (HTTPS)

  • @AbhishekGupta-gl4qk
    @AbhishekGupta-gl4qk Před 6 lety

    Hey bro nice work. But i want walk-through of lazysysadmin from you, i cant able toh hack this ctf... pls make a video on it #lazysadmin

  • @saidmotaki4734
    @saidmotaki4734 Před 6 lety

    can we hack fb account deructly or no !! reply plz

    • @mohammadabdussamad2258
      @mohammadabdussamad2258 Před 6 lety +1

      Wtf?? No.... please do some research about Facebook and bruteforce and stuf....Also first I wud recommend you to watch the beginner videos on these channels 😔😔😔😔

  • @Verum_Rex
    @Verum_Rex Před rokem

    I followed every step from this video and I wasn't able to retrieve the OpenFuck file when I use this command: gcc -o OpenFuck 764.c -lcrypto. I get a ton of error message when I use that command, just like at this part of the video @ 19:18. I am just stuck at @ 23:06. Anyway how I can the file to show in my directory?