Stapler 1 - CTF Walkthrough - Boot-To-Root

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • Welcome to the OSCP prep series, where we will be solving various CTF boxes on HTB and VulnHub. In this video, we will be pwning Stapler 1.
    Stapler 1 on VulnHub: www.vulnhub.co...
    ◼️Get Our Courses:
    Python For Ethical Hacking: www.udemy.com/...
    Ethical Hacking Bootcamp: www.udemy.com/...
    ◼️Our Platforms:
    Blog: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Cybersecurity Services: hackersploit.io
    HackerSploit Academy: www.hackersplo...
    HackerSploit Discord: / discord
    HackerSploit Podcast: / hackersploit
    iTunes: itunes.apple.c...
    ◼️Support us by using the following links:
    NordVPN: nordvpn.org/ha...
    Patreon: / hackersploit
    I hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
    Social Networks - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #VulnHub#CTF

Komentáře • 53

  • @ShabazDraee
    @ShabazDraee Před 4 lety +21

    I'm so glad you're doing these, you're a god send to the community,, thank you!

    • @HackerSploit
      @HackerSploit  Před 4 lety +2

      Thank you very much, i am glad you find value in them.

  • @captain_shiv
    @captain_shiv Před 4 lety +6

    Love From India Man. You are and have been a great help to the community. Live Long

  • @anukoolsrivastava4235
    @anukoolsrivastava4235 Před 4 lety

    Very few people in this world try to help the community in such a great manner. Thankyou

  • @axbx
    @axbx Před 4 lety

    I am very grateful that you are doing this. Please turn this in to a series.

  • @deepanshpahwa5530
    @deepanshpahwa5530 Před 4 lety +1

    Amazing Content dude. Please Keep It Up. Love from India

  • @l2xsniper1
    @l2xsniper1 Před 4 lety

    This was a great box to watch you do. Your channel is great!

  • @ggnova8581
    @ggnova8581 Před 4 lety +1

    Plz continue these ctf series love from india

  • @yanes623
    @yanes623 Před 3 lety

    شكرا جزيلا لم اسمع ببعض الادوات الا منكم , كان هذا مفيدا جدا

  • @nikosingh2007
    @nikosingh2007 Před 4 lety +1

    @HackerSploit I really love your content and your teaching style as you really go in depth. I am a new starter in pen-testing field. What books would you suggest me reading?? How do you know on top of your head that such and such services running on ports are vulnerable??

  • @LoayMatar
    @LoayMatar Před 4 lety +2

    That was cool. Could you please do some retired HTB machines as well?

    • @HackerSploit
      @HackerSploit  Před 4 lety +3

      Yes, we are working on going through all the retired boxes.

  • @Parth3399
    @Parth3399 Před 4 lety

    Please make more ctf videos... Learnt a lot from these

  • @swastikbhat5874
    @swastikbhat5874 Před 4 lety

    Bro, I can't thank you enough man! You're doing a great job!!!!

  • @naveedtawwabrayaan8454

    Nice video sir

  • @albertmendoza3673
    @albertmendoza3673 Před 4 lety

    Me gusta mucho tu explicación, muchas gracias por compartir. Excelente vídeo.

  • @prakasha2819
    @prakasha2819 Před 4 lety

    All the boxes you have made till now are of linux machines . Can you make some on windows boxes ?? Your tutorials are the bests to learn form. :)

  • @boshbosho8181
    @boshbosho8181 Před 4 lety

    more more more!! great content, so helpfull ! thank you !!!!

  • @Jawlaya
    @Jawlaya Před 4 lety

    Hackersploit,, 👍👍👍

  • @SecurityTalent
    @SecurityTalent Před 2 lety

    Great

  • @shahnowazahmed430
    @shahnowazahmed430 Před 4 lety

    great content.. It would be more efficient if you upload it unfiltered so we ll get more to learn

  • @sonofapollo6814
    @sonofapollo6814 Před 4 lety

    Thanks for this ...bro

  • @ceemihail
    @ceemihail Před 4 lety +1

    Is it possible to make a video on how to set up the vulnhub machines or install them in a VM? I would appreciate it.

    • @HackerSploit
      @HackerSploit  Před 4 lety

      Yes, I will definitely make a video covering this.

    • @ceemihail
      @ceemihail Před 4 lety

      @@HackerSploit I appreciste it. I do not know why VM Ware is telling me that staple 1 is corrupted everytime I donloaded. Also VMWare and VB do not find the vm's themselves. Lastly VM"s in rar, how to handles these with linux or Win Os's.

  • @jigsaw2925
    @jigsaw2925 Před 4 lety

    Thank you bro you are amaizing

  • @anuradhalakruwan1918
    @anuradhalakruwan1918 Před 4 lety +1

    Thank you. 🌹🌹🌹👍

  • @arfanumar4669
    @arfanumar4669 Před 4 lety

    Amazing skill :)

  • @mrw01f
    @mrw01f Před 4 lety +1

    19:11 you selected file 'shell.php.png', After upload 19:16 it shows 'shell.php', and in library 19:21 it shows 'shell.php_.png'......can you please explain why name changed and why there is an 'underscore' in your payload, you renamed it 19:04 to 'shell.php.png' .............???????????

    • @HackerSploit
      @HackerSploit  Před 4 lety +1

      The uploaded shell to the media library always gets an appended file name when there is an additional extension.

  • @ezisimediactv5246
    @ezisimediactv5246 Před 4 lety

    followed through the end but got stuck at the meterpreter running

  • @mutwakilsuliman3867
    @mutwakilsuliman3867 Před 4 lety

    U r great ✌💜

  • @hrisikeshroy9976
    @hrisikeshroy9976 Před 3 lety

    Where to learn ctf or htb

  • @user-eq1er5lh3d
    @user-eq1er5lh3d Před 4 lety

    Brilliant!!!!!!!!!!!!!!)))

  • @huaweiphone6984
    @huaweiphone6984 Před 2 lety +1

    you should get the root using a cron job, there is a cron job runs as root, and its world writable !!!!!

  • @f1del504
    @f1del504 Před rokem +1

    Actually 139 samba smbd port was open and it was vulnerable 💀

  • @stevesteel1531
    @stevesteel1531 Před 4 lety

    Can i know to use username john. Is it common one or did i miss something in the video

  • @shadowsniperyt8015
    @shadowsniperyt8015 Před 4 lety

    What PC are you using? What programs?

    • @meganullbyte5116
      @meganullbyte5116 Před 4 lety +1

      What questions are you asking?

    • @shadowsniperyt8015
      @shadowsniperyt8015 Před 4 lety

      The Anonymous well since I have windows and I’m thinking of switching to Linux soon, i wanted to know what would be sufficient to run these programs without lag. Aswell as knowing specifically what programs were used so I could download them aswell

    • @shadowsniperyt8015
      @shadowsniperyt8015 Před 4 lety

      Nabil thanks I shall, have a good rest of your day/night

  • @williamcalderon5789
    @williamcalderon5789 Před 4 lety

    i did not understand what happened in 23:22 , you just type shell and sudddenly you are in the target machine; i also type shell and nothing happens. Anyone knows what is going on?

    • @8080VB
      @8080VB Před 2 lety +1

      Still aint? Want me to explain buddy?

  • @kurdishboy7032
    @kurdishboy7032 Před 4 lety

    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    ________________________
    in kurdistan
    سوپاس بۆ سەیرکردنی ئەم ڤیدۆیە بژی کوردستان

  • @saz4475
    @saz4475 Před 4 lety

    Please upload a walkthrogh on Zion: 1.1 ~ VulnHub I cannot crack it its very to get the root access

  • @trsasddtasdsaasd9995
    @trsasddtasdsaasd9995 Před 2 lety

    No one gonna mention al the Office Space movie references? XD or Doom game haha

  • @dipenpatel9356
    @dipenpatel9356 Před 4 lety

    red login:??? whts the username and password?

  • @nn122002
    @nn122002 Před 2 lety

    I have a quiet difficult machine to crack it can anybody here can do that for me..Thanks alot in advance...I try to do a good report for this machine but hard to get to root...

  • @anlos8621
    @anlos8621 Před 4 lety

    I am first

  • @apealtiwari3723
    @apealtiwari3723 Před 4 lety

    Fifth

  • @Sythorize
    @Sythorize Před 4 lety

    First lol