HackTheBox - Builder

Sdílet
Vložit
  • čas přidán 11. 09. 2024

Komentáře • 26

  • @Myk4my
    @Myk4my Před 6 měsíci +5

    Hacking is indeed a difficult lifestyle...
    Please continue to grace us with your methodology.
    We would be grateful if you could show us more how you deal with systems whose knowledge you have is limited, for example in a live-hacking, where you would make a machine live, this would really help the entire community a lot, because the mental process you developed is gold.

  • @Ms.Robot.
    @Ms.Robot. Před 7 měsíci +1

    Thanks. That was amazing🎉 This was explained intuitively, step by step without assuming we already knew the reasoning behind each step.

  • @AJ_23510
    @AJ_23510 Před 5 měsíci

    Great video that helped me out a lot and made me realize that I'm now in the valley of despair (Dunning Kruger Effect). I'm new to cyber security, started 6 months ago, and just got done with htbs Starting point. I thought I would be ready for the easiest machine, that even includes a guided mode, but man was I shocked to realize that I lack lots of basic knowledge in this field. This video clearly showed me how much I need to know in order to complete the simplest of machines on htb...
    Gaining the initial foothold was where I was completely lost. If anyone has tipps regarding what literature or topics to look up I'm all open ears!
    I definitely need to study more about:
    - bash scripting
    - linux file system/ structure
    - cryptography
    - and much more

  • @the_sandman00
    @the_sandman00 Před 6 měsíci

    Recently performed the same in a red team assessment. Getting the shell was indeed a different experience. The adrenaline !!!! After all those hours reading about Jenkins and groovy scripts and all 😂

  • @gespoL-
    @gespoL- Před 7 měsíci +5

    I stop to watch it at any time, no matter what I’m doing

  • @ASoggySandal
    @ASoggySandal Před 7 měsíci +2

    looks like EF BF BD is the Hex for the UTF-8 replacement character. Looks like you're just losing data from the secret during the conversion to UTF-8 for the HTTP request.

  • @tntxqx8281
    @tntxqx8281 Před 7 měsíci +1

    Valuable content thanks again ippsec

  • @plurby1703
    @plurby1703 Před 5 měsíci

    The original command at around 29:38 was missing the port number after your IP, might have worked otherwise :) Thanks ippsec for this knowledge sharing!

  • @MD4564
    @MD4564 Před 7 měsíci

    Futex is a synchronization mechanism that combines user and kernel modes to synchronize lock operations between threads in a process and between processes.

  • @abe488
    @abe488 Před 5 měsíci

    20:30 how do you ssh into the kraken? I understand it is just a box in your network.. How may I also get something like this set up in my home lab? Thank you for this video definitely helping with my IT Journey!

  • @coolergappney1943
    @coolergappney1943 Před 7 měsíci +1

    Havent been on htb in a few months, feels like ive missed so much, not that i ever k ew much to begin with

  • @StevenHokins
    @StevenHokins Před 6 měsíci

    Very cool, thank you ❤

  • @chetangalave8362
    @chetangalave8362 Před 7 měsíci +2

    ❤❤❤❤

  • @boogieman97
    @boogieman97 Před 7 měsíci +1

    Thank you Ippsec

  • @dadamnmayne
    @dadamnmayne Před 7 měsíci +1

    here for AUBCodeII's comment.

    • @AUBCodeII
      @AUBCodeII Před 7 měsíci +2

      Lol thanks for the support

  • @tortoogahh
    @tortoogahh Před 6 měsíci

    no matter what i try my nmap wont find any ports or hosts

    • @abe488
      @abe488 Před 5 měsíci

      can you ping the ip address for the builder machine?

    • @tortoogahh
      @tortoogahh Před 5 měsíci

      @@abe488 i just wasnt using the vpn correctly. once i figured it out its fine

  • @tg7943
    @tg7943 Před 6 měsíci

    Push!

  • @buckbarrette898
    @buckbarrette898 Před 7 měsíci

    对于我来说:文件读取不到全部,我就可能会放弃了,感谢你们研究它

  • @whilykitt
    @whilykitt Před 5 měsíci

    I appreciate your videos but sometimes I really don't understand your work flow! like bro you have the SSH key at 27:47 WTF else are you doing for the rest of this video???

    • @huntit4578
      @huntit4578 Před 3 měsíci +1

      Learn most from the box, goal is not to get only flag but learn all u can from a single box

  • @takatoekoe
    @takatoekoe Před 6 měsíci

    Transfer your brain knowledge to mine