TryHackMe! Tartarus - Website Password Bruteforcing

Sdílet
Vložit
  • čas přidán 28. 08. 2024
  • Hang with our community on Discord! johnhammond.or...
    If you would like to support me, please like, comment & subscribe, and check me out on Patreon: / johnhammond010
    E-mail: johnhammond010@gmail.com
    PayPal: paypal.me/johnh...
    GitHub: github.com/Joh...
    Site: www.johnhammond...
    Twitter: / _johnhammond

Komentáře • 146

  • @JohnVold
    @JohnVold Před 4 lety +177

    Seeing your "mistakes" is arguably more helpful than the "actual" content :)

  • @cscogin22
    @cscogin22 Před 4 lety +36

    "I dont need to say all those nines, thats the point of saying quad" lol, Good ole Hammond keeping it real

  • @neilthomas5026
    @neilthomas5026 Před 3 lety +21

    Seeing you stumble around and just go on a tangent is like such a vibe, just reminds me that you are like a chill dude under all that genius lol but yes good video very cool ty

    • @snuffy6449
      @snuffy6449 Před 3 lety +1

      It is like he is speaking my internal monologue as I'm working through problems lmfao

  • @mahko3383
    @mahko3383 Před 3 lety +13

    I found the coding portion of this tutorial fascinating. I would love to see more in depth tutorials on coding and its implementation in computer hacking!

  • @davidg9469
    @davidg9469 Před 4 lety +14

    Just wanna say thank you for your content, learning a lot. Best of luck always ;)

    • @d4rckh122
      @d4rckh122 Před 4 lety

      I'm glad you enjoyed the box 🤠

  • @4lpina
    @4lpina Před 3 lety +7

    Love it when you try to solve stuff with python. Keep up good work!

  • @ARZ10198
    @ARZ10198 Před 4 lety +11

    "Hello everyone my name is john hammond"

  • @pjthiem2316
    @pjthiem2316 Před 4 lety +29

    I am a freshman in college in Pennsylvania and I would love a video just explaining some of the various programs and tools you use and how you know when to use them. I have been using your videos to learn about the terminal and practicing using the various commands. I would really love to get into hacking within the next couple of years and as someone who is willing to spend a couple of hours a day on it, I believe I can. That is why I think the video would be incredibly helpful. Also, if nothing else, can you tell me if tryhackme pathways would be worth my money?

  • @poobum6536
    @poobum6536 Před 4 lety +1

    I started this box yesterday and deliberately waited until I finished it today before watching this.
    I used Hydra for the brute force, You reverse engineering the login and creating a custom brute force was interesting to observe.
    Keep up the good work I am enjoying your video's :)

    • @younesmohssen8158
      @younesmohssen8158 Před 4 lety

      If he had called a nc to connect to his nc listener instead of adding the SUID to bin/bash, would he have still got root shell on his nc listener?

    • @atomicsamurai403
      @atomicsamurai403 Před rokem +1

      ​@@younesmohssen8158 yes he would, there is alot of ways

    • @younesmohssen8158
      @younesmohssen8158 Před rokem

      @@atomicsamurai403 thanks very much ahah. I was very new to hacking and was trying to make sense of why he done it that way; better opsec too than spawning a shell I’m assuming

  • @adamfrank66
    @adamfrank66 Před 4 lety +1

    I really enjoy watching your videos. I am in the process of learning about cybersecurity and your videos are very helpful! Thank you

  • @wasima5933
    @wasima5933 Před 4 lety +3

    I'd love to see more videos with you using pwncat! Great vid 👍🏽

  • @P-G-77
    @P-G-77 Před rokem

    Juicy work by any two guys.

  • @maximum5070
    @maximum5070 Před 4 lety +3

    clicked for inferno titan

  • @tomasogando7481
    @tomasogando7481 Před 4 lety

    Hey John! Thanks for the content, love your work! Best of luck

  • @sasakanjuh7660
    @sasakanjuh7660 Před 4 lety

    Great video!! well, as usual.. :D Glad to see you subs are rapidly growing, it's well-deserved!
    And, btw, I did yelled when you forgot to replace the username :D

  • @Pharm8alin
    @Pharm8alin Před 4 lety +1

    Very funny, thanks John

  • @skyfall9124
    @skyfall9124 Před 4 lety +1

    I spared no expense

  • @eduardprivat9821
    @eduardprivat9821 Před rokem

    i like your videos. amazing to see how it works and how much backdoors could be implemented in that system.

  • @Rojawa
    @Rojawa Před 4 lety +7

    20:25 NOO.. You were the Chosen One! It was said that you would destroy HTB, not join them. Bring balance to the Infosec, not leave it in darkness.

    • @younesmohssen8158
      @younesmohssen8158 Před 4 lety

      If he had called a nc to connect to his nc listener instead of adding the SUID to bin/bash, would he have still got root shell on his nc listener?

  • @TornTech1
    @TornTech1 Před 4 lety +1

    Hi, Could you please do a video on your top 10-20-50 used tools.. and how to learn about the best tools for doing various CTF things... i am super new, and building my toolkit. and have learnt loads from your videos, but for example up till today, i didn't know about RustScan! where do you learn about these new tools!?

  • @fawadshah7321
    @fawadshah7321 Před rokem

    Hello John. I know I am bit late for the reply but I enjoy your content immensely as it is a great way to improve my general understanding of exploits and the thought processes. Can I know what song you are using for your outro or if is your custom order because it slaps REALLY hard.

  • @h8handles
    @h8handles Před 4 lety +1

    Why am i just finding rustscan i like that thanks for that little nugge john

  • @JustFun-dj3pq
    @JustFun-dj3pq Před 4 lety

    Love your videos :D really enjoy it

  • @subhadipbardhan3801
    @subhadipbardhan3801 Před 4 lety +1

    Love you sir 😘. I am from India you and your video was amazing...

  • @Joshua1_7sc
    @Joshua1_7sc Před 4 lety

    That was fun.
    Going to look back at poor man's pentest. Teach that, if you're cool with it.

  • @rjgsfd
    @rjgsfd Před 2 lety

    Very good video, with very good contents and well explained. Also learnt with your mistakes. 😀

  • @Gazzar19
    @Gazzar19 Před 4 lety +2

    Hacker man strikes again

  • @walterstukel
    @walterstukel Před 3 lety

    Just started coding, don't always understand what's happening but I enjoy watching it!

  • @fugoogle_was_already_taken

    Love your content. Can I ask, how did you achieve the neat animation for pwncat? Also, does the shell stabilization script dump chars into keyboard device file, or how does it work? So many questions... :D

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +2

      Pwncat uses the Python library `rich` for some beautiful output/animations/loading bars. It uses either script -qc, or Python to stabilized the shell. The project is open-source and you are welcome to take a look at the code and how things work under the hood! All credit and kudos to Caleb for his genius and mastermind with the project: github.com/CalebStewart/pwncat

    • @fugoogle_was_already_taken
      @fugoogle_was_already_taken Před 4 lety

      Thank you!

  • @arshiyakhan6789
    @arshiyakhan6789 Před 4 lety +1

    Perfect

  • @d4rckh122
    @d4rckh122 Před 4 lety +7

    Hello 🤩

  • @CavicBronx
    @CavicBronx Před 2 lety

    I'm using your video to explain my clients why it's bad to have a password as "Password1234" :D

  • @shamelessvideoeditor3839

    great video!

  • @Mysticsam86
    @Mysticsam86 Před 4 lety +2

    Good video, how about not just hacking the boxes but show what you can do to protect against the attacks you do. Like the bruteforcing you did of the username and password. How can you protect against that?

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +3

      That's a good point -- I can certainly try and do that a bit more, for sure!

    • @Mysticsam86
      @Mysticsam86 Před 4 lety

      @@_JohnHammond Thansks for answearing! Yeah so the viewer get both sides of the situation.

    • @bnthsrikanth
      @bnthsrikanth Před 4 lety

      @@_JohnHammond try Relevant room

  • @cooliceman0001
    @cooliceman0001 Před 3 lety

    Thanks again mr hammond!

  • @dollarboysushil
    @dollarboysushil Před 4 lety +1

    Can you help me on how to stabalize shell

  • @dimitridovgan6364
    @dimitridovgan6364 Před 4 lety +1

    Great video

  • @greatwhiteswag
    @greatwhiteswag Před 3 lety

    Good stuff thanks bro

  • @IntiArtDesigns
    @IntiArtDesigns Před 2 lety +2

    I think this room has been removed. I can't find it =(

  • @ozgunozerk334
    @ozgunozerk334 Před 3 lety

    Hi John! I completely understood "chmod +s /bin/bash". It allows us to run /bin/bash, with the priveleges of the creator/owner of the executable, which is root.
    Here is the question though: why is "-p" is required?

    • @ozgunozerk334
      @ozgunozerk334 Před 3 lety

      Ive done my research and I think I figured it out:
      Without the “-p” switch, bash compares real vs effective user id’s, and set the shell env accordingly (if effective and real uid’s are different: effective is set as the real one). But if “-p” is supplied, effective uid is kept.
      Still have some minor questions though, I’d appreciate a more clear/detailed answer a lot

  • @heavykenny
    @heavykenny Před 4 lety +1

    Awesome 👍

  • @yajusgakhar6969
    @yajusgakhar6969 Před 2 lety

    Could you start linking the respective web pages in the description? Like the Tryhackme Tartarus url

  • @Norhther
    @Norhther Před 3 lety

    When using nc to listen for the reverse shell, which IP did you use? It was exposed?
    Also what is op a s tun0?

  • @Jimfowler82
    @Jimfowler82 Před 3 lety

    On another note I’m thinking about making a simple gui in python for beginners using nmap I’m aware there’s other applications but it would be a good little project for me to learn tkinker.
    Thinking a few drop down boxes for type of scan
    Ip range box
    & option to save output to a txt file. All things that will be handy for myself to program and hopefully someone will find it useful for beginning. Thinking it will work on both Linux and windows but I’m unsure on windows with nmap as I’ve never used it.

  • @nerycabrera4243
    @nerycabrera4243 Před 4 lety +2

    Are you using a VM for your Linux ,dual-boot, or main OS?

    • @d4rckh122
      @d4rckh122 Před 4 lety +1

      Main os probably

    • @peterarbeitsloser7819
      @peterarbeitsloser7819 Před 4 lety +1

      @d4rckh cus he's a cool boiii

    • @peterarbeitsloser7819
      @peterarbeitsloser7819 Před 4 lety +1

      I think he actually uses it as his main, because first of all, GNU/Linux is just better than anything else (for experienced users at least) and second of all, he records in the same OS which he wouldn't do, if it was a VM.
      EDIT: Yeah, just looked that last part up again, you can see the OBS Studio (I do not know how that is spelled, sorry) logo in the top right. He's using it as his main.

    • @_JohnHammond
      @_JohnHammond  Před 4 lety +2

      Yup, I have Ubuntu installed as my main operating system. Much much more fluid for work, seems to handle and behave a lot better than in a VM.

    • @ichigok2594
      @ichigok2594 Před 4 lety

      After watching @John I have shifted to Ubuntu too. And I am so happy. Just have tools which I use for pen testing and no more bloats.

  • @anujpatel1654
    @anujpatel1654 Před 4 lety +1

    you are ubuntu wizard

  • @Chris-B-Chicken
    @Chris-B-Chicken Před 4 lety

    yow john - i love your work.... but one thing just getting my nuts cracked all the time watching your newer videos....
    get that pictures in the back fixed - they are not in a horizontal line :D

  • @justknot4481
    @justknot4481 Před 4 lety +3

    Do you exploit “stuff“ with Upnp ? .....can you make a video ? It would be great ✌️🤑

  • @file4318
    @file4318 Před 2 lety

    HOLY SHIT, I THAT A MOTHERFUCKING GD REFERENCE??

  • @checknate8820
    @checknate8820 Před 4 lety

    Can someone please explain why the when I tried to use the reverse php oneliner from testmonkey the cheat sheet it showed me the text of the file and didn't send me a shell?

  • @babaipaul515
    @babaipaul515 Před 4 lety +1

    hey jhon .. I am trying to build a new desktop setup for pentesting .. any advice ?

    • @highvisibilityraincoat
      @highvisibilityraincoat Před 4 lety +1

      use a Kali VM. simple as.

    • @d4rckh122
      @d4rckh122 Před 4 lety +1

      Use Ubuntu and install tools as you need them

    • @babaipaul515
      @babaipaul515 Před 4 lety

      @@highvisibilityraincoat any hardware specific suggestions.. process ram mother board..❤️

    • @MindLeaker
      @MindLeaker Před 4 lety +1

      One option if you're on the go is to make a bootable kali linux USB. If you intend to add persistent to it, I'd highly recommend investing in a large USB 3.0 model rather than the smaller and cheaper 2.0s, as the machine will move at a snails pace on shittier read/write speeds.

    • @babaipaul515
      @babaipaul515 Před 4 lety

      @@MindLeaker thank you David 👍👍

  • @rango099
    @rango099 Před rokem

    What OS version are u using

  • @verdipratama
    @verdipratama Před 4 lety

    Whoaaah, u smart sir 😎👍

  • @TheRaptorish
    @TheRaptorish Před 4 lety

    when I run the command "nc -lnvp 9999", it says : listening on any 9999 ... and doesn't do anything (I've the correct ip adress in the reverse-shell.php btw and refresh the page).
    Does anybody has the same problem as me ?

  • @Ms.Robot.
    @Ms.Robot. Před 4 lety

    This is so nice! 💗🙂

  • @younesmohssen8158
    @younesmohssen8158 Před 4 lety +1

    If he had called a nc to connect to his nc listener instead of adding the SUID to bin/bash, would he have still got root shell on his nc listener?

  • @XtecherPY
    @XtecherPY Před rokem

    I know a little bit of hacking but soon ill be a great hacker!
    After seeing this guy: Nope im done

  • @learncyberandcoding3878
    @learncyberandcoding3878 Před 4 lety +1

    Damn thank you , Even though im confused :D

    • @h8handles
      @h8handles Před 4 lety

      I usually am im so happy this time it made more sense than ever. I guess its the pentest internship i scored

  • @omaralfawareh6361
    @omaralfawareh6361 Před 4 lety

    what programming language is this based on

  • @stevetollaksen
    @stevetollaksen Před 4 lety +1

    Kali moving towards zsh. Are other distro's getting off bash?

    • @d4rckh122
      @d4rckh122 Před 4 lety

      Not afaik, bash is part of gnu

    • @peterarbeitsloser7819
      @peterarbeitsloser7819 Před 4 lety

      Well my arch install has zsh instead of bash...

    • @_JohnHammond
      @_JohnHammond  Před 4 lety

      Oh dang! I gotta get back on the zsh bandwagon, get my command auto-complete again ahaha

    • @peterarbeitsloser7819
      @peterarbeitsloser7819 Před 4 lety

      @John Zsh is really cool for that exact same reason...

  • @over_uu
    @over_uu Před 4 lety

    buenos videos :D

  • @code4720
    @code4720 Před 4 lety

    my script only runs one user name help

  • @biflexx
    @biflexx Před 2 měsíci

    Inferno titan? based mtg player

  • @pengrey
    @pengrey Před 3 lety

    uh he didn't do it

  • @fu886
    @fu886 Před 3 lety

    dont use plural for variable names it is more error prone

    • @davidfrischknecht8261
      @davidfrischknecht8261 Před 3 lety

      It's fine to use plural names for variables that refer to collections or arrays.

    • @fu886
      @fu886 Před 3 lety

      @@davidfrischknecht8261 I find it as cause of many small error and unclear further down the line.

  • @gh0stgl1tch
    @gh0stgl1tch Před 4 lety

    Can you do a video on your terminal tricks / shortcuts

  • @VincentOldMark
    @VincentOldMark Před 3 lety

    How would you hack 2 factor authentication? thanks a lot for your videos

  • @sachinpadwalkar8446
    @sachinpadwalkar8446 Před 3 lety

    Which linux is he using?

  • @torsec6048
    @torsec6048 Před 4 lety

    he is owsome

  • @westernvibes1267
    @westernvibes1267 Před 4 lety +1

    *nmap? More like slowmap*

  • @kamalesh0101
    @kamalesh0101 Před 4 lety

    Do some hack the box also

  • @website8362
    @website8362 Před 3 lety

    whats that? hydra......nope i'll create my own brute force with Python 😄

  • @thengakola6217
    @thengakola6217 Před 4 lety

    creating a python script instead of python3 .........aha..... i like these kind of crazy :)

  • @arshiyakhan6789
    @arshiyakhan6789 Před 4 lety +1

    We need more python scripting tutorials for web CTF's

  • @adisetiawan9711
    @adisetiawan9711 Před 3 lety

    oh my god, very2 powerfull hacker :D

  • @svampebob007
    @svampebob007 Před 3 lety

    hahaha, that login template!
    I made a request to one site that hosted a "simple php login page" with the exact same login page
    I told then about this exact problem of saying "incorrect password" or "incorrect username".
    that's the edit I added:
    $stmt->bind_result($id, $password);
    $stmt->fetch();
    if (password_verify($_POST['password'], $password))
    {
    session_regenerate_id();
    $_SESSION['loggedin'] = TRUE;
    $_SESSION['name'] = $_POST['username'];
    $_SESSION['id'] = $id;
    header('Location: home.php');
    }
    else
    {
    echo 'Try again';
    }
    Although my server gets you banned after 2 fails for around 2 month, so you might as well switch IP... unless drum roll please:
    you're already in my network with the same key.
    I really like watching those videos, it gives me a glimpse at what could go wrong in my security, and what I really don't need to worry about.
    What I really see is a whole lot of leaving the password out there... what I don't see is figuring out what port or server does what.
    the reason I say that is because I came a cross one example of a project from 2007 that hid the server by responding to every ports available as "[insert random server] [random port] [random service]" that project got shut down by a DMCA

  • @Hackedpw
    @Hackedpw Před 4 lety

    Okays

  • @samsb9468
    @samsb9468 Před 4 lety

    Hey man i realy enjoy your videos, i have a question for you, with this codes and stuff can you baypas icloud iphones ?

  • @sp3ct3r71
    @sp3ct3r71 Před 2 lety

    john literally doing his ctfs with his custom scripts.. skid me who is using pentest tools invented by others:(

  • @silent_flow
    @silent_flow Před 4 lety

  • @inkandsoles5038
    @inkandsoles5038 Před 3 lety

    The sulky apple admittedly trade because germany namely terrify following a exciting exclusive calculator. glistening glorious, absent snowboarding

  • @arshiyakhan6789
    @arshiyakhan6789 Před 4 lety

    We need more python scripting tutorials for web CTF's

  • @arshiyakhan6789
    @arshiyakhan6789 Před 4 lety

    We need more python scripting tutorials for web CTF's

  • @arshiyakhan6789
    @arshiyakhan6789 Před 4 lety

    We need more python scripting tutorials for web CTF's

  • @arshiyakhan6789
    @arshiyakhan6789 Před 4 lety

    We need more python scripting tutorials for web CTF's

  • @arshiyakhan6789
    @arshiyakhan6789 Před 4 lety

    We need more python scripting tutorials for web CTF's