Загрузка страницы

HackTheBox - Omni

00:00 - Intro
00:55 - Begin of nmap
02:45 - Finding out this is Windows IOT
05:00 - Showing the BlackHat paper on Hacking Windows IOT
06:00 - Trying SirepRAT out against this box
11:00 - Finally getting code execution witht he SirepRAT tool, trying to run powershell
16:00 - Finally getting Powershell working, trying to get a Reverse Shell
19:45 - Getting a Reverse shell by downloading NC64.EXE and running it
22:30 - Reverse shell returned
27:00 - Extracting the SAM/SYSTEM Registry hive so we can run SECRETSDUMP to pull user hashes
30:50 - Had trouble with Impacket's SMB Server, editing smbd.conf
36:40 - Getting a shell as APP using the website, so we can decrypt the user.txt and iot-admin.txt secure strings
40:40 - Getting a shell as ADMINISTRATOR using the website so we can decrypt root.txt

Видео HackTheBox - Omni канала IppSec
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
9 января 2021 г. 20:05:05
00:42:17
Яндекс.Метрика