Tier 0: Mongod - HackTheBox Starting Point - Full Walkthrough

1 year ago
71

Learn the basics of Penetration Testing: Video walkthrough for the "Mongod" machine from tier zero of the @HackTheBox "Starting Point" track; "The key is a strong foundation". We'll be exploring the basics of enumeration, service discovery, mongo (NoSQL) databases and more! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #HackTheBox #HTB #CTF #Pentesting #OffSec

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox↣
https://app.hackthebox.com/starting-point
https://twitter.com/hackthebox_eu
https://discord.gg/hackthebox

↢Video-Specific Resources↣
https://www.mongodb.com/nosql-explained/nosql-vs-sql
https://www.mongodb.com/docs/manual/tutorial/install-mongodb-on-debian
https://book.hacktricks.xyz/network-services-pentesting/27017-27018-mongodb

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Enumerate ports/services (Rustscan/NMap): 1:16
MongoDB (NoSQL) overview: 4:06
Basic Mongo commands: 6:19
Install MongoSh: 8:32
Explore database: 12:22
Retrieve flag: 13:21
Crack hash? 14:33
End: 16:30

Loading comments...