Tier 2: Base - HackTheBox Starting Point - Full Walkthrough

2 years ago
47

Learn the basics of Penetration Testing: Video walkthrough for the "Base" machine from tier two of the @HackTheBox "Starting Point" track; "don't forget to contemplate". We'll be exploring the basics of enumeration, service discovery, directory busting, swap files, PHP type juggling, insecure file upload, privilege escalation with GTFOBins (find) and more! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #HackTheBox #HTB #CTF #Pentesting #OffSec

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢HackTheBox↣
https://app.hackthebox.com/starting-point
https://twitter.com/hackthebox_eu
https://discord.gg/hackthebox

↢Video-Specific Resources↣
https://medium.com/swlh/php-type-juggling-vulnerabilities-3e28c4ed5c09
https://portswigger.net/web-security/file-upload
https://gtfobins.github.io/gtfobins/find

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Enumerate ports/services (NMap): 0:13
Add to hosts + export $box: 1:19
Explore website: 3:06
Login (ffuf? SQLMap?): 3:50
Swap file: 6:31
PHP Type Juggling: 8:55
Insecure File Upload: 11:23
Gobuster: 13:53
Reverse Shell (navi - crunch): 15:42
Post-enumeration: 17:30
Privilege Escalation - GTFOBins (find): 19:35
End: 21:41

Loading comments...