HackTheBox - Shared

Views: 1
0
0
00:00 - Intro 01:00 - Start of nmap 02:30 - Taking a look at the website 03:00 - Searching the PrestaShop github to find a way to fingerprint the website, discovering then finding the commit that contains our version 07:10 - Discovering 08:14 - Examining how the checkout subdomain gets the contents of the shipping cart (cookies), editing the cookie and seeing what happens 09:45 - Testing for SQL Injection within the cookie 12:20 - Failing to use SQLMap (Debug it at the end of the video) 14:40 - Doing the Union SQL Injection manually to enumerate Information Schema then dump the users table and get the passwords 18:45 - Cracking the password for James_Mason and gaining SSH Access 21:00 - Finding files modified between two dates on linux and discovering some interesting files 22:30 - Grabbing passwords from the web directory 26:00 - Discovering iPython is opened every minute based upon the history file 27:20 - Telling LinPeas to look for uni