No video

Responder - Hack The Box // Walkthrough & Solution // Kali Linux

Responder is a free box available at the entry level of HackTheBox. Using Kali Linux, we introduce users to NTLM, enhancing their understanding of Local File Inclusion (LFI).
NTLM, or Windows New Technology LAN Manager, is a set of security protocols developed by Microsoft. It authenticates user identities and safeguards the privacy and integrity of their activities. Fundamentally, NTLM functions as a single sign-on mechanism, using a challenge-response protocol to verify users without requiring password input.
LFI, or Local File Inclusion, is a vulnerability that enables an attacker to include files by exploiting dynamic file inclusion mechanisms in a target application. This vulnerability arises when user inputs are used without adequate validation. Consequences range from displaying file contents to more severe outcomes like:
- Executing code on the web server
- Executing client-side code, such as JavaScript, potentially leading to other attacks like cross-site scripting (XSS)
- Causing a Denial of Service (DoS)
- Disclosing sensitive information
LFI involves including files already on the server by exploiting vulnerable inclusion processes in the application. This happens, for instance, when a script receives a path to an included file as input, which is not properly sanitized, thus allowing for the injection of directory traversal characters like dot-dot-slash. Although often associated with PHP scripts, LFI is also prevalent in other technologies including JSP, ASP, and more.
🤓 Follow Me:
/ getcyber
/ danduran-ca
getcyber.me
#kalilinux #cybersecurity #ethicalhacking

Пікірлер: 20

  • @Flowerofkindness
    @Flowerofkindness5 ай бұрын

    for me the John wordlist was still not extracted for some reason, I extracted it to the desktop and then used it there and it worked great. This was on parrot

  • @GetCyber

    @GetCyber

    5 ай бұрын

    using gzip (gzip -d -k rockyou.txt.gz) should do. Weird...Thanks for sharing. Peace!

  • @Flowerofkindness
    @Flowerofkindness5 ай бұрын

    Once again, your thorough video has helped me find my extremely simple mistake that is stopping me from progressing. Do you do mentoring at all? I'm trying to get into the field and you seem like a great source of information and just a chill dude in general.

  • @GetCyber

    @GetCyber

    5 ай бұрын

    That's great! Thank you so much!

  • @GetCyber

    @GetCyber

    5 ай бұрын

    I'm sorry, currently my schedule does not allow me to do mentoring :(

  • @aba-nascu
    @aba-nascu6 ай бұрын

    Nice...THX...😊

  • @GetCyber

    @GetCyber

    6 ай бұрын

    Ur welcome!

  • @python.programmer5567
    @python.programmer55674 ай бұрын

    Hello! Quick question, why do we have to add the website to our root directory at 1:59? That part confused me

  • @cesar3422

    @cesar3422

    3 ай бұрын

    You are adding the hostname (unika.htb) and its ip to the /etc/hosts file so that whenever you use unika.htb in your browser the name resolution will know its corresponding IP to actually connect to it.

  • @ruslanbedoev9264
    @ruslanbedoev92645 ай бұрын

    What do you mean when you say that you have everything activated? Like VM and Kali or are there anything else like VPN?

  • @GetCyber

    @GetCyber

    5 ай бұрын

    Great question! We are happy to answer. Just join our discord server. We are many! Link on bio

  • @kelvinenglishx
    @kelvinenglishx5 ай бұрын

    tried connecting to the machine using xfreerdp but it seems not to be working. Any help?

  • @GetCyber

    @GetCyber

    5 ай бұрын

    Thank you commenting! for Join my discord community to get answers!

  • @zytec4493
    @zytec44935 ай бұрын

    what can i do to get the hash? mine is just stuck at Listening for more events

  • @GetCyber

    @GetCyber

    5 ай бұрын

    Thank you commenting! for Join my discord community to get answers!

  • @zytec4493

    @zytec4493

    5 ай бұрын

    Ok

  • @elberna1212

    @elberna1212

    2 ай бұрын

    @@GetCyber Same issue bro, how do you fixed it?