CryptoCat
CryptoCat
  • 261
  • 2 457 477
XSS in PDF.js (CVE-2024-4367) - "Upload" [Akasec CTF 2024]
Video walkthrough for the "Upload" web challenge from Akasec CTF 2024. The challenge involved server-side XSS (dynamic PDF) using a recent exploit (CVE-2024-4367) and SSRF! Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #Akasec #CTF #CaptureTheFlag #Pentesting #OffSec #WebSec #AppSec
Write-ups: crypto-cat.gitbook.io/ctf-writeups/2024/akasec_24/web/upload
↢Social Media↣
Twitter: _CryptoCat
GitHub: github.com/Crypto-Cat/CTF
GitBook: crypto-cat.gitbook.io
HackTheBox: app.hackthebox.eu/profile/11897
LinkedIn: www.linkedin.com/in/cryptocat
Reddit: www.reddit.com/user/_CryptoCat23
UA-cam: ua-cam.com/users/CryptoCat23
Twitch: www.twitch.tv/cryptocat23
↢Akasec CTF 2024↣
ctf.akasec.club
ctftime.org/event/2222
discord.gg/6yyzBnZP2e
akasec_1337
www.linkedin.com/company/akasec-1337
↢Resources↣
Ghidra: ghidra-sre.org/CheatSheet.html
Volatility: github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: github.com/Gallopsled/pwntools-tutorial
CyberChef: gchq.github.io/CyberChef
DCode: www.dcode.fr/en
HackTricks: book.hacktricks.xyz/pentesting-methodology
CTF Tools: github.com/apsdehal/awesome-ctf
Forensics: cugu.github.io/awesome-forensics
Decompile Code: www.decompiler.com
Run Code: tio.run
↢Chapters↣
0:00 Start
0:55 Source code review
4:39 XSS (CVE-2024-4367)
10:11 SSRF
15:29 End
Переглядів: 2 168

Відео

2: XML External Entity Injection (XXE) - Gin and Juice Shop (Portswigger)
Переглядів 631Місяць тому
XML External Entity Injection (XXE) - Episode 3 of hacking the Gin and Juice shop; an intentionally vulnerable web application developed by Portswigger. The website was created primarily to demonstrate the features of Burp pro vulnerability scanner. However, throughout the series, we will leverage burp suite (and other tools) to exploit the high, medium, low and informational issues identified ...
Burp Suite Certified Professional (BSCP) Review + Tips/Tricks [Portswigger]
Переглядів 4,7 тис.2 місяці тому
Burp Suite Certified Professional (BSCP) review, tips/tricks etc. Hopefully this videos will be useful for aspiring bug bounty hunters, security researchers, pentesters, CTF players etc who might be interested in taking the BSCP exam from Portswigger 🙂 #BSCP #BugBounty #EthicalHacking #PenTesting #AppSec #WebSec #InfoSec #OffSec Considering taking the HackTheBox CPTS course? You can find my ful...
1: SQL Injection (Union + Blind) - Gin and Juice Shop (Portswigger)
Переглядів 2 тис.3 місяці тому
SQL Injection - Episode 2 of hacking the Gin and Juice shop; an intentionally vulnerable web application developed by Portswigger. The website was created primarily to demonstrate the features of Burp pro vulnerability scanner. However, throughout the series, we will leverage burp suite (and other tools) to exploit the high, medium, low and informational issues identified by the scanner. Hopefu...
HackTheBox Cyber Apocalypse 2024: Web Challenge Walkthroughs
Переглядів 7 тис.3 місяці тому
Video walkthrough for the first 7 web challenges from @HackTheBox Cyber Apocalypse CTF 2024 (Hacker Royale); Flag Command, TimeKORP, KORP Terminal, Labyrinth Linguist, Locktalk, SerialFlow and Testimonial. The challenges involved API testing, command injection, SQL injection (SQLi), server-side template injection (SSTI), 403 bypass (haproxy), JWT attacks, Memcached injection, python pickle dese...
0: Getting Started with Burp Suite - Gin and Juice Shop (Portswigger)
Переглядів 1,9 тис.4 місяці тому
Intro / Setup for new web pentesting series (ft. burp suite crash course) - Episode 1 of hacking the Gin and Juice shop; an intentionally vulnerable web application developed by Portswigger. The website was created primarily to demonstrate the features of Burp pro vulnerability scanner. However, throughout the series, we will leverage burp suite (and other tools) to exploit the high, medium, lo...
LA CTF 2024: Web Challenge Walkthroughs (1-4)
Переглядів 2,9 тис.4 місяці тому
Video walkthrough for first 4 web challenges from LA CTF 2024; terms-and-conditions, flaglang, la-housing-portal and new-housing-portal. The challenges involved JS manipulation, cookie tampering, SQL injection and cross-site scripting. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #LACTF #CTF #Pentesting #OffSec #WebSec ↢Social Media↣ Twitter: _CryptoCat GitHub: github.c...
How to Approach an OSINT Challenge - "Photographs" [INTIGRITI 1337UP LIVE CTF 2023]
Переглядів 2,9 тис.7 місяців тому
Video walkthrough for "Photographs", an opensource intelligence (OSINT) challenge from the @intigriti 1337UP LIVE CTF 2023. The challenge required players to examine exifdata and then trace back through alt accounts created by the target, exploring social media accounts uncovered using sherlock (and Google), reverse image searching etc. They would eventually find an interesting comment on a blo...
Format String Vulnerability - "Floor Mat Store" [INTIGRITI 1337UP LIVE CTF 2023]
Переглядів 1,5 тис.7 місяців тому
Video walkthrough for "Floor Mat Store", a binary exploitation challenge I made for the @intigriti 1337UP LIVE CTF 2023. It was a fairly standard pwn challenge, requiring players to exploit a format string vulnerability (damn you printf *shakes fist at computer*). I tried to add some small twists and give it a theme to keep it interesting! Write-ups/tutorials aimed at beginners - Hope you enjoy...
Websocket SQLi and Weak JWT Signing Key - "Bug Report Repo" [INTIGRITI 1337UP LIVE CTF 2023]
Переглядів 1,7 тис.7 місяців тому
Video walkthrough for "Bug Report Repo", a web challenge I made for the @intigriti 1337UP LIVE CTF 2023. The challenge had multiple parts; first you need to use an IDOR to find a hidden bug report from ethical_hacker. Next, you exploit SQL injection over websocket protocol (either with custom script, or modified proxy for SQLMap). Once you find creds in the DB for the hidden endpoint, you login...
Unity Game Hacking Challenge - "Azusawa’s Gacha World" [SekaiCTF]
Переглядів 3,1 тис.10 місяців тому
Video walkthrough for "Azusawa’s Gacha World", a [game] reversing challenge from Project SEKAI CTF 2023. The challenge involved memory manipulation with cheat engine (optional), reverse engineering of Unity game code (C#) in dnSpy, some network traffic analysis and HTTP traffic manipulation. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #SEKAICTF #ProjectSEKAI #CTF #ReverseEngineeri...
DOM Clobbering, Prototype Pollution and XSS - "sanity" Walkthrough [Amateurs CTF 2023]
Переглядів 2,6 тис.11 місяців тому
Video walkthrough for "sanity", a web challenge from Amateurs CTF 2023. The challenge involved DOM clobbering, prototype pollution and XSS. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #AmateursCTF #CTF #Pentesting #OffSec #WebSec You can find my full write-up here: github.com/Crypto-Cat/CTF/blob/main/ctf_events/amateurs_23/web/sanity.md 🥰 ↢Social Media↣ Twitter: _Crypt...
NahamCon CTF 2023: Web Challenge Walkthroughs
Переглядів 12 тис.Рік тому
Video walkthrough for some Web challenges from the NahamCon Capture the Flag (CTF) competition 2023 (organised by @NahamSec ); Star Wars, Stickers, Hidden Figures and Obligatory. Topics covered include XSS, domPDF RCE, hidden data (misc/stego) and SSTI with WAF filter bypass. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #NahamCon #NahamCon2023 #NahamConCTF #CTF #Pentesting #OffSec ...
16 - Open Redirect (low/med/high) - Damn Vulnerable Web Application (DVWA)
Переглядів 5 тис.Рік тому
16 - Open Redirection (low/med/high difficulties) video from the Damn Vulnerable Web Application (DVWA) walkthrough/tutorial series. DVWA is an intentionally vulnerable application for you to learn about ethical hacking. I made this series for students on the MSc in cybersecurity course at Queen's University Belfast but hopefully it can help others too! Hope you enjoy 🙂 ↢Social Media↣ Twitter: ...
Is this NEW Generative AI Feature a GAME CHANGER? [Adobe Firefly]
Переглядів 1,1 тис.Рік тому
A demo of Adobe Firefly, the new generative AI functionality in Photoshop. We'll explore various applications of the ethical AI-assisted editing feature, including generative fill (beta) to edit a photograph. First, we'll remove the people (and other objects) from the beach. Next, we'll extend/expand the image, generating additional content that seamlessly clicks into the image. We'll also repl...
15 - Authorisation Bypass (low/med/high) - Damn Vulnerable Web Application (DVWA)
Переглядів 6 тис.Рік тому
15 - Authorisation Bypass (low/med/high) - Damn Vulnerable Web Application (DVWA)
Leaking Secret Data with a Heap Overflow - "Leek" Pwn Challenge [Angstrom CTF 2023]
Переглядів 3,4 тис.Рік тому
Leaking Secret Data with a Heap Overflow - "Leek" Pwn Challenge [Angstrom CTF 2023]
Web Challenges [Space Heroes CTF 2023]
Переглядів 7 тис.Рік тому
Web Challenges [Space Heroes CTF 2023]
Teleporting Through Walls with Cheat Engine - "No Way Out" [PicoCTF 2023]
Переглядів 3,3 тис.Рік тому
Teleporting Through Walls with Cheat Engine - "No Way Out" [PicoCTF 2023]
Doublespeak: Jailbreaking ChatGPT-style Sandboxes using Linguistic Hacks
Переглядів 4,4 тис.Рік тому
Doublespeak: Jailbreaking ChatGPT-style Sandboxes using Linguistic Hacks
CAN I WIN A GAME OF BATTLEGROUNDS?! [HackTheBox - Server Siege]
Переглядів 8 тис.Рік тому
CAN I WIN A GAME OF BATTLEGROUNDS?! [HackTheBox - Server Siege]
CVE-2022-4510: Directory Traversal RCE in binwalk
Переглядів 4,5 тис.Рік тому
CVE-2022-4510: Directory Traversal RCE in binwalk
HackTheBox Battlegrounds - Server Siege (Practice Mode)
Переглядів 7 тис.Рік тому
HackTheBox Battlegrounds - Server Siege (Practice Mode)
HackTheBox Certified Penetration Testing Specialist (CPTS) - Review + Tips
Переглядів 47 тис.Рік тому
HackTheBox Certified Penetration Testing Specialist (CPTS) - Review Tips
Tier 1: Funnel - HackTheBox Starting Point - Full Walkthrough
Переглядів 9 тис.Рік тому
Tier 1: Funnel - HackTheBox Starting Point - Full Walkthrough
Tier 0: Synced - HackTheBox Starting Point - Full Walkthrough
Переглядів 7 тис.Рік тому
Tier 0: Synced - HackTheBox Starting Point - Full Walkthrough
Tier 0: Mongod - HackTheBox Starting Point - Full Walkthrough
Переглядів 12 тис.Рік тому
Tier 0: Mongod - HackTheBox Starting Point - Full Walkthrough
Tier 1: Three - HackTheBox Starting Point - Full Walkthrough
Переглядів 57 тис.Рік тому
Tier 1: Three - HackTheBox Starting Point - Full Walkthrough
Linked List Exploit Continued - GOT Overwrite - "Links 2+3" Pwn Challenge [ImaginaryCTF]
Переглядів 2,1 тис.2 роки тому
Linked List Exploit Continued - GOT Overwrite - "Links 2 3" Pwn Challenge [ImaginaryCTF]
Exploiting a Vulnerable Linked List Implementation - "Links 1" Pwn Challenge [ImaginaryCTF]
Переглядів 2 тис.2 роки тому
Exploiting a Vulnerable Linked List Implementation - "Links 1" Pwn Challenge [ImaginaryCTF]

КОМЕНТАРІ

  • @mih4743
    @mih4743 21 годину тому

    Back again, to give you props on another one. Was having issues with getting the reverse shell through the exploit. Thanks for walking us through it. For sure going to be recommending your stuff man, super knowledgable.

  • @aaasambik3434
    @aaasambik3434 День тому

    Cryptocat, could you pls shoot walkthrough web challenges from downunder 2024 ctf

    • @_CryptoCat
      @_CryptoCat 12 годин тому

      Didn't play this weekend, sorry! 💜

  • @amoorygamer5447
    @amoorygamer5447 2 дні тому

    it doesnt work for me

  • @Falcon8856
    @Falcon8856 2 дні тому

    for those that are confused with the gets() function not working, it was deprecated from C++ 14. Instead use std::cout or std::cin to print and retrieve values from the user.

  • @kavyasrisharma9134
    @kavyasrisharma9134 3 дні тому

    Pl give permission for your GitHub hink We are students We are unable to pay the money for your link

  • @ssetdragon
    @ssetdragon 4 дні тому

    Awesome

  • @mih4743
    @mih4743 4 дні тому

    Don't let the numbers fool you, this content is worth millions of views man. Even 2 years later, you're helping people with this. Thanks for the hard work 🙏

    • @_CryptoCat
      @_CryptoCat 4 дні тому

      Thanks mate! Glad it helped and really appreciate the positive feedback 🥰

  • @zezokaro7845
    @zezokaro7845 5 днів тому

    Hello, what is the difference with the 64bit version? I cannot print the string even if I know the offset, it always print null

  • @adasadasoc1134
    @adasadasoc1134 5 днів тому

    thanks for note Palestine and respect it, big love Crypto❤

  • @innocenttonny
    @innocenttonny 7 днів тому

    I learned much in this video

  • @xm4nd0
    @xm4nd0 8 днів тому

    Hello! Thanks for the detailed review. However, I am still not sure whether to go for CBBH or BSCP first. I know BSCP is much cheaper, but since I need Burp Pro to finish all the Academy labs and for the exam, I think it would be necessary to get a 1-year subscription. Would it still be worth it to go first with BSCP instead of CBBH considering that the prices could be similar for both with the Burp Pro subscription + exam voucher cost?

    • @_CryptoCat
      @_CryptoCat 8 днів тому

      Hmmmm good question! I haven't done the CBBH exam but I did finish the course. First thing I'll say is they both good, but very different. Portswigger will teach you everything you need to know about web vulns and exploits, but not much about the methodology of hunting. CBBH will go more into things like scope, recon, reporting etc. Personally, I would recommend BSCP first - the labs and material on portswigger are the gold standard IMO, everyone interested in web hacking should complete them. The exam is very fairly priced, but will probably continue to rise as it becomes more established. I know you mention the price of burp but consider you could: a) Use burp pro 1 month trial b) At least get the benefits of having a year of burp pro, e.g. for bug bounty hunting Up to you though, CBBH is also very good!

    • @xm4nd0
      @xm4nd0 8 днів тому

      @@_CryptoCat Thank you for the quick response. I hadn't considered the benefits of having a Burp Pro subscription for bug bounty, so that's definitely useful. But yeah, like you said, BSCP is still at a fair price and Portswigger is pretty well known, so I think I'm going to take advantage of that. Thanks again for the advice 🙌🏼

    • @_CryptoCat
      @_CryptoCat 7 днів тому

      @@xm4nd0 No problem mate, best of luck! 🤞

  • @user-vu3ip1db1c
    @user-vu3ip1db1c 9 днів тому

    Where are we getting the list of passwords from, did I miss something

    • @_CryptoCat
      @_CryptoCat 9 днів тому

      If you are using Kali or Parrot OS, there's wordlists in /usr/share/wordlists/ you can also install seclists either using "sudo apt-get install seclists" or download via github: github.com/danielmiessler/SecLists

  • @zabellii
    @zabellii 13 днів тому

    Thanks very much

  • @KishoreG2396
    @KishoreG2396 13 днів тому

    What is that terminal theme/desktop environment you are using here? It looks really cool

    • @_CryptoCat
      @_CryptoCat 13 днів тому

      Thanks! I'm using TerminatorX in ParrotOS with a custom colour scheme. You can check it here: imgur.com/a/gCnvq8A - beware that some tools really benefit from a standard colour profile though, e.g. linpeas, so it's good to create a separate profile that you can easily swap between 🙂

  • @MuhsinSulfikker
    @MuhsinSulfikker 13 днів тому

    hydra working command = hydra -L user.txt -P pass.txt ip http-form-get "/001/vulnerabilities/brute:username=^USER^&password=^PASS^&Login=Login:H=Cookie:security=low;PHPSESSID={sessionid}:F=Username and/or password incorrect."

  • @aneneolisa4306
    @aneneolisa4306 14 днів тому

    I am looking forward to your video on HTTP response header injection

  • @cherifxtitou6822
    @cherifxtitou6822 14 днів тому

    it so sad they made this box for beginner WTF HTB

    • @_CryptoCat
      @_CryptoCat 14 днів тому

      I hear this a lot! 😆

  • @wutangdaug
    @wutangdaug 14 днів тому

    really really great explanation along with the examples, appreciate it

  • @ElSanto0044
    @ElSanto0044 14 днів тому

    why do you connect to hackthebax wepage frum the VM?. Any risks connecting on the laptop itself?

    • @_CryptoCat
      @_CryptoCat 14 днів тому

      I just do everything in a VM, to keep my personal PC separate from my hacking.. It's not so much for security as it is to keep my main system clean of tools, files or other artefacts. VMs of course provide the additional security too though!

  • @Juice-jitsu
    @Juice-jitsu 16 днів тому

    I wish this video wasn't so all over the place. Starting over.

  • @ayushman19
    @ayushman19 19 днів тому

    Thanks alot buddy

  • @wuyaxu8529
    @wuyaxu8529 20 днів тому

    Hey, Very great video. On the issue of Hydra maybe adding "F=Username and/or password incorrect.:" could solve the problem? I can perfectly bruteforce the password using hydra.

  • @KyleSarsfield
    @KyleSarsfield 20 днів тому

    hey great video, I just trying to understand why when I pop the address 0x600e48 into r12 and pop 0 into rbx and 1 into rbp it works vs popping 0x600e30 into r12 and 3 into rbx and 4 into rbp it also works. I'm clearly misunderstanding something that is going here.

  • @JhinHoTak
    @JhinHoTak 21 день тому

    Way more helpful than the actual guided steps provided

  • @_loner1861
    @_loner1861 23 дні тому

    do you have contents about heap exploits, sir?

    • @_CryptoCat
      @_CryptoCat 22 дні тому

      No series but I have a couple of CTF vids: ua-cam.com/video/U2OgL66-6BE/v-deo.html + ua-cam.com/video/55jibxjUj3I/v-deo.html

  • @samaawake
    @samaawake 23 дні тому

    The video is awesome! I've learn a lot of ideas and skills. By the way, Could you please introduce the script qtunnel that you used to connect the local web service to the public network? I would like to have a useful tool like that.

    • @_CryptoCat
      @_CryptoCat 23 дні тому

      Thanks! So `qtunnel` is just a bash alias which calls tunnelto (tunnelto.dev) with my specified subdomain and port, while the `webup` command is `python3 -m http.server 80` I use tunnelto because it allows me to reuse the same address, but it has a yearly fee. Previously I just used a free alternative like ngrok (you can run `ngrok http 80` to achieve the same) or requestbin

    • @samaawake
      @samaawake 23 дні тому

      @@_CryptoCat Thanks for your help. I learned how to use ngrok for Intranet Penetration and achieved the same results as shown in the video. Your patient explanations were very helpful for me as a CTF beginner, thank u again!!!❤❤❤

    • @_CryptoCat
      @_CryptoCat 21 день тому

      Awesome! No problem 💜

  • @funnymemes2440
    @funnymemes2440 24 дні тому

    Your videos are always amazing. Whenever I watch you I learn something new. Thank you for this.

  • @wrathofainz
    @wrathofainz 24 дні тому

    10:14 fuckin' saaaaaaame. Had to start using java to run apktool. The app I'm trying to mod is frustrating as hell because it gives an infinite loading screen as punishment for installing from outside of the play store (like from backup) and has a ton of checks. I guess I need to learn how to use android studio... Why must it be so huge?

    • @_CryptoCat
      @_CryptoCat 24 дні тому

      ikr I hate using android-studio, especially inside a VM 😒

  • @swagmuffin9000
    @swagmuffin9000 24 дні тому

    Hey, need a bit of help. Stuck at the reverse shell. I uploaded my php script, and got it to connect back to my box. When i run commands, it just gets stuck with no output. Not sure where to start troubleshooting.

    • @_CryptoCat
      @_CryptoCat 24 дні тому

      Hmmm do you have the same problem using the official PDF walkthrough? Could try some other PHP shells, www.revshells.com is handy..

    • @swagmuffin9000
      @swagmuffin9000 24 дні тому

      @@_CryptoCatok, got it. Thank you for the help

  • @wazawanaIT
    @wazawanaIT 25 днів тому

    great job and Freeee PS

  • @zezokaro7845
    @zezokaro7845 26 днів тому

    19:24 I was very confuse at this point, turn out %7 is the offset of 'buffer' in the blogpost :D

  • @Fereterme
    @Fereterme 27 днів тому

    Great explanation of your thought process and tools used 🤖

  • @himansh0715
    @himansh0715 27 днів тому

    Cool, learned something new :))

  • @tsuryu
    @tsuryu 27 днів тому

    thank you for the walkthrough!

  • @Strategic.
    @Strategic. 27 днів тому

    Really cool stuff!! Free Palestine

  • @jm1981
    @jm1981 28 днів тому

    Awesome work as always my friend.

  • @dprozzes5945
    @dprozzes5945 28 днів тому

    Hello 👋🏻

  • @ABDOE_MARKETING
    @ABDOE_MARKETING 28 днів тому

    akasec 1337 morroco do a great job , free palestine

  • @ca7986
    @ca7986 28 днів тому

    Love this walk through! ++🇵🇸

  • @highlights973
    @highlights973 28 днів тому

  • @stylo20220
    @stylo20220 28 днів тому

    💀

  • @m3sm4r2010
    @m3sm4r2010 Місяць тому

    hi bro ,you are doingg a great job ,keep it up❤

  • @jaywandery9269
    @jaywandery9269 Місяць тому

    I believe you positioned your parameter entity wrongly. I think you should try % xxe instead of xxe % system.

    • @_CryptoCat
      @_CryptoCat Місяць тому

      awww wtf, I think you're right. I thought I tried all variations but reviewing the vid apparently I did not 😞 Guess I should of just copy/pasted the portswigger payload 😭

  • @kdnowlq
    @kdnowlq Місяць тому

    hi cat

  • @comosaycomosah
    @comosaycomosah Місяць тому

    mandatory comment for the algo!

  • @pavi013
    @pavi013 Місяць тому

    Its gonna be very easy they said 😅

  • @dead_gawk
    @dead_gawk Місяць тому

    I had no clue what was going on, but it was fun to watch and learn !

    • @_CryptoCat
      @_CryptoCat Місяць тому

      Haha 😆 Glad you liked! 💜

  • @fadihafez23
    @fadihafez23 Місяць тому

    Incredible explanation. Thank you. Very few videos and articles have been able to explain this topic as well as you do. One question though is how could I have used Ghidra or gdb to look for 'pop rdi' and 'pop rsi'? The addresses matched by ropper don't seem to match exacly what I see in Ghidra (or gdb)

    • @_CryptoCat
      @_CryptoCat 24 дні тому

      Thank you! Glad it was helpful 🙂 Hmmm I've always just used ropper (or pwntools) but check this out: reverseengineering.stackexchange.com/questions/26327/finding-ropper-ropgadget-offsets-in-ghidra-disassembly

  • @pavi013
    @pavi013 Місяць тому

    It's very beneficial to learn programming, this wasn't the easiest one.

    • @_CryptoCat
      @_CryptoCat Місяць тому

      Definitely, programming is a key skill for anyone interested in security 💯💯💯

  • @adeenmum111
    @adeenmum111 Місяць тому

    I'm not getting my hash in responder it is listening for events, the ip of listener is the same I give in url but nothing happens. Any idea why?

    • @_CryptoCat
      @_CryptoCat 24 дні тому

      Hmmmm double-check each step in the vid, or check the official PDF walkthrough as it might use a slightly different approach. You might find additional troubleshooting steps on hackthebox forums/discord 🙂