1000sj
SJ CODE
1000sj
์ „์ฒด ๋ฐฉ๋ฌธ์ž
์˜ค๋Š˜
์–ด์ œ
  • ๋ถ„๋ฅ˜ ์ „์ฒด๋ณด๊ธฐ
    • Security
      • ๋„คํŠธ์›Œํฌ
      • ๋ณด์•ˆ
      • CTF
      • Exploit
      • Fuzzing
    • System Programming
      • Kernel
      • Operating System
      • Compiler
      • Device Driver
      • Emulator
      • Parrelel Processing
      • Assembly
    • Application Programming
      • Script
      • Android
    • Cloud Computing
      • Cloud Native
      • Public Cloud
      • Infrastructure
      • Database
      • DevOps
    • TroubleShooting
    • ETC
      • ๋ฌธํ™” ์ƒํ™œ
      • ์ปค๋ฎค๋‹ˆํ‹ฐ

์ธ๊ธฐ ๊ธ€

์ตœ๊ทผ ๋Œ“๊ธ€

์ตœ๊ทผ ๊ธ€

ํ‹ฐ์Šคํ† ๋ฆฌ

hELLO ยท Designed By ์ •์ƒ์šฐ.
1000sj

SJ CODE

[HTB/starting-point] Responder
Security/CTF

[HTB/starting-point] Responder

2022. 4. 13. 00:48

๐Ÿ”

  •  NTLM ์ธ์ฆ์˜ ์ž‘์—… ํ”„๋กœ์„ธ์Šค
  •  Responder ์œ ํ‹ธ๋ฆฌํ‹ฐ๊ฐ€ ์บก์ฒ˜ํ•˜๋Š” ๋ฐฉ๋ฒ•
  • LFI / RFI

 

1. Nmap port scan

nmap -v -p- --min-rate 5000 -sV -sC 10.129.88.109

80 ํฌํŠธ๊ฐ€ ์—ด๋ ค์žˆ์ง€๋งŒ ๋ธŒ๋ผ์šฐ์ €์—์„œ ์ ‘์†ํ•ด๋ณด๋ฉด  http://unika.htb๋กœ ๋ฆฌ๋‹ค์ด๋ ‰์…˜ ๋˜๊ณ  ์ ‘์†์ด ๋˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค.

 

์ด๋ฆ„ ๊ธฐ๋ฐ˜ ๊ฐ€์ƒ ํ˜ธ์ŠคํŒ…์€ ์—ฌ๋Ÿฌ ๋„๋ฉ”์ธ ์ด๋ฆ„์„ ํ˜ธ์ŠคํŒ…ํ•˜๋Š” ๋ฐฉ๋ฒ•์ž…๋‹ˆ๋‹ค.
๊ฐ ์ด๋ฆ„์„ ๋‹จ์ผ ์„œ๋ฒ„์—์„œ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค. ์ด๋ ‡๊ฒŒ ํ•˜๋ฉด ํ•œ ์„œ๋ฒ„๊ฐ€ ๋ฉ”๋ชจ๋ฆฌ ๋ฐ ํ”„๋กœ์„ธ์„œ์™€ ๊ฐ™์€ ๋ฆฌ์†Œ์Šค๋ฅผ ๊ณต์œ ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
๋™์ผํ•œ ํ˜ธ์ŠคํŠธ ์ด๋ฆ„์—์„œ ๋ชจ๋“  ์„œ๋น„์Šค๋ฅผ ์‚ฌ์šฉํ•  ํ•„์š” ์—†์ด ์ฃผ๊ธฐ๋ฅผ ์ˆ˜ํ–‰ํ•ฉ๋‹ˆ๋‹ค.
์›น ์„œ๋ฒ„๋Š” HTTP ์š”์ฒญ์˜ ํ˜ธ์ŠคํŠธ ํ—ค๋” ํ•„๋“œ์— ์ œ๊ณต๋œ ๋„๋ฉ”์ธ ์ด๋ฆ„์„ ํ™•์ธํ•˜๊ณ , /etc/hosts ํŒŒ์ผ์€ ํ˜ธ์ŠคํŠธ ์ด๋ฆ„์„ IP ์ฃผ์†Œ๋กœ ํ™•์ธํ•˜๋Š” ๋ฐ ์‚ฌ์šฉ๋˜๋ฏ€๋กœ /etc/hosts์— ํ•ญ๋ชฉ์„ ์ถ”๊ฐ€ํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค.


/etc/hosts ํŒŒ์ผ์— ์ด ํ•ญ๋ชฉ์„ ์ถ”๊ฐ€ํ•˜๋ฉด ๋ธŒ๋ผ์šฐ์ €๊ฐ€ ํ˜ธ์ŠคํŠธ ์ด๋ฆ„ unika.htb๋ฅผ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ํ™•์ธํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
ํ•ด๋‹น IP ์ฃผ์†Œ๋ฅผ ๋ธŒ๋ผ์šฐ์ €์— HTTP ํ—ค๋” Host: unika.htb๋ฅผ ํฌํ•จํ•˜๋„๋ก ํ•ฉ๋‹ˆ๋‹ค.
๋ธŒ๋ผ์šฐ์ €๊ฐ€ ์ด IP ์ฃผ์†Œ๋กœ ๋ณด๋‚ด๋Š” HTTP ์š”์ฒญ์€ ์„œ๋ฒ„๊ฐ€ ์ด ์ฃผ์†Œ๋กœ ์‘๋‹ตํ•˜๋„๋ก ๋งŒ๋“ญ๋‹ˆ๋‹ค.

 

URL์„ ๋ณด๊ณ , ์šฐ๋ฆฌ๋Š” french.html ํŽ˜์ด์ง€๊ฐ€ ํŽ˜์ด์ง€ ํŒŒ๋ผ๋ฏธํ„ฐ์— ์˜ํ•ด ๋กœ๋“œ๋˜๊ณ  ์žˆ์Œ์„ ์•Œ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.

 

2. LFI (Local File Include)

http://unika.htb/index.php?page=../../../../../../../../windows/system32/drivers/etc/hosts

 

vars.php

<?php
$color = 'green';
$fruit = 'apple';
?>

test.php

<?php
echo "A $color $fruit"; // output = "A"
include 'vars.php';
echo "A $color $fruit"; // output = "A green apple"
?>

 

์ด ์›น ํŽ˜์ด์ง€๋Š” ํŒŒ์ผ ํฌํ•จ ์ทจ์•ฝ์„ฑ์— ์ทจ์•ฝํ•˜๋ฉฐ Win64์—์„œ ์„œ๋น„์Šค๋˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.

NTLM(New Technology Lan Manager)์€ ๋งˆ์ดํฌ๋กœ์†Œํ”„ํŠธ์—์„œ ๋งŒ๋“  ์ธ์ฆ ํ”„๋กœํ† ์ฝœ ๋ชจ์Œ์ž…๋‹ˆ๋‹ค. 
Active Directory ๋„๋ฉ”์ธ์˜ ๋ฆฌ์†Œ์Šค์— ๋Œ€ํ•ด ํด๋ผ์ด์–ธํŠธ๋ฅผ ์ธ์ฆํ•˜๋Š” ๋ฐ ์‚ฌ์šฉ๋˜๋Š” ์ธ์ฆ ํ”„๋กœํ† ์ฝœ์ž…๋‹ˆ๋‹ค.
์‚ฌ์šฉ์ž๊ฐ€ ๊ธฐ๋ณธ ์ธ์ฆ ํŒฉํ„ฐ๋ฅผ ์ œ๊ณตํ•  ์ˆ˜ ์žˆ๊ธฐ ๋•Œ๋ฌธ์— SSO(Single Sign-On)์˜ ํ•œ ์œ ํ˜•์ž…๋‹ˆ๋‹ค.

NTLM ์ธ์ฆ ํ”„๋กœ์„ธ์Šค(challenge-response)๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๋ฐฉ์‹์œผ๋กœ ์ˆ˜ํ–‰๋ฉ๋‹ˆ๋‹ค.
1. ํด๋ผ์ด์–ธํŠธ๋Š” ์‚ฌ์šฉ์ž ์ด๋ฆ„๊ณผ ๋„๋ฉ”์ธ ์ด๋ฆ„์„ ์„œ๋ฒ„๋กœ ๋ณด๋ƒ…๋‹ˆ๋‹ค.
2. ์„œ๋ฒ„๋Š” ์ฑŒ๋ฆฐ์ง€๋ผ๊ณ  ํ•˜๋Š” ์ž„์˜์˜ ๋ฌธ์ž์—ด์„ ์ƒ์„ฑํ•ฉ๋‹ˆ๋‹ค.
3. ํด๋ผ์ด์–ธํŠธ๋Š” ์‚ฌ์šฉ์ž ์•”ํ˜ธ์˜ NTLM ํ•ด์‹œ๋กœ ๋„์ „์„ ์•”ํ˜ธํ™”ํ•˜๊ณ  ๋‹ค์‹œ ์ „์†กํ•ฉ๋‹ˆ๋‹ค.
4. ์„œ๋ฒ„๊ฐ€ ์‚ฌ์šฉ์ž ์•”ํ˜ธ(๋˜๋Š” ๋™๋“ฑํ•œ ์•”ํ˜ธ)๋ฅผ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค.
5. ์„œ๋ฒ„๊ฐ€ ๋ณด์•ˆ ๊ณ„์ • ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์—์„œ ๊ฒ€์ƒ‰๋œ ํ•ด์‹œ ๊ฐ’์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ฌธ์ œ๋ฅผ ์•”ํ˜ธํ™”ํ•ฉ๋‹ˆ๋‹ค.
๊ทธ๋Ÿฐ ๋‹ค์Œ ๋ฌธ์ž์—ด๊ฐ’์ด ํด๋ผ์ด์–ธํŠธ์—์„œ ๋ฐ›์€ ๊ฐ’๊ณผ ๋น„๊ต๋ฉ๋‹ˆ๋‹ค. ๊ฐ’์ด ์ผ์น˜ํ•˜๋ฉด ํด๋ผ์ด์–ธํŠธ๋Š”
์ธ์ฆ๋˜์—ˆ์Šต๋‹ˆ๋‹ค.

 

3. RFI (Remote File Include)

git clone https://github.com/lgandx/Responder.git

Responder.py๋กœ ๋ฆฌ์Šจ์„ ํ•˜๊ณ  unika ์„œ๋ฒ„์— ์ ‘์†์„ ์š”์ฒญํ•ฉ๋‹ˆ๋‹ค.

sudo python3 Responder.py -I tun0

์ ‘์†์— ์„ฑ๊ณตํ–ˆ์Šต๋‹ˆ๋‹ค. NetNTLMv2๋Š” challenge(๋žœ๋ค ํ…์ŠคํŠธ)์™€ ์•”ํ˜ธํ™”๋œ ์‘๋‹ต์„ ๋ชจ๋‘ ํฌํ•จํ•ฉ๋‹ˆ๋‹ค.

  • Administarator / badminton

 

4. ๊ด€๋ฆฌ์ž ๊ถŒํ•œ์œผ๋กœ ์ ‘๊ทผ

๋Œ€์ƒ์˜ WinRM ์„œ๋น„์Šค์— ์—ฐ๊ฒฐํ•˜์—ฌ ์„ธ์…˜์„ ๊ฐ€์ ธ์˜ค๋„๋ก ํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค. PowerShell์ด ์„ค์น˜๋˜์ง€ ์•Š์•˜๊ธฐ ๋•Œ๋ฌธ์—
๊ธฐ๋ณธ์ ์œผ๋กœ Linux์—์„œ๋Š” Evil-WinRM์ด๋ผ๋Š” ์ด๋Ÿฐ ์ข…๋ฅ˜์˜ ์‹œ๋‚˜๋ฆฌ์˜ค๋ฅผ ์œ„ํ•ด ๋งŒ๋“ค์–ด์ง„ ๋„๊ตฌ๋ฅผ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค.

 

  •  ea81b7afddd03efaa0945333ed147fac

 

References

  • include php
  • ntlm

 

'Security > CTF' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€

[Web] webhacking.kr 1๋ฒˆ  (0) 2022.05.27
[Pwn] SelfReference/ Radare2  (0) 2022.05.05
[VulnHub] Mr.Robot ๐Ÿค–  (0) 2022.03.02
๐Ÿ“– CTF ์ •๋ณด๋ณด์•ˆ ์ฝ˜ํ…Œ์ŠคํŠธ ์ฑŒ๋ฆฐ์ง€๋ถ (๋„คํŠธ์›Œํฌ/ํŒจํ‚ท๋ถ„์„)  (0) 2022.03.02
๐Ÿ“– ์‹ค์ „ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ (lvl2)  (0) 2022.03.02
    'Security/CTF' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€
    • [Web] webhacking.kr 1๋ฒˆ
    • [Pwn] SelfReference/ Radare2
    • [VulnHub] Mr.Robot ๐Ÿค–
    • ๐Ÿ“– CTF ์ •๋ณด๋ณด์•ˆ ์ฝ˜ํ…Œ์ŠคํŠธ ์ฑŒ๋ฆฐ์ง€๋ถ (๋„คํŠธ์›Œํฌ/ํŒจํ‚ท๋ถ„์„)
    1000sj
    1000sj

    ํ‹ฐ์Šคํ† ๋ฆฌํˆด๋ฐ”