์ •๋ณด๋ณด์•ˆ

    [HTB/Crypto] Weak RSA

    flag.enc๋ฅผ decryptํ•˜๊ณ  flag๋ฅผ ํš๋“ํ•˜๋Š” ๋ฌธ์ œ 1. Weak_RSA.zip ํŒŒ์ผ ์ •์ ๋ถ„์„ โ”Œโ”€โ”€(root๐Ÿ’€kali)-[/backup/workspace/htb/crypto] โ””โ”€# file Weak_RSA.zip 80 โจฏ Weak_RSA.zip: Zip archive data, at least v2.0 to extract, compression method=deflate โ”Œโ”€โ”€(root๐Ÿ’€kali)-[/backup/workspace/htb/crypto] โ””โ”€# unzip Weak_RSA.zip Archive: Weak_RSA.zip [Weak_RSA.zip] flag.enc password: inflating: flag.enc inflating: key.pub โ”Œโ”€โ”€(root๐Ÿ’€kali)-[/b..

    [Web] webhacking.kr 3๋ฒˆ

    [Web] webhacking.kr 3๋ฒˆ

    ์Šค๋„์ฟ ๋ฌธ์ œ๊ฐ€ ๋‚˜์˜ค๊ณ  solve ๋ฒ„ํŠผ์„ ๋ฐœ๊ฒฌํ•  ์ˆ˜ ์žˆ์—ˆ๋‹ค. solve ๋ฒ„ํŠผ์„ ๋ˆ„๋ฅด๋‹ˆ ์œ„์™€ ๊ฐ™์€ ์ฟผ๋ฆฌ๋ฅผ ๋„˜๊ธฐ๊ณ  No!๋ผ๋Š” ๋ฌธ๊ตฌ๊ฐ€ ์žˆ๋Š” ํŽ˜์ด์ง€๋กœ ๊ฐ”๋‹ค๊ฐ€ ๋‹ค์‹œ ๋ฌธ์ œ ํŽ˜์ด์ง€๋กœ ๋ฆฌ๋‹ค์ด๋ ‰ํŠธ ๋˜์—ˆ๋‹ค. ์Šค๋„์ฟ ๋ฅผ ๊ฐ„๋‹จํ•˜๊ฒŒ ํ’€์–ด๋ณด์•˜๋‹ค. ์•„๋ž˜์ค„์€ 5์ด๊ธฐ๋•Œ๋ฌธ์— ๋‹ค ์ฒดํฌํ•˜๊ณ  ๋‚˜๋‹ˆ ์‰ฝ๊ฒŒ ํ’€๋ ธ๋‹ค. ํ’€๊ณ ๋‚˜๋‹ˆ ์œ„์™€ ๊ฐ™์€ ํ™”๋ฉด์ด ๋‚˜์™”๊ณ  test๋ฅผ ์ž…๋ ฅํ•˜๋‹ˆ ์•„๋ž˜์™€ ๊ฐ™์€ ํ™”๋ฉด์ด ๋‚˜์™”๋‹ค. hidden ๊ฐ’์„ ' or 1=1-- ๋กœ ๋ณ€๊ฒฝํ•œ ํ›„ sql injection์„ ์‹œ๋„ํ•ด๋ณด์•˜๋‹ค. ์กฐ๊ธˆ ๋‹ค๋ฅธ ๊ฒฐ๊ณผ๊ฐ€ ๋‚˜์™”๋‹ค. References webhacking.kr

    [Web] webhacking.kr 1๋ฒˆ

    [Web] webhacking.kr 1๋ฒˆ

    view source ์ฟ ํ‚ค๊ฐ’์ด 3๊ณผ 4์‚ฌ์ด์˜ ์ˆซ์ž๋ฉด solve(1)๊ฐ€ ํŠธ๋ฆฌ๊ฑฐ๋˜๋Š” ๊ฒƒ ๊ฐ™๋‹ค. ์ฟ ํ‚ค๊ฐ’์„ 3.5๋กœ ๋ณ€๊ฒฝํ•˜๊ณ  ๋ฌธ์ œ์— ์žฌ์ ‘์†ํ•˜๋‹ˆ Pwned!๋ผ๋Š” ๋ฌธ๊ตฌ๋ฅผ ๋ณผ ์ˆ˜ ์žˆ์—ˆ๊ณ  ๋ฌธ์ œ๊ฐ€ ํ’€๋ ธ๋‹ค. References webhacking.kr

    [Pwn] SelfReference/ Radare2

    [Pwn] SelfReference/ Radare2

    1. ์ •๋ณด์ˆ˜์ง‘ [0x100] ํŒŒ์ผ ์ข…๋ฅ˜ ๊ฒ€์‚ฌ ๋ฆฌ๋ˆ…์Šค ๋˜๋Š” BSD ๊ธฐ๋ฐ˜ OS์—์„œ ์‚ฌ์šฉ๋˜๋Š” ์‹คํ–‰ ํŒŒ์ผ ํ˜•์‹ ์•„ํ‚คํ…์ฒ˜๋Š” i386 ์‹คํ–‰ ํŒŒ์ผ์˜ ์‹ฌ๋ณผ ์ •๋ณด๊ฐ€ ์ œ๊ฑฐ๋จ [0x110] ํŒŒ์ผ์— ํฌํ•จ๋œ ๋ฌธ์ž ๊ฒ€์‚ฌ [0x120] ํŒŒ์ผ ์‹คํ–‰ ํ”Œ๋ž˜๊ทธ ํ˜•์‹์€ FLAG{...} ํ”Œ๋ž˜๊ทธ๋Š” ํŠน์ • ๋ฐฉ๋ฒ•์œผ๋กœ ์•”ํ˜ธํ™”๋ผ ์žˆ๋‹ค. ์•”ํ˜ธํ™”๋œ ํ”Œ๋ž˜๊ทธ๋Š” 7d 56 18 43 15 67... ์•”ํ˜ธํ™”๋œ ํ”Œ๋ž˜๊ทธ๋Š” 16์ง„์ˆ˜ ๋ฌธ์ œ ํŒŒ์ผ์—๋Š” ๋ณตํ˜ธํ™”๋ฅผ ์œ„ํ•œ ํ•จ์ˆ˜๊ฐ€ ๊ตฌํ˜„๋˜์ง€ ์•Š์•˜๋‹ค. ./SelfReference -encrypt ์™€ ๊ฐ™์ด ์‹คํ–‰ ํ…Œ์ŠคํŠธํ•ด๋ณด๊ธฐ~ -encrypt๋ผ๋Š” ๋ฌธ์ž์—ด์„ ์ฒซ ๋ฒˆ์งธ ์ธ์ˆ˜๋กœ ์ง€์ •ํ•ด ๋ฌธ์ œ ํŒŒ์ผ์„ ์‹คํ–‰ํ•˜๋ฉด ๋‘ ๋ฒˆ์งธ ์ธ์ˆ˜์— ์ง€์ •ํ•œ ๋ฌธ์ž์—ด์ด ์•”ํ˜ธํ™”๋œ๋‹ค. 2. Radare2๋กœ ๋ฌธ์ œ ํ’€๊ธฐ [0x200] radare2 ์‹คํ–‰ ํŒŒ์ผ์„ ๋ถ„์„ํ•˜๋ ค๋ฉด aa ๋ช…๋ น..

    ๐Ÿ“– ํ•ดํ‚น ๊ณต๊ฒฉ์˜ ์˜ˆ์ˆ  (0X000)

    ๐Ÿ“– ํ•ดํ‚น ๊ณต๊ฒฉ์˜ ์˜ˆ์ˆ  (0X000)

    References ํ•ดํ‚น ๊ณต๊ฒฉ์˜ ์˜ˆ์ˆ 

    [HTB/starting-point] Responder

    [HTB/starting-point] Responder

    ๐Ÿ” NTLM ์ธ์ฆ์˜ ์ž‘์—… ํ”„๋กœ์„ธ์Šค Responder ์œ ํ‹ธ๋ฆฌํ‹ฐ๊ฐ€ ์บก์ฒ˜ํ•˜๋Š” ๋ฐฉ๋ฒ• LFI / RFI 1. Nmap port scan nmap -v -p- --min-rate 5000 -sV -sC 10.129.88.109 80 ํฌํŠธ๊ฐ€ ์—ด๋ ค์žˆ์ง€๋งŒ ๋ธŒ๋ผ์šฐ์ €์—์„œ ์ ‘์†ํ•ด๋ณด๋ฉด http://unika.htb๋กœ ๋ฆฌ๋‹ค์ด๋ ‰์…˜ ๋˜๊ณ  ์ ‘์†์ด ๋˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ์ด๋ฆ„ ๊ธฐ๋ฐ˜ ๊ฐ€์ƒ ํ˜ธ์ŠคํŒ…์€ ์—ฌ๋Ÿฌ ๋„๋ฉ”์ธ ์ด๋ฆ„์„ ํ˜ธ์ŠคํŒ…ํ•˜๋Š” ๋ฐฉ๋ฒ•์ž…๋‹ˆ๋‹ค. ๊ฐ ์ด๋ฆ„์„ ๋‹จ์ผ ์„œ๋ฒ„์—์„œ ์‚ฌ์šฉํ•ฉ๋‹ˆ๋‹ค. ์ด๋ ‡๊ฒŒ ํ•˜๋ฉด ํ•œ ์„œ๋ฒ„๊ฐ€ ๋ฉ”๋ชจ๋ฆฌ ๋ฐ ํ”„๋กœ์„ธ์„œ์™€ ๊ฐ™์€ ๋ฆฌ์†Œ์Šค๋ฅผ ๊ณต์œ ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๋™์ผํ•œ ํ˜ธ์ŠคํŠธ ์ด๋ฆ„์—์„œ ๋ชจ๋“  ์„œ๋น„์Šค๋ฅผ ์‚ฌ์šฉํ•  ํ•„์š” ์—†์ด ์ฃผ๊ธฐ๋ฅผ ์ˆ˜ํ–‰ํ•ฉ๋‹ˆ๋‹ค. ์›น ์„œ๋ฒ„๋Š” HTTP ์š”์ฒญ์˜ ํ˜ธ์ŠคํŠธ ํ—ค๋” ํ•„๋“œ์— ์ œ๊ณต๋œ ๋„๋ฉ”์ธ ์ด๋ฆ„์„ ํ™•์ธํ•˜๊ณ , /etc/hosts ํŒŒ์ผ์€ ํ˜ธ์ŠคํŠธ ์ด๋ฆ„..

    [VulnHub] Mr.Robot ๐Ÿค–

    [VulnHub] Mr.Robot ๐Ÿค–

    1. ์ •์ฐฐ ํƒ€๊ฒŸ ip ์ฐพ๊ธฐ(๋„คํŠธ์›Œํฌ๊ฐ€ Bridged์—ฌ์•ผํ•จ) netdiscover -i eth0 192.168.219.103์œผ๋กœ ์ ‘์†! ๋ช‡๊ฐ€์ง€ ๋ช…๋ น์–ด ๋งค๋‰ด์–ผ์ด ๋ณด์ธ๋‹ค. prepare fsociety inform question wakeup join fsociety๋ฅผ ์ž…๋ ฅํ•ด๋ณด์•˜๋‹ค. join์„ ์ž…๋ ฅํ•˜์ž ์ด๋ฉ”์ผ์„ ์ž…๋ ฅํ•˜๋ผ๋Š” ๋ฌธ๊ตฌ๊ฐ€ ์ถœ๋ ฅ๋˜์—ˆ๋‹ค. test@gmail.com์„ ์ž…๋ ฅํ•˜๋‹ˆ ์—ฐ๋ฝ์ฃผ๊ฒ ๋‹ค๋Š” ๋ฌธ๊ตฌ์™€ ํ•จ๊ป˜ ํ™ˆ์œผ๋กœ ๋Œ์•„์™”๋‹ค. /inform /question /prepare, /inform, /wakeup์—์„  ๋ฏธ์Šคํ„ฐ๋กœ๋ด‡ ๋“œ๋ผ๋งˆ์˜ ์žฅ๋ฉด์„ ๋ณด์—ฌ์คฌ๋‹ค. /robots.txt fsocity๋ฅผ ์—ด์–ด๋ณด๋‹ˆ brute force์˜ ์žฌ๋ฃŒ๊ฐ€ ๋  ๋ฒ•ํ•œ ๋‹จ์–ด ์‚ฌ์ „์ด ์ถœ๋ ฅ๋˜์—ˆ๋‹ค. key-1-of-3.txt ๋„ ๊ฐ™์€ ๋ฐฉ์‹์œผ๋กœ ๋‹ค์šด๋กœ๋“œํ•ด์„œ ์—ด์–ด..

    ๐Ÿ“– CTF ์ •๋ณด๋ณด์•ˆ ์ฝ˜ํ…Œ์ŠคํŠธ ์ฑŒ๋ฆฐ์ง€๋ถ (๋„คํŠธ์›Œํฌ/ํŒจํ‚ท๋ถ„์„)

    ๐Ÿ“– CTF ์ •๋ณด๋ณด์•ˆ ์ฝ˜ํ…Œ์ŠคํŠธ ์ฑŒ๋ฆฐ์ง€๋ถ (๋„คํŠธ์›Œํฌ/ํŒจํ‚ท๋ถ„์„)

    ์˜ˆ์ œ 1. Follow Streeeeam!! ICMP ํŒจํ‚ท์ด ๋งŽ์ด ๋ณด์ž„ Protocol Hierarchy๋กœ ํŒจํ‚ท์—์„œ ์‚ฌ์šฉ๋œ ํ”„๋กœํ† ์ฝœ์„ ํ™•์ธ TCP ICMP Follow TCP Stream์œผ๋กœ ์ฃผ๊ณ ๋ฐ›์€ ๋ฐ์ดํ„ฐ๋ฅผ ์—ฐ๊ฒฐํ•ด์„œ ํ™•์ธ ctf4b{netcat-is-useful} ์˜ˆ์ œ 2. ์ด๊ฑด ํŒŒ์ผ์ž…๋‹ˆ๊นŒ? TCP ํŒจํ‚ท์ด ๋งŽ์ด ๋ณด์ž„ Conversations ๋ฅผ ๋ณด๋ฉด ipv4 ์ฃผ์†Œ๊ฐ€ ์‚ฌ์„ค ip ์ž„์„ ์•Œ์ˆ˜ ์žˆ์Œ ๋Œ€๋ถ€๋ถ„์˜ TCP ํ†ต์‹ ์ด 80 Protocol Hierarchy TCP HTTP http๋กœ ํ•„ํ„ฐ๋ง .txt ํ™•์žฅ์ž ํŒŒ์ผ์„ ๋‹ค์šด๋กœ๋“œํ•˜๋Š” ํŒจํ‚ท๋“ค์„ ๋ฐœ๊ฒฌํ•  ์ˆ˜ ์žˆ์Œ Export Objects๋กœ HTTP ํŒŒ์ผ์„ ๋‚ด๋ณด๋ƒ„ Adefdx2e ํŒŒ์ผ๋งŒ ํŒŒ์ผ ํฌ๊ธฐ๊ฐ€ ๋‹ค๋ฆ„ ํŒŒ์ผ์ด๋ฆ„์ด ๋‹ค ๋žœ๋คํ•œ๋ฐ filename, FlaGDesu๋Š” ์˜๋„๊ฐ€..

    ๐Ÿ“– ์‹ค์ „ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ (lvl2)

    ๐Ÿ“– ์‹ค์ „ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„ (lvl2)

    1. lvl2 ํŒŒ์ผ ๋ถ„์„ 64bit ์‹คํ–‰๊ฐ€๋Šฅ LSB(Least Significant Bit: ๋ฉ”๋ชจ๋ฆฌ์˜ ์ตœํ•˜์œ„ ๋น„ํŠธ๋ถ€ํ„ฐ ์ˆœ์„œ๋Œ€๋กœ ์ˆซ์ž๋ฅผ ์ •๋ ฌ) strip๋œ ELF ํŒŒ์ผ ๋™์  ๋งํฌ๋จ interpreter /lib64/ld-linux-x86-64.so.2 ๋‹ค ์กฐํ•ฉํ•˜๋ฉด 034fc4f6a536f2bf74f8d6d3816cdf88