๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
  • Tried. Failed. Logged.
728x90

์ „์ฒด ๊ธ€720

์›น ๋ณด์•ˆ - ์›น ์‚ฌ์ดํŠธ ์‚ฌ์šฉ ๊ธฐ์ˆ  ๋ถ„์„ ํ™•์žฅ ํ”„๋กœ๊ทธ๋žจ(Wappalyzer) https://chromewebstore.google.com/detail/wappalyzer-technology-pro/gppongmhjkpfnbhagpmjfkannfbllamg 2024. 3. 12.
๋ฆฌ๋ฒ„์‹ฑ - go ์–ธ์–ด .exe ํŒŒ์ผ main ํ•จ์ˆ˜ ๋ฐ print ํ•จ์ˆ˜ ์ฐพ๊ธฐ main ํ•จ์ˆ˜ ์ฐพ์€ ๋ฐฉ๋ฒ• IDA์—์„œ ํ•จ์ˆ˜ ๋ชฉ๋ก์„ ๋ณด๋‹ˆ๊น main_main์ด ๊ทธ๋Œ€๋กœ ๋…ธ์ถœ๋˜์–ด ์žˆ์—ˆ์Œ (x64dbg์—๋„ ida์ฒ˜๋Ÿผ ์„œ๋ธŒ๋ฃจํ‹ด์„ ๋ฆฌ์ŠคํŠธํ™”ํ•˜๋Š” ๊ธฐ๋Šฅ์ด ์žˆ์—ˆ์œผ๋ฉด ์ข‹๊ฒ ๋‹ค.. ) x64dbg์—์„œ๋Š” ํ•จ์ˆ˜๋“ค์„ ์ฐพ๊ธฐ ์–ด๋ ค์› ๋Š”๋ฐ ์ฝ”๋“œ๋ฅผ ํ•œ์ค„ํ•œ์ค„์”ฉ ์ฒœ์ฒœํžˆ ์‹คํ–‰์„ ํ•˜๋ฉด ์Šค๋ ˆ๋“œ ๋ฌธ์ œ์ธ์ง€ ์ž๊พธ ์˜ˆ์™ธ ์˜ค๋ฅ˜๊ฐ€ ๋œฌ๋‹ค.. (์ฐพ์•„๋ณด๋‹ˆ๊น SEH: Structured Exception Handling๋ผ๋Š” ๊ฒƒ ๊ฐ™๋‹ค. ์ฃผ๋กœ ์ž˜๋ชป๋œ ๋ฉ”๋ชจ๋ฆฌ๋ฅผ ์ฐธ์กฐํ•˜๋Š” ๊ฒฝ์šฐ ๋ฐœ์ƒ) Exception 0x80000004 0x0 0x0 0x623c1d PC=0x623c1d runtime.mstart0() C:/Program Files/Go/src/runtime/proc.go:1553 +0x5d fp=0x74521ffb38 sp=0x74521ffb10 pc=.. 2024. 3. 7.
Hack The Box - Archetype Writeup(2) ์ง์ ‘ ๊ฐ€์ƒ๋จธ์‹ ์—์„œ openvpn์„ ํ†ตํ•ด ํƒ€์ผ“ ๋จธ์‹ ๊ณผ ํ†ต์‹ ์ด ๊ฐ€๋Šฅํ•˜๊ฒŒ ๋งŒ๋“ค์–ด ์ฃผ์—ˆ์Šต๋‹ˆ๋‹ค. ์ด์ „์— ๋ง‰ํ˜”๋˜ ์ธํ„ฐ๋„ท ํ†ต์‹ ์ด ์ด์   ๊ฐ€๋Šฅํ•ด์กŒ์Šต๋‹ˆ๋‹ค.  Task 4. What script from Impacket collection can be used in order to establish an authenticated connection to a Microsoft SQL Server?(Microsoft SQL Server์— ์ธ์ฆ๋œ ์—ฐ๊ฒฐ์„ ์„ค์ •ํ•˜๊ธฐ ์œ„ํ•ด Impacket ์ปฌ๋ ‰์…˜์˜ ์–ด๋–ค ์Šคํฌ๋ฆฝํŠธ๋ฅผ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋‚˜์š”?)  ๋ฌธ์ œ๊ฐ€ ์ดํ•ดํ•˜๊ธฐ ์–ด๋ ค์šธ ๊ฒฝ์šฐ ๋งจ ์ƒ๋‹จ์— ํžŒํŠธ๊ฐ€ ์ ํžŒ pdf ํŒŒ์ผ์„ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋Š” ๋ฒ„ํŠผ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๊ทธ๊ฑธ ๋ˆŒ๋Ÿฌ ์ฐธ๊ณ ํ•˜์„ธ์š”.  ๋ณด์•„ํ•˜๋‹ˆ mssqlclient.py๋ฅผ ํ†ตํ•ด MSSQL ์„œ๋ฒ„์— ์ ‘์†์ด ๊ฐ€๋Šฅํ•œ๊ฐ€.. 2024. 3. 4.
์นผ๋ฆฌ ๋ฆฌ๋ˆ…์Šค - apt update GPG ์ธ์ฆ ์—๋Ÿฌ ํ•ด๊ฒฐ(W: An error occurred during the signature verification.) ์—๋Ÿฌ ๋ฉ”์‹œ์ง€ W: An error occurred during the signature verification. The repository is not updated and the previous index files will be used. GPG error: http://kali.download/kali kali-rolling InRelease: The following signatures were invalid: EXPKEYSIG ED444FF07D8D0BF6 Kali Linux Repository ์‚ฌ์šฉ ์•ˆ ํ•œ ์˜ค๋ž˜๋œ ๋ฒ„์ „ (ex. 2021๋…„๋„ ๋ฐฐํฌํŒ์„ 2024๋…„์— ์‚ฌ์šฉํ•˜๊ธฐ)์—์„œ ๋ณด์ด๋Š” ์˜ค๋ฅ˜ ๊ฐ™์Šต๋‹ˆ๋‹ค. ์•„๋งˆ ์ธ์ฆ์„œ๊ฐ€ ๋งŒ๋ฃŒ๊ฐ€ ๋˜์—ˆ๊ธฐ ๋•Œ๋ฌธ์ธ ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. ํ•ด๊ฒฐ ๋ฐฉ๋ฒ• 1. ๊ฐ„๋‹จํ•œ ๋ช…๋ น์–ด ํ•œ ์ค„๋กœ ๋ฐ›๋Š” ๋ฐฉ.. 2024. 2. 28.
Hack The Box - Archetype Writeup(1) Task 1. Which TCP port is hosting a database server?(๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค ์„œ๋ฒ„์˜ ํฌํŠธ ๋ฒˆํ˜ธ๋Š” ๋ฌด์—‡์ธ๊ฐ€?) ์ •๋ณด ์ˆ˜์ง‘์„ ์œ„ํ•ด ํฌํŠธ ์Šค์บ๋„ˆ(nmap)๋ฅผ ์‚ฌ์šฉํ•ด ๋Œ€์ƒ(10.129.44.107)์ด ๊ฐœ๋ฐฉํ•œ ํฌํŠธ๋ฅผ ์Šค์บ”ํ•ฉ๋‹ˆ๋‹ค.  nmap -sC -sV 10.129.44.107 ์Šค์บ” ๊ฒฐ๊ณผ ๋Œ€์ƒ์ด SMB(135, 139, 445)์™€ MS-SQL ์„œ๋ฒ„๊ฐ€ ํ™œ์„ฑํ™”๊ฐ€ ๋œ ๊ฒƒ์„ ๋ณผ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.  ๋ช…๋ น์–ด ์˜ต์…˜(-sC, -sV) ์„ค๋ช…์€ ์•„๋ž˜์™€ ๊ฐ™์Šต๋‹ˆ๋‹ค.   ๋ฌธ์ œ1 ์ •๋‹ต์€ 1433  Task 2. What is the name of the non-Administrative share available over SMB?(SMB์—์„œ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋Š” ๋น„๊ด€๋ฆฌ์ž ๊ณต์œ ์˜ ์ด๋ฆ„์€ ๋ฌด์—‡์ธ๊ฐ€์š”? ) ๋ฆฌ๋ˆ…์Šค์—๋Š” s.. 2024. 2. 28.
Root Me - TCP - Encoded string ๋ฌธ์ œ ๋‚ด์šฉ TCP ํ”„๋กœํ† ์ฝœ์„ ์‚ฌ์šฉํ•˜์—ฌ ์ด ํ…Œ์ŠคํŠธ๋ฅผ ์‹œ์ž‘ํ•˜๋ ค๋ฉด ๋„คํŠธ์›Œํฌ ์†Œ์ผ“์— ์žˆ๋Š” ํ”„๋กœ๊ทธ๋žจ์— ์—ฐ๊ฒฐํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ํ”„๋กœ๊ทธ๋žจ์—์„œ ๋ณด๋‚ธ ์ธ์ฝ”๋”ฉ๋œ ๋ฌธ์ž์—ด์„ ํ•ด๋…ํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ํ”„๋กœ๊ทธ๋žจ์ด ๋ฌธ์ž์—ด์„ ๋ณด๋‚ธ ์ˆœ๊ฐ„๋ถ€ํ„ฐ 2์ดˆ ์ด๋‚ด์— ์ •๋‹ต์„ ๋ณด๋‚ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ๋‹ต์€ ๋ฌธ์ž์—ด๋กœ ๋ณด๋‚ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ์ •๋‹ต ์ฝ”๋“œ """ To start this test using the TCP protocol, you need to connect to a program on a network socket. You must decode the encoded character string sent by the program. You have 2 seconds to send the correct answer from the moment the program sen.. 2024. 2. 16.
Root Me - TCP - Back to school ๋ฌธ์ œ ๋‚ด์šฉ ์ˆซ์ž 1์˜ ์ œ๊ณฑ๊ทผ์„ ๊ณ„์‚ฐํ•˜๊ณ  ์ˆซ์ž 2๋ฅผ ๊ณฑํ•ฉ๋‹ˆ๋‹ค. ๊ทธ๋Ÿฐ ๋‹ค์Œ ๊ฒฐ๊ณผ๋ฅผ ์†Œ์ˆ˜์  ์ดํ•˜ ๋‘ ์ž๋ฆฌ๋กœ ๋ฐ˜์˜ฌ๋ฆผํ•ฉ๋‹ˆ๋‹ค. ํ”„๋กœ๊ทธ๋žจ์ด ๊ณ„์‚ฐ์„ ๋ณด๋‚ธ ์ˆœ๊ฐ„๋ถ€ํ„ฐ 2์ดˆ ์ด๋‚ด์— ์ •๋‹ต์„ ๋ณด๋‚ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ๋‹ต์€ ๋‹ค์Œ๊ณผ ๊ฐ™์€ ํ˜•์‹์œผ๋กœ ๋ณด๋‚ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ์ •๋‹ต ์ฝ”๋“œ """ To start this test using the TCP protocol, you need to connect to a program on a network socket. Calculate the square root of number 1 and multiply by number 2. Then round the result to two decimal places. You have 2 seconds to send the correct answer from the .. 2024. 2. 16.
Root Me - Encoding - ASCII ๋ฌธ์ œ ๋‚ด์šฉ 4C6520666C6167206465206365206368616C6C656E6765206573743A203261633337363438316165353436636436383964356239313237356433323465 ํžŒํŠธ ์ •๋‹ต ๋ฌธ์ž์—ด์„ ๋‘ ๊ฐœ์”ฉ ๋ถ„๋ฆฌํ•ด์„œ 16์ง„์ˆ˜ ๋ฌธ์ž๋ฅผ ASCII๋กœ ๋ณ€ํ™˜ s = "4C6520666C6167206465206365206368616C6C656E6765206573743A203261633337363438316165353436636436383964356239313237356433323465" a, b = 0, 2 for i in range( len(s)//2 ): c = ( s[ a + (i*2) : b + (i*2) ] ) print( chr( int(c, 16) ).. 2024. 2. 16.
Root Me - CSP Bypass - Inline code Home ํŽ˜์ด์ง€ ํ™ˆ ํŽ˜์ด์ง€์—๋Š” ์ž…๋ ฅ์ฐฝ์ด ๋ณด์ด๊ณ  ์•„๋ž˜์™€ ๊ฐ™์ด ๋ฌธ์ž๋ฅผ ์ž…๋ ฅํ•˜๋ฉด ํŽ˜์ด์ง€์— ๋ฐ˜์˜๋œ๋‹ค. ํŽ˜์ด์ง€ ๋‚ด์šฉ์„ ๋ณด๋ฉด ํ”Œ๋ž˜๊ทธ ๊ฐ’์ด ๋ด‡๋งŒ ํ™•์ธ์ด ๊ฐ€๋Šฅํ•˜๋„๋ก ์„ค์ •์ด ๋˜์–ด์žˆ๋‹ค๊ณ  ํ•œ๋‹ค. ๋˜ํ•œ CSP๊ฐ€ ์„ค์ •์ด ๋˜์–ด XSS๋Š” ๋ถˆ๊ฐ€ํ•˜๋‹ค๊ณ  ์ ํ˜€์žˆ๋‹ค. ๋งŒ์•ฝ ๋ฐฉ๊ธˆ ์ „ ์ž…๋ ฅ์ฐฝ์—๋‹ค ํƒœ๊ทธ๋ฅผ ์‚ฌ์šฉํ•˜๋ฉด ์•„๋ž˜์™€ ๊ฐ™์€ ์—๋Ÿฌ ํŽ˜์ด์ง€๊ฐ€ ์ถœ๋ ฅ์ด ๋œ๋‹ค. ์—๋Ÿฌ ์›์ธ์€ "Content-Security-Policy"๊ฐ€ ์„ค์ •์ด ๋˜์–ด ์žˆ๊ธฐ ๋•Œ๋ฌธ์ด๋‹ค. connect-src 'none'; font-src 'none'; frame-src 'none'; img-src 'self'; manifest-src 'none'; media-src 'none'; object-src 'none'; script-src 'unsafe-inline'; style-src 'self.. 2024. 2. 15.
๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ - SSH์—์„œ Meterpreter๋กœ ์—…๊ทธ๋ ˆ์ด๋“œ MSF SSH ๋กœ๊ทธ์ธ msf > use auxiliary/scanner/ssh/ssh_login msf auxiliary(ssh_login) > set rhosts 192.168.0.109 msf auxiliary(ssh_login) > set username foo msf auxiliary(ssh_login) > set password bar msf auxiliary(ssh_login) > exploit ์„ธ์…˜ ์—…๊ทธ๋ ˆ์ด๋“œ(-u) session –u 1 ์ถœ์ฒ˜: https://superuser.com/questions/1322515/meterpreter-on-ssh-connection Meterpreter on ssh connection I'm behind NAT. I can log in over ssh t.. 2024. 2. 8.
์ทจ์•ฝ์  ๋ถ„์„ - CVE-2014-6287, HFS(HTTP File Server) RCE ์ทจ์•ฝ์  ์ทจ์•ฝ์  ์„ค๋ช… parserLib.pas ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ ํŒŒ์ผ์— ๋‚ด์žฌ๋˜์–ด ์žˆ๋Š” findMacroMarker ํ•จ์ˆ˜๊ฐ€ %00(NULL) ๊ฐ’ ์ดํ›„์— ์˜ค๋Š” ๊ฐ’์„ ์ฝ์–ด๋‚ด์ง€ ๋ชปํ•˜์—ฌ ํŒŒ์ผ ์‹คํ–‰, ์ €์žฅ๊ณผ ๊ฐ™์€ ๋งคํฌ๋กœ ๋ช…๋ น์–ด๋ฅผ ๊ฑธ๋Ÿฌ๋‚ด์ง€ ๋ชปํ•˜์—ฌ ๊ณต๊ฒฉ์ž๊ฐ€ ์›ํ•˜๋Š” ํ–‰์œ„๊ฐ€ ๊ฐ€๋Šฅํ•œ ์ทจ์•ฝ์ ์ž…๋‹ˆ๋‹ค. hfs2.3~hfs2.3c์— ํ•ด๋‹น CVE ์ทจ์•ฝ์ ์ด ์žˆ์Šต๋‹ˆ๋‹ค. *HFS(HTTP File Server) : HTTP ๊ธฐ๋ฐ˜ ํŒŒ์ผ ๊ณต์œ  ์„œ๋ฒ„ *์Šคํฌ๋ฆฝํŒ…(๋งคํฌ๋กœ) ๋ช…๋ น์–ด ๋ชจ์Œ : https://www.rejetto.com/wiki/index.php/HFS:_scripting_commands ์ฝ”๋“œ ๋ถ„์„ // parserLib.pas function findMacroMarker(s:string; ofs:integer=1):integer; begin resu.. 2024. 1. 25.
๋„คํŠธ์›Œํฌ ๋ณด์•ˆ - Snort ์นผ๋ฆฌ๋ฆฌ๋ˆ…์Šค 1.0 ์„ค์น˜ 1. ์—…๋ฐ์ดํŠธ๋ฅผ ์‹คํ–‰ํ•ฉ๋‹ˆ๋‹ค. # apt-get update 2. ๋งŒ์•ฝ ์—…๋ฐ์ดํŠธ๊ฐ€ ๋˜์ง€ ์•Š๋Š”๋‹ค๋ฉด ์—…๋ฐ์ดํŠธ ์ฃผ์†Œ๋ฅผ /etc/apt/sources.list ์—์„œ ๋‹ค์Œ๊ณผ ๊ฐ™์ด ๋ณ€๊ฒฝํ•ฉ๋‹ˆ๋‹ค. deb http://http.kali.org/kali kali-rolling main non-free contrib ๋˜๋Š” deb http://old.kali.org/kali moto main non-free contrib 2. ์—…๋ฐ์ดํŠธ ํ›„ Snort ๋ฅผ ์„ค์น˜ํ•ฉ๋‹ˆ๋‹ค. # apt-get install snort Y ๋ฅผ ๋ˆŒ๋Ÿฌ ์„ค์น˜๋ฅผ ์ง„ํ–‰ํ•ฉ๋‹ˆ๋‹ค. 3. ์„ค์น˜๊ฐ€ ์™„๋ฃŒ๋˜๋ฉด Snort ์ •์ฑ…์„ ํŽธ์ง‘ํ•ฉ๋‹ˆ๋‹ค. # vi /etc/snort/rules/local.rules 4. ์ •์ฑ… ํŽธ์ง‘ ํ›„ ๋ฐ๋ชฌ์„ ํ™œ์„ฑํ™” ํ•ฉ๋‹ˆ๋‹ค. # snort -v -c /etc/.. 2023. 11. 17.
728x90