๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
  • Tried. Failed. Logged.
728x90

๐ŸดCTF84

pwnable.kr - fd ๋ฌธ์ œ๋ฅผ ํด๋ฆญํ•˜๋ฉด ssh๋ฅผ ์ ‘์†ํ•  ์ˆ˜ ์žˆ๋Š” ๋ช…๋ น์–ด๊ฐ€ ์žˆ์œผ๋‹ˆ ๋ณต์‚ฌํ•ด์„œ cmd์—์„œ ์ž˜ ์ž…๋ ฅํ•œ๋‹ค. ๋น„๋ฐ€๋ฒˆํ˜ธ๋Š” (guest) ํ˜ธ์ŠคํŠธ์— ์ ‘์†์„ ํ•˜๊ณ  ํŒŒ์ผ ๋ชฉ๋ก์„ ํ™•์ธํ•˜์˜€๋Š”๋ฐ ๋‚ด๊ฐ€ ์ฐพ๊ณ  ์‹ถ์–ด ํ•˜๋Š” flag๊ฐ€ ๋ณด์ธ๋‹ค. ํ•˜์ง€๋งŒ flag๋Š” fd_pwn์ด๋ผ๋Š” ์œ ์ €๋งŒ ์—ด์–ด๋ณผ ์ˆ˜ ์žˆ๊ฒŒ ๊ถŒํ•œ์ด ์„ค์ •๋˜์–ด ์žˆ์—ˆ์Œ(ํ˜„์žฌ ๋‚ด ์ด๋ฆ„์€ fd) ํŒŒ์ผ๋“ค ์ค‘์—์„œ fd์—๋Š” setuid๊ฐ€ ์„ค์ •์ด ๋˜์–ด์žˆ๊ธฐ ๋•Œ๋ฌธ์— ์–ด๋“œ๋ฏผ ๊ถŒํ•œ์œผ๋กœ ํ”„๋กœ๊ทธ๋žจ์„ ์‹คํ–‰์‹œํ‚ค๋Š” ๊ฒŒ ๊ฐ€๋Šฅํ•˜๋‹ค. ๋งˆ์นจ fd์˜ ์†Œ์Šค ์ฝ”๋“œ๋กœ ๋ณด์ด๋Š” fd.c์˜ ๋‚ด์šฉ๋ฌผ์„ ์‚ดํŽด๋ณธ๋‹ค. fd.c์˜ ๋‚ด์šฉ๋ฌผ์„ ํ™•์ธํ•˜๋ฉด ์‚ฌ์šฉ์ž๋กœ๋ถ€ํ„ฐ ์ˆซ์ž๋ฅผ ์ž…๋ ฅ ๋ฐ›๋Š”๋ฐ int fd = atoi( argv[1] ) - 0x1234; 2023. 2. 16.
WeChall - Training: Net Ports ํ˜„์žฌ ํŽ˜์ด์ง€์—์„œ 42๋ฒˆ ํฌํŠธ๋กœ ์ ‘์†์„ ํ•˜๋ผ๊ณ  ํ•œ๋‹ค. ์•„๋ž˜์—๋Š” ํ˜„์žฌ ๋‚ด๊ฐ€ ์ ‘์†ํ•œ ํฌํŠธ ๋ฒˆํ˜ธ๊ฐ€ ์ ํ˜€์žˆ์œผ๋ฉฐ ์ด๋Š” ๋งค๋ฒˆ ์ƒˆ๋กœ ๊ณ ์นจ ํ•  ๋•Œ๋งˆ๋‹ค ๋ฐ”๋€” ์ˆ˜ ์žˆ๋‹ค. import requests from requests.adapters import HTTPAdapter from requests.packages.urllib3.poolmanager import PoolManager class SourcePortAdapter(HTTPAdapter): """"Transport adapter" that allows us to set the source port.""" def __init__(self, port, *args, **kwargs): self._source_port = port super(SourcePortAdapter.. 2023. 2. 16.
webhacking.kr - old-04(Challenge 4) ์ฒซ ํ™”๋ฉด์€ ์–ด๋–ค ํ•ด์‹œ๊ฐ’์ด ์จ์ ธ ์žˆ๊ณ  ์•„๋ž˜์—๋Š” ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ์ œ์ถœํ•˜๋Š” ๊ณณ์ด ์žˆ๋‹ค. [view-source]๋ฅผ ๋ˆŒ๋Ÿฌ ์†Œ์Šค์ฝ”๋“œ๋ฅผ ํ™•์ธํ•ด ๋ณธ๋‹ค. if((isset($_SESSION['chall4'])) && ($_POST['key'] == $_SESSION['chall4'])) solve(4); ์‚ฌ์šฉ์ž๋กœ ๋ถ€ํ„ฐ key(๋น„๋ฐ€๋ฒˆํ˜ธ)๋ฅผ ์ž…๋ ฅ์„ ๋ฐ›์œผ๋ฉฐ, chall4 ์„ธ์…˜๊ณผ ์ผ์น˜ํ•˜๋ฉด solve(4)๋ฅผ ์‹คํ–‰ํ•œ๋‹ค. ์ œ์ผ ์ค‘์š”ํ•œ ์•„๋žซ๋ถ€๋ถ„์„ ์‚ดํŽด๋ณด๋ฉด $hash = rand(10000000,99999999)."salt_for_you"; 10000000~99999999๊นŒ์ง€์˜ ๋žœ๋ค์˜ ์ •์ˆ˜๋ฅผ ๊ฐ€์ ธ์™€์„œ "salt_for_you"๋ผ๋Š” ์†”ํŠธ๋ฅผ ํ•ฉ์นœ๋‹ค. ๊ทธ๋ž˜์„œ ์ด "๋žœ๋ค์ˆซ์ž_salt_for_you"๋Š” chall4 ์„ธ์…˜์— ํ• ๋‹นํ•œ๋‹ค. for($i=0.. 2023. 2. 15.
webhacking.kr - old-20(Challenge 20) 2์ดˆ ์•ˆ์— ๋‹‰๋„ค์ž„, ์ฝ”๋ฉ˜ํŠธ, ์บก์ฑ  ํผ์„ ์ฑ„์šฐ๊ณ  ๋ณด๋‚ด์ง€ ์•Š์œผ๋ฉด "Too Slow..."๋ผ๋Š” ํŽ˜์ด์ง€๊ฐ€ ๋‚˜์˜ค๋ฉด์„œ ๋‹ค์‹œ ์ž…๋ ฅ ํŽ˜์ด์ง€๋กœ ๋ฆฌ๋‹ค์ด๋ ‰์…˜ ๋œ๋‹ค. (function() { 'use strict'; document.querySelector("[name='id']").value="test"; document.querySelector("[name='cmt']").value="hello!"; lv5frm.captcha.value = lv5frm.captcha_.value; ck(); })(); ๋‚˜ ๊ฐ™์€ ๊ฒฝ์šฐ๋Š” ๋ธŒ๋ผ์šฐ์ € ํ™•์žฅ ๋„๊ตฌ๋ฅผ ํ†ตํ•ด์„œ ํ•ด๋‹น ํŽ˜์ด์ง€์— ์ ‘์†ํ•˜๋ฉด ์•Œ์•„์„œ ์Šคํฌ๋ฆฝํŠธ๊ฐ€ ์‹คํ–‰๋˜๊ฒŒ ๋งŒ๋“ค์—ˆ๋‹ค. ๊ทธ๋žฌ๋”๋‹ˆ ํŽ˜์ด์ง€์— ๋“ค์–ด๊ฐ€๋ฉด ์ˆœ์‹๊ฐ„์— ์ž…๋ ฅ ํ›„ ์ œ์ถœ์ด ๋˜๋ฉด์„œ ํ•ด๊ฒฐ์ด ๋˜์—ˆ๋‹ค. 2023. 2. 15.
webhacking.kr - old-11(Challenge 11) view-source view-source ์‚ฌ์šฉ์ž๋กœ๋ถ€ํ„ฐ val์ด๋ผ๋Š” ์ด๋ฆ„์˜ GET ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์ž…๋ ฅ๋ฐ›๋Š”๋‹ค, ๋งŒ์•ฝ์— ์•„๋ž˜์˜ ์ •๊ทœํ‘œํ˜„์‹์— ์ฐธ์˜ ๊ฒฐ๊ณผ๊ฐ€ ๋‚˜์˜ค๋ฉด ์ •๋‹ต์ฒ˜๋ฆฌ /[1-3][a-f]{5}_.*$_SERVER[REMOTE_ADDR].*\tp\ta\ts\ts/ $_SERVER[REMOTE_ADDR]๋Š” ์ ‘์†์ž์˜ ์•„์ดํ”ผ๋ฅผ ๊ฐ€์ ธ์˜ค๊ธฐ ๋•Œ๋ฌธ์— ์•„์ดํ”ผ ํ™•์ธ ์‚ฌ์ดํŠธ(https://ip.pe.kr/ )์—์„œ ์ž์‹ ์˜ ์ฃผ์†Œ๋ฅผ ์ฐพ๊ณ , ๋‚˜๋จธ์ง€ ์ •๊ทœํ‘œํ˜„์‹๋“ค์ด ๋งŒ์กฑํ•˜๊ฒŒ๋” ๊ฐ’์„ ์ถ”๊ฐ€ํ•˜๋ฉด ๋œ๋‹ค. ์•„๋ž˜์˜ ์—ฐ์Šต ์‚ฌ์ดํŠธ์—์„œ ์ •๊ทœํ‘œํ˜„์‹ ์กฐ๊ฑด์„ ๋„ฃ์–ด์„œ ์ง์ ‘ ํ™•์ธํ•ด ๋ณด์•˜๋‹ค. https://regexr.com/ RegExr: Learn, Build, & Test RegEx RegExr is an online tool to learn, build, &.. 2023. 2. 15.
TryHackMe - Simple CTF (1) Writeup 1๋ฒˆ ์งˆ๋ฌธ. 1000๋ฒˆ ํฌํŠธ ์•„๋ž˜์—์„œ ์‹คํ–‰ ์ค‘์ธ ์„œ๋น„์Šค๋Š” ๋ชจ๋‘ ๋ช‡ ๊ฐœ์ž…๋‹ˆ๊นŒ?  sudo nmap -sS -sV -T4 -p 1-1000 Nmap ๋ช…๋ น์–ด๋กœ 1~1000 ํฌํŠธ์—์„œ ์‹คํ–‰๋˜๋Š” ์„œ๋น„์Šค๋ฅผ ์Šค์บ”ํ•ด ๋ณธ๋‹ค.   21/tcp (FTP)80/tcp (HTTP)์ด๋ ‡๊ฒŒ ๋‘ ๊ฐœ๊ฐ€ ๋‚˜์™”์œผ๋ฏ€๋กœ ์ •๋‹ต์œผ๋กœ "2"๋ฅผ ์ž…๋ ฅ   2๋ฒˆ ์งˆ๋ฌธ. ์ƒ์œ„ ํฌํŠธ์—์„œ ์‹คํ–‰๋˜๋Š” ๊ฒƒ์€ ๋ฌด์—‡์ž…๋‹ˆ๊นŒ? ๋†’์€ ํฌํŠธ๋ฒˆํ˜ธ์—์„œ ์‹คํ–‰๋˜๊ณ  ์žˆ๋Š” ์„œ๋น„์Šค๋ฅผ ๋ฌป๋Š”๋‹ค. ๋ฐฉ๊ธˆ์€ 1000๊นŒ์ง€ ์Šค์บ๋‹์„ ํ•ด์ฃผ์—ˆ์œผ๋‹ˆ 1001๋ถ€ํ„ฐ ์ด๋ฒˆ์—” 3000๊นŒ์ง€ ์Šค์บ” sudo nmap -sS -sV -T4 -p 1001-3000   2222/tcp (SSH)๊ทธ๋žฌ๋”๋‹ˆ 2222๋ฒˆ ํฌํŠธ๋กœ ์šด์˜ ์ค‘์ธ OpenSSH๊ฐ€ ๋ฐœ๊ฒฌ ์ •๋‹ต์œผ๋กœ "ssh"๋ฅผ ์ž…๋ ฅ  3๋ฒˆ ์งˆ๋ฌธ. ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์— ๋Œ€ํ•ด ์‚ฌ์šฉ ์ค‘์ธ .. 2023. 2. 14.
TryHackMe - OpenVPN ์—๋Ÿฌ ํ•ด๊ฒฐ ๋ฐฉ๋ฒ• (Failed to open tun/tap interface) ์ž์‹ ์˜ *.ovpn ํŒŒ์ผ์„ ์—ด์–ด์„œ  "cipher AES-256-CBC"๋ฅผ "data-ciphers AES-256-CBC:AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305"๋กœ ์ˆ˜์ •ํ•˜๊ณ  ์ €์žฅํ•˜๊ณ  ์‹คํ–‰ํ•œ๋‹ค.  data-ciphers AES-256-CBC:AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305 vim์œผ๋กœ ์ˆ˜์ •ํ•˜๊ธฐ:%s/cipher AES-256-CBC/data-ciphers AES-256-CBC:AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305/g  ์ถœ์ฒ˜: https://tryhackme.com/forum/thread/62bb0daf19e588005b7b1739 TryHackMe | Cyber Security Training.. 2023. 2. 12.
Dreamhack - ์›Œ๊ฒŒ์ž„, Mango ํ’€์ด https://dreamhack.io/wargame/challenges/90/ Mango Description ์ด ๋ฌธ์ œ๋Š” ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์— ์ €์žฅ๋œ ํ”Œ๋ž˜๊ทธ๋ฅผ ํš๋“ํ•˜๋Š” ๋ฌธ์ œ์ž…๋‹ˆ๋‹ค. ํ”Œ๋ž˜๊ทธ๋Š” admin ๊ณ„์ •์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ ์ž…๋‹ˆ๋‹ค. ํ”Œ๋ž˜๊ทธ์˜ ํ˜•์‹์€ DH{...} ์ž…๋‹ˆ๋‹ค. {'uid': 'admin', 'upw': 'DH{32alphanumeric}'} Reference Serv dreamhack.io NOSQL Injection์— ๊ด€ํ•œ ๋ฌธ์ œ๋‹ค. ํŽ˜์ด์ง€๋กœ ๋“ค์–ด๊ฐ€๋‹ˆ๊น ๋‹ค์งœ๊ณ ์งœ /login์—์„œ ๋กœ๊ทธ์ธ์„ ํ•˜๋ผ๊ณ  ๋œฌ๋‹ค. ์ฃผ์†Œ์— ๋ณต์‚ฌ ๋ถ™์—ฌ๋„ฃ๊ธฐ๋ฅผ ํ•ด๋ณด๋‹ˆ guest๋กœ ๋กœ๊ทธ์ธ์ด ๋๋Š”์ง€ ํ™”๋ฉด์—๋Š” guest๋งŒ ๋œธ ๋งŒ์•ฝ์— uid ๊ฐ’์œผ๋กœ admin์„ ์ฃผ๊ฒŒ ๋˜๋ฉด ํŽ˜์ด์ง€์—๋Š” filter๋ผ๊ณ  ๋œจ๊ฒŒ ๋œ๋‹ค. ๋ฌธ์ œ์—์„œ ์ œ๊ณตํ•˜๋Š” ์„œ๋ฒ„ ํŒŒ์ผ์„ ํ™•์ธํ•ด๋ณด๋ฉด .. 2021. 12. 9.
Lord of SQLinjection - succubus https://los.rubiya.kr/chall/succubus_37568a99f12e6bd2f097e8038f74d768.php https://los.rubiya.kr/chall/succubus_37568a99f12e6bd2f097e8038f74d768.php los.rubiya.kr ์•„์ด๋””์™€ ํŒจ์Šค์›Œ๋“œ๋ฅผ ์ž…๋ ฅ์„ ๋ฐ›๊ณ  ์žˆ์œผ๋ฉฐ, (')๋ฅผ ์‚ฌ์šฉํ•˜๋ฉด ์•ˆ ๋œ๋‹ค. ์ •๋‹ต) ?id=\&pw=OR 1=1;%00 id์— ์ฃผ์„์ฒ˜๋ฆฌ๋ฅผ ํ•ด์„œ pw์˜ ์ฒซ๋ฒˆ์งธ ' ๊นŒ์ง€ ๋ฌธ์ž์—ด ํ˜•ํƒœ๋กœ ๋งŒ๋“ ๋‹ค. id='\' and pw='OR 1=1;%00 ๊ทธ๋ฆฌ๊ณ  ์ฐธ์ด ๋˜๋Š” ์กฐ๊ฑด๊ณผ ๋’ค์˜ '๋ฅผ ๋ฌด์‹œํ•˜๊ธฐ ์œ„ํ•ด ์ฃผ์„์ฒ˜๋ฆฌ๋ฅผ ํ•ด์ฃผ๋ฉด ํ•ด๊ฒฐ 2021. 12. 8.
Lord of SQLinjection - assassin https://los.rubiya.kr/chall/assassin_14a1fd552c61c60f034879e5d4171373.php https://los.rubiya.kr/chall/assassin_14a1fd552c61c60f034879e5d4171373.php los.rubiya.kr ํŒจ์Šค์›Œ๋“œ๋ฅผ ์ž…๋ ฅ์„ ๋ฐ›๋Š”๋ฐ '๋ฅผ ๊ธˆ์ง€ํ•˜๊ณ  ์žˆ์–ด์„œ ๋‹ค๋ฅธ ์ฟผ๋ฆฌ๋ฌธ์„ ๋„ฃ๋Š” ๊ฒŒ ํž˜๋“ค๋‹ค. ๋ฌธ์ œ์—์„œ ์‹คํ–‰๋˜๋Š” ์ฟผ๋ฆฌ๋ฌธ์„ ์ž˜ ์‚ดํŽด๋ณด๋ฉด pw๊ฐ€ =๊ฐ€ ์•„๋‹Œ like๋กœ ์ผ์น˜ํ•˜๋Š” ์กฐ๊ฑด์„ ๊ตฌํ•˜๊ณ  ์žˆ๋‹ค. LIKE๋Š” =์™€ ๋‹ค๋ฅด๊ฒŒ ํŠน์ • ๋ฌธ์ž๊ฐ€ ํฌํ•จ์ด ๋˜์–ด์žˆ์–ด๋„ ์กฐ๊ฑด์„ ์ฐธ์œผ๋กœ ๋งŒ๋“ค ์ˆ˜๊ฐ€ ์žˆ๋‹ค. ์˜ˆ๋ฅผ ๋“ค์–ด A๋กœ ์‹œ์ž‘ํ•˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด A% A๋กœ ๋๋‚˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด %A A๊ฐ€ ํฌํ•จํ•˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด %A% ์ด๋Ÿฐ ์‹์œผ๋กœ ๋ง์ด๋‹ค. ๋˜ํ•œ _๋ฅผ.. 2021. 12. 8.
Lord of SQLinjection - giant https://los.rubiya.kr/chall/giant_18a08c3be1d1753de0cb157703f75a5e.php https://los.rubiya.kr/chall/giant_18a08c3be1d1753de0cb157703f75a5e.php los.rubiya.kr shit์ด๋ผ๋Š” ์ธ์ž๋ฅผ ์ž…๋ ฅ๋ฐ›์•„์„œ ์ฟผ๋ฆฌ๋ฌธ์„ ์‹คํ–‰์‹œํ‚ค๋Š” ๊ฒƒ์ด ๋ชฉ์  ์ฟผ๋ฆฌ๋ฌธ์€ select 1234 from{$_GET[shit]}prob_giant where 1 ์ด๋ ‡๊ฒŒ ๊ตฌ์„ฑ๋˜์–ด์žˆ์œผ๋ฉฐ, ์ฟผ๋ฆฌ๋ฅผ ์ •์ƒ ๋™์ž‘์„ ์‹œํ‚ค๊ธฐ ์œ„ํ•ด์„œ๋Š” from ๋’ค์— ๊ณต๋ฐฑ์„ ๋„ฃ์–ด์•ผ ํ•œ๋‹ค. ๊ณต๋ฐฑ์„ ๋„˜๊ฒจ์ฃผ๋Š”๊ฒŒ ์‰ฝ์ง€๋งŒ์€ ์•Š๋‹ค. URL ์ฃผ์†Œ์— ์ŠคํŽ˜์ด์Šค๋ฅผ ๋„ฃ์–ด๋„ ์ „๋‹ฌ์ด ๋˜์ง€ ์•Š๋Š”๋‹ค. ๊ทธ๋ž˜์„œ ๊ณต๋ฐฑ์„ ๋Œ€์‹ ํ•  ๋‹ค๋ฅธ ๊ฒƒ์„ ๋„ฃ์–ด์คฌ๋‹ค. ๋ฐ”๋กœ "%0b" ์š”๊ฒƒ์„ ์ฐธ๊ณ : https://jan.. 2021. 12. 8.
Lord of SQLinjection - bugbear ์ด๋ฒˆ์—๋Š” ๋ฌด๋ ค ๊ณต๋ฐฑ๊ณผ OR AND๋ฅผ ์ œ์™ธํ•˜๊ณ , LIKE๋„ ํ•„ํ„ฐ๋ง์ด ๋œ๋‹ค. ๊ณต๋ฐฑ์€ %0a๋กœ ์น˜ํ™˜ํ•˜๊ณ , LIKE๋Š” IN์œผ๋กœ ๋Œ€์ฒดํ•˜๋ฉด ๋œ๋‹ค. ๊ทธ๋ฆฌ๊ณ  ์ธ์ ์…˜์„ ํ•˜๋˜ ์ค‘ ORD ํ•จ์ˆ˜๋ฅผ ์‚ฌ์šฉํ•˜๋ ค๊ณ  ํ•˜์ž OR ํ‚ค์›Œ๋“œ๊ฐ€ ํฌํ•จ์ด ๋˜์–ด์žˆ์–ด์„œ ์‚ฌ์šฉ์ด ๋ถˆ๊ฐ€๋Šฅํ–ˆ๋‹ค. ๊ทธ๋ž˜์„œ ํ•˜๋Š” ์ˆ˜ ์—†์ด ORD๋ฅผ HEX๋กœ ๋Œ€์‹  ์‚ฌ์šฉํ•˜๊ณ  ์—ฌ๊ธฐ์— CONV ํ•จ์ˆ˜๋ฅผ ๋”ํ•ด์„œ 16์ง„์ˆ˜๋ฅผ 10์ง„์ˆ˜๋กœ ๋ณ€๊ฒฝํ•ด ์ฃผ์—ˆ๋‹ค. ๊ทธ๊ฒƒ๋งŒ ์ˆ˜์ •ํ•˜๋ฉด ์ด์ „์˜ ์ž๋™ํ™” ์†Œ์Šค๋ž‘ ๋น„์Šทํ•˜๋‹ค. import requests parameter = None cookie = {'PHPSESSID':'์ž์‹ ์˜ ์ฟ ํ‚ค ๊ฐ’์„ ์ž…๋ ฅ'} result = None solve = "" for i in range(1, 8+1): for ascii in range(48, 112+1): print(ascii) par.. 2021. 12. 7.
728x90