Brute it
还是这种简单,一眼就知道打80进shell 不会hydra的人有难了 hydra -l admin -P /usr/share/wordlists/rockyou.txt 10.10.18.74 http-post-form "/admin/:user=^USER^&pass=^PASS^:F=invalid" -V 一点错误都不能有 解密rsa 得到rockinroll ssh2john id_rsa > hash john --wordlist=/usr/share/wordlists/rockyou.txt hash root:x:0:0:root:/root:/bin/bash root:$6$zdk0.jUm$Vya24cGzM1duJkwM5b17Q205xDJ47LOAg/OpZvJ1gKbLF8PJBdKJA4a6M.JYPUTAaWu4infDjI88U9yUXEVgL.:18490:0:99999:7::: cat 有权限,拉下了破解 └─# john password --wordlist=/usr/share/wordlis ...
Snowy Armageddon
nmap -sV -sC -p- 10.10.109.125 下次不能用这个了,指定速率或者存活性扫描,太慢了emmmm 然后再-sC -sV root@ip-10-10-54-134:~# nmap -sV -sC -p22,23,8080,50628 10.10.109.125Starting Nmap 7.60 ( https://nmap.org ) at 2024-02-27 05:44 GMTNmap scan report for ip-10-10-109-125.eu-west-1.compute.internal (10.10.109.125)Host is up (0.00027s latency).PORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.9 (Ubuntu Linux; protocol 2.0)23/tcp open tcpwrapped8080/tcp open http Apache http ...
Boiler CTF
ftp登录后有个隐藏文件,这个文件的内容似乎被加密了 Just wanted to see if you find it. Lol. Remember: Enumeration is the key! 全是爆破啊… 正常端口爆破,爆破完了目录爆破,再爆破啥? joomla接着爆破 有test目录就先去 http://10.10.157.247/joomla/_test/ search一下,漏洞就出来了 日志里有密码 basterd 和密码:superduperp@$$
Chocolate Factory
nmap -sV -sC 10.10.106.185Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-03-05 15:03 CSTNmap scan report for 10.10.106.185Host is up (0.29s latency).Not shown: 989 closed tcp ports (reset)PORT STATE SERVICE VERSION21/tcp open ftp vsftpd 3.0.3| ftp-syst: | STAT: | FTP server status:| Connected to ::ffff:10.17.6.173| Logged in as ftp| TYPE: ASCII| No session bandwidth limit| Session timeout in seconds is 300| Control connection is plain text| ...
Disgruntled
cat /var/log/auth.log | grep install 取证 stat比ls -al好用啊
Easy Peasy
爆破关,就硬扫 gobuster dir -u 10.10.207.165 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt 枚举打完这个服务别忘了还有另外一个服务在啊,测 Hash decoder and calculator (md5hashing.net) 唯一能破解这个hash的网站… flag{1m_s3c0nd_fl4g} 逆天了 a18672860d0510e5ab6699730763b250 Ok了,找到隐藏目录 /n0th1ng3ls3m4tt3r是base62反解出来的,现在感觉已经很灵活了,不错 牛逼啊,又是直接解密出来了 都没去爆破 草料 没看到user 最后定时任务提权 尝试一下 root:x:0:0:root:/root:/bin/bashdaemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologinbin:x:2:2:bin:/bin:/usr/sbin/nologinsys:x:3:3:sys:/dev:/usr/sbin ...
GamingServer
有图片,要密码才能解开隐写数据 然后有字典,有密钥, 先用字典破解密钥 cat key -----BEGIN RSA PRIVATE KEY-----Proc-Type: 4,ENCRYPTEDDEK-Info: AES-128-CBC,82823EE792E75948EE2DE731AF1A0547T7+F+3ilm5FcFZx24mnrugMY455vI461ziMb4NYk9YJV5uwcrx4QflP2Q2Vk8phxH4P+PLb79nCc0SrBOPBlB0V3pjLJbf2hKbZazFLtq4FjZq66aLLIr2dRw74MzHSMFznFI7jsxYFwPUqZtkz5sTcX1afch+IU5/Id4zTTsCO8qqs6qv5QkMXVGs77F2kSLafx0mJdcuu/5aR3NjNVtluKZyiXInskXi ...
Searchlight - IMINT
不感兴趣
Snapped Phish-ing Line
http://kennaroads.buzz/data/Update365/office365/40e7baa2f826a57fcf04e5202526f8bd/?email=zoe.duncan@swiftspend.finance&error= 然后往前遍历目录, ba3c15267393419eb08c7b2652b8b6b39b406ef300ae8a18fee4d16b19ac9686 sha256sum得到256hash值 VirusTotal 可以找到首次提交 cat xxx | rev 总是忘了,唉
UltraTech
扫描,爆破后发现 (function() { console.warn('Debugging ::'); function getAPIURL() { return `${window.location.hostname}:8081` } function checkAPIStatus() { const req = new XMLHttpRequest(); try { const url = `http://${getAPIURL()}/ping?ip=${window.location.hostname}` req.open('GET', url, true); req.onload = function (e) { if (req.readyState === 4) { if (req.status === 200) { cons ...
Archangel
根据指引来 echo 10.10.53.157 mafialive.thm > /etc/hosts 本地文件包含,看文件,包含日志,ctf那一套,反弹shell出了点问题,明天再看看 奇奇怪怪,url编码后转get请求就过了,按道理post也能啊,url编码的问题吗 前面思路都还行,找定时文件,反弹shell 弹完之后,suid提权,发现cp,其实只要发现有任何命令的,直接在本地写一个同名文件,然后export PATH=$PWD:$PATH,这样就劫持到了这个命令,写入自己的shell,提权成功
Biohazard
纯纯谜语人 一点都不好玩
avatar
dionysus
我醉欲眠卿且去
此心安处
公告