跳轉到

Posts

THM - Cyborg 靶機滲透

A box involving encrypted archives, source code analysis and more.

靶場地址

點我前往

題目背景

Please deploy the machine so you can get started. Please allow a few minutes to make sure all the services boot up. Good luck!

twitter: fieldraccoon

靶機類型

免費靶機

過關條件

  • Scan the machine, how many ports are open?
  • What service is running on port 22?
  • What service is running on port 80?
  • What is the user.txt flag?
  • What is the root.txt flag?

滲透過程

THM - Brooklyn Nine Nine 靶機滲透

This room is aimed for beginner level hackers but anyone can try to hack this box. There are two main intended ways to root the box.

靶場地址

點我前往

題目背景

This room is aimed for beginner level hackers but anyone can try to hack this box. There are two main intended ways to root the box. If you find more dm me in discord at Fsociety2006.

靶機類型

免費靶機

過關條件

  • User flag
  • Root flag

滲透過程

THM - Agent Sudo 靶機滲透

You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.

靶場地址

點我前往

題目背景

Welcome to another THM exclusive CTF room. Your task is simple, capture the flags just like the other CTF room. Have Fun!

If you are stuck inside the black hole, post on the forum or ask in the TryHackMe discord.

靶機類型

免費靶機

過關條件

*以過濾不需答題者回答的題目

  • How many open ports?
  • How you redirect yourself to a secret page?
  • What is the agent name?
  • FTP password
  • Zip file password
  • steg password
  • Who is the other agent (in full name)?
  • SSH password
  • What is the user flag?
  • What is the incident of the photo called?
  • CVE number for the escalation (Format: CVE-xxxx-xxxx)
  • What is the root flag?
  • (Bonus) Who is Agent R?

速記

  • 資訊蒐集階段
    • 開放 21、22、80 Port
    • 使用User-Agent 請求偽造,獲得angent C 的本名
    • FTP 進行暴力破解獲得FTP Account:chris以及FTP password:crystal
    • 登入 FTP 內取得To_agentJ.txt,裡面有一些相關線索,告知有些資訊藏在圖檔裡
    • 透過 exiftool 檢查 cute-alien.jpg,發現有夾檔案
    • 使用 binwalk 把夾在cute-alien.jpg的檔案取出,獲得一個壓縮檔,但是需要密碼才能解壓縮
    • 使用 john 破解壓縮檔密碼,獲得解壓縮密碼:alien,檔案解壓縮後有一份To_agentR.txt
    • To_agentR.txt檔案裡有一串加密字串QXJlYTUx,目前暫時看不出來是什麼編碼
      • 補充:後續解題完,發現是Base64編碼
    • cute-alien.jpg有經過隱寫,使用steghide解開發現需要密碼
    • 使用 stegcracker 破解密碼,得知密碼為Area51,解開隱寫後的檔案,是個文字檔,從文字檔描述裡獲得了SSH帳密:james:hackerrules!
  • 進入主機
    • user flag 取得沒難度
    • 主機內有一張圖檔Alien_autospy.jpg,使用反向連接的方式,去搜尋圖檔來源,得知圖檔出至於foxnews
    • root flag
      • 使用sudo -l,發現出來一個奇怪的訊息(ALL, !root) /bin/bash,Google 搜尋得知是 CVE-2019-14287 漏洞
      • 可用這個sudo -u#-1 /bin/bash指令直接越權
      • 其他可用漏洞

滲透過程

閱讀限制

滲透過程有受到作者設定的閱讀限制...