Shocker - HackTheBox
Shocker, while fairly simple overall, demonstrates the severity of the renowned Shellshock exploit, which affected millions of public-facing servers.
EnumerationAt first, I did a Nmap scan for open ports and services.
nmap -sC -sV -p- 10.10.1.235 -oG shocker
Ports
Service
80
Apache httpd 2.4.18 ((Ubuntu))
2222
OpenSSH 7.2p2 Ubuntu 4ubuntu2.2
I visit the website But there is nothing interesting.
I start enumerating websites using FFUF
ffuf -w /usr/share/dirb/wordlists/small.txt:FUZZ ...
SQLi (UNION) Lab - Portswigger
First 10 Labs of SQLi Lab based on UNION attack.
SQL injection vulnerability in WHERE clause allowing retrieval of hidden dataBy making the statement true we can get all the categories.
Payload → 'OR 1=1-- -
SQL injection vulnerability allowing login bypassIn the login page after typing the username we can just comment the rest of the statement. Which will make the password parameter a comment.
Payload → administrator'-- -
SQL injection UNION attack, determining the number of columns ...
HackTheBox CTF@USF
We participated in our local HTB-hosted USF CTF and we ended up being 1st! It was a day-long CTF but we solved all of the challenges within 4hours. Some of the challenges were very interesting.
Cant wait to play the next USF HTB event as PROTOSEC
SunShineCTF2022
This year sunshineCTF was amazing. The CTF was challenging. We had no internet, The wifi they provided was constently disconnecting everyone. Most of the challenges was about pwn and RE, which Im not so good at. So I decided to focus on Web Challenges. Here are some of the challenges I solved.
Challenge → TransparencyPoint → 50
Description → This one is simple! Just look where youmight look at the cryptographic history of the sunshinectf.org domain! There’s a Yeti in one and a Nimbus in anothe ...
Lab 2 - MemLab
Challenge DescriptionOne of the clients of our company, lost the access to his system due to an unknown error. He is supposedly a very popular “environmental” activist. As a part of the investigation, he told usthat his go to applications are browsers, his password managers etc. We hope that you can dig into this memory dump and find his important stuff and give it back to us.
Note: This challenge is composed of 3 flags.
Write UpI have to find the profile first.
vol.py -f MemoryDump_Lab2.raw i ...
Lab 1 - MemLab
Challenge DescriptionMy sister’s computer crashed. We were very fortunate to recover this memory dump. Your job is get all her important files from the system. From what we remember, we suddenly saw a black window pop up with something being executed. When the crash happened, she was trying to draw something. Thats all we remember from the time of crash.
Note: This challenge is composed of 3 flags.
Write UpFrom the challenge description, we know there are a total of 3 flags.
I have to find the ...
Pelican - Offsec
Pelican
11th October 2020
Machine Author(s): [Offsec]
Description:Let’s hope to see one at the zoo.
Difficulty:Intermediate
EnumerationFirst I check for available open ports.
nmap -p- --min-rate=10000 192.168.196.98
nmap -sC -sV -p21,23,80 192.168.196.98 -oA ./nmap/pelican
|Ports|Service|22| ssh OpenSSH 7.9p1 Debian|139| netbios-ssn Samba smbd 3.X - 4.X|445| 563cafdc3028 Samba smbd 4.9.5-Debian|631| ipp CUPS 2.2|2181| zookeeper Zookeeper 3.4.6-1569965|2222| ssh OpenSSH 7.9p1 Debi ...
Redline
What is Phishing?Phishing is a type of social engineering attack where the attacker pretends to be someone or a legitimate institution to trick them into revealing sensitive information which would ultimately enable the attacker’s delivery of a payload. It’s often used as the first step of a bigger attack. APTs use this to gather employee login information or trick them into downloading and executing malicious scripts.
DeliveryThere are a lot of ways people are attempting phishing attacks. As ...
Agent Sudo - TryHackMe
You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth.
ReconI start port scanning with Nmap to find existing ports and services.
sudo nmap -sC -sV -oA nmap/agentsudo 10.10.133.149
|Ports|Service|21|FTP (vsftpd 3.0.3)|22|SSH (OpenSSH 7.6p1|80|HTTP (Apache httpd 2.4.29
I checked the website and wants me to change my user-agent
Brute-Force“25 employees” suggesting letters in the alphabet. So I have decided to brute force using all the ...
Skynet - TryHackMe
A vulnerable Terminator themed Linux machine.
ReconI start with port scanning and service detection with AutoRecon.
Following ports were found
|Ports|Service|22| TCP (OpenSSH 7.2p2)|80| HTTP (Apache httpd 2.4.18)|110| POP3 (Dovecot pop3d)|139|Samba (smbd 3.x - 4.x)|143|imap (Dovecot imapd)|445|Samba (smbd 4.3.11-Ubuntu)
Next, I start enumerating websites using Feroxbuster
feroxbuster -u http://10.10.244.66/ -r
I found a login page [Squirrelmail]
http://10.10.244.66/squirrelmail/src/login.php ...