Lord_r41d3n

@k0r3s

Shikata Ga Nai

Joined on Nov 22, 2020

  • Issue summary The issue arised due to the server having default timeout making it inaccessible when a client tries to communicate with it. Timeline: 2023–07–04, 6:00 AM EAT: Project release 2023–07–04, 9:00 AM EAT: Begin project. 2023–07–04, 9:20 AM EAT: Everything working fine. Goes to a 30 mins break 2023–07–04, 9:50 AM EAT: I try to reach my server using curl, i received status unreachable. Ping returns destination unknow. 2023–07–04, 10:00 AM EAT: Logged in the ubuntu server and went over to check nginx status logs only to note that the web server was down. 1612762327197
     Like  Bookmark
  • ENUMARATION nmap scan ┌─[r00t@parrot]─[~/Downloads/htb/secret] └──╼ $sudo nmap -sT -sC -sV -A 10.10.11.120 [sudo] password for r00t: Starting Nmap 7.92 ( https://nmap.org ) at 2021-12-18 10:50 EAT Nmap scan report for 10.10.11.120 Host is up (0.27s latency). Not shown: 997 closed tcp ports (reset) PORT STATE SERVICE VERSION
     Like  Bookmark
  • In this machine on port 80 it's first leak the new vhost called office.paper! on responce header X-Backend-Server after that wordpress version is vernable through Unauthenticated View Private/Draft Posts and we got the hint already with nick comment using the vernability we check the draft message that leak to another vhost and register ourself to that and get the directory Path Traversal and get the .env secret and login through ssh and for Privilege escalation we run linpeas that lead us to CVE-2021-3560. Emumeration nmap ┌─[r00t@parrot]─[~/ctf/paper] └──╼ $sudo nmap -sV -sC -sT -A 10.10.11.143 [sudo] password for r00t: Sorry, try again. [sudo] password for r00t:
     Like  Bookmark
  • In this box, I got to learn about SNMP exploitation and sqlmap. Also we have to do priviledge escalation to gain root. Enumaration nmap ┌─[r00t@parrot]─[~/HTB/pandora] └──╼ $sudo nmap -sV -A -sT -sC 10.10.11.136 Starting Nmap 7.92 ( https://nmap.org ) at 2022-05-15 10:04 EAT Nmap scan report for 10.10.11.136 Host is up (0.20s latency). Not shown: 997 closed tcp ports (conn-refused)
     Like  Bookmark
  • You were boasting on and on about your elite hacker skills in the bar and a few Bounty Hunters decided they'd take you up on claims! Prove your status is more than just a few glasses at the bar. I sense bell peppers & beef in your future! Task 1: Living up to the title. Enumaration Nmap ┌─[r00t@parrot]─[~/THM] └──╼ $sudo nmap -sC -sT -sV -A 10.10.7.209 [sudo] password for r00t: Starting Nmap 7.92 ( https://nmap.org ) at 2022-05-14 16:03 EAT
     Like  Bookmark
  • Challenge Description Mommy! what is a file descriptor in Linux? ssh fd@pwnable.kr -p2222 (pw:guest) We can see that we are provided with a ssh login and some hints for the challenge. Understanding File Descriptors File descriptors is a number that uniquely identifies an open file in a computer Operating System. In C, file descriptors are represented as integers as follows:
     Like  Bookmark
  • FASTAPI What is fastAPI FastAPI is a modern, fast (high-performance), web framework for building APIs with Python 3.6+ based on standard Python type hints to validate, serialize, and deserialize data, and automatically auto-generate OpenAPI documents. Why fastAPI FastAPI has is one of the latest python api's for web development. It has some of this features: 1. It is indeed fast It is fast when we compare it to other major Python frameworks like Flask and Django.
     Like  Bookmark
  • Introduction Hi there, here is my first article on binary exploitation. We had a responsibility as cyb0ts to reasearch and write an article. This challenge, as its name bof, focuses on exploiting buffer overflow by overwriting a variable then gain a shell. Ill look at the various ways, the manual way to exploit it and also using an automated script using pwntools. Challenge Description As we can see, we are provide with the source code, the binary and the port its running on ┌─[r00t@parrot]─[~/Desktop/pwnable/bof]
     Like 1 Bookmark