projects
wikis
- AWS Solutions Architect Associate notes β https://github.com/drsh0/writeups/blob/master/saa-c02/saa-c02-notes.md
- eCPPT notes π§ β https://drsh0.github.io/ecppt/#/
my learning log; notes on cybersec activities, ctfs, and ill-equipped cyber adventures. Consume responsibly.
Sharing some notes I recorded during @AletheDenis' OSINT CTF Strategy and Tactics II event back in September 2020. I hope it helps!
It covers some tips, strategies, and common mistakes to avoid in order to get the most out of OSINT CTFs.
https://tryhackme.com/room/jack
nmap
, wpscan
, python
, pspy
github
β https://github.com/drsh0tryhackme
β https://tryhackme.com/p/drsh0hackthebox
β https://www.hackthebox.eu/profile/60810pentesterlab
β https://pentesterlab.com/profile/drsh0https://holidayhackchallenge.com/2020/
Updating this as soon as the event starts in mid-December 2020 π
HackTheBox β Traverxec β Writeup
nmap -sV -sC -oA traverxec.htb 10.10.10.165
nostromo 1.9.6
. This is a vulnerable service as seen by https://www.exploit-db.com/exploits/47573www-data
.LinEnum.sh
provides some interesting data, namely that we have a .htpasswd
hash available.md5crypt
hash. We will use john htpasswd --list=/usr/wordlist/rockyou.txt
to crack this./home/david/public_www
we can find a protected area. The password cracked earlier works!gunzip
.id_rsa
.ssh -i <key file>
to try and connect to david@traverxec.htb.ssh2john
and pass it to john
to brute force. We will use rockyou.txt
once again.cat user.txt
sudo
with journalctl
.&&
operator and issue /bin/sh
at the end of the shell script.!/bin/sh
to get a shell via less
with uid=0
Talks
1. Understanding the Problem
credit: Katie Knowles
2. Plan
3. Carry out the plan
4. Looking Back
rita
β tool to check for beaconsUrl Crazy
β typosquatting #socialengineeringLink: https://tryhackme.com/room/25daysofchristmas
Get started with Cyber Security in 25 Days β Learn the basics by doing a new, beginner friendly security challenge every day leading up to Christmas
/etc/shadow
without needeing /etc/passwd
.grep -Ril "text"
grep -E -o "([0-9]{1,3}[\.]){3}[0-9]{1,3}" file.txt
find / -name *.bak 2>/dev/null
find
are running as another user you can usually use exec
to execute something with that binary e.g.:find /home/igor -name flag1.txt -exec cat /home/igor/flag1.txt \;
find / -user root -perm -4000 -exec ls -ldb {} \; 2>/dev/null
struts2_content_type_ognl
exploit via MSF and configure hosts, ports, and path (path = ββ).nmap -A $IP -oA <filename>
ftp
to login and retrieve file and credentials.showmount -e $IP
to check if NFS is present and directory path.cd /tmp && mkdir thm-nfs-11
sudo mount $IP:/opt/files thm-nfs-11
mycli
to connect to the msql database.mycli -h $IP -P 3306 -u root
show databases
use data
show tables
SELECT * FROM 'USERS'
1) md5sum
2) gpg --decrypt note1.txt.gpg
with supplied passphrase
3a) Decrypt private RSA key first with supplied passphrase openssl rsa -in private.key -out test.key
3b) Then use openssl rsautl -decrypt -inkey test.key -in note2_encrypted.txt -out note2_decrypted.txt
to obtain decrypted note.
bucketname.s3.amazonaws.com
or bucketname.region-name.amazonaws.com
bucketname.region-name.amazonaws.com/file-name
/
using %2F
.http://host/get-file/%2fetc%2fpasswd