Posts

Showing posts from January, 2017

SecOS: 1 Walkthrough

Image
Hi guys i found another awesome CTF on vulnhub so let's walkthrough the Secos .  Nmap : Result of nmap shows two ports are open. Let's try to access port 8081. Looks cool ! let's explore website but before open burpsuite and spider this host so that burp can capture some directories.  So burp caught a page called hint. Let's visit this page.   As always it shows nothing at the front so let's check source code  We got three hints, after looking at third hint i quickly goto signup option and created a account and logged in with the same account. Digging around i noticed three important points . Administrator: Spiderman  Change password option: Message option: Now we can understand hints simply saying that : We have you conduct a CSRF attack against the administrator i.e spiderman Let's create a form for CSRF attack and the form should auto-submit so as soon as spiderman visits the page his passw

Lord of the root CTF walkthrough

Image
Hi Guys, today we will walkthrough the Lord of the root CTF challenge. You can find this interesting challenge Here . As stated by the author our goal is to root the box and find out the flag.txt file so let's start ;) As always our first task is to do strong enumeration so let's start with nmap to check for different services and ports running on target machine. Nmap shows only port 22 is open let's access it and see if we get any hint to move further. Basically it gives us the hint for port knocking on port 1,2,3. There are many ways for port knocking but we will use following simple shell script. Let's run this script for our target IP and ports. After that let's again run nmap and check for open ports. As a result of port knocking we got another open port i.e port 1337. Sounds good ? let's access it. So now let's run nikto to get some juicy information about the target. But unfortunately ni