본문 바로가기

[+] Hacking

exploit-exercises Nebula - Level03 Nebula level03 levelAboutCheck the home directory of flag03 and take note of the files there.There is a crontab that is called every couple of minutes.To do this level, log in as the level03 account with the password level03 . Files for this level can be found in /home/flag03.Source codeThere is no source code available for this level 문제의 핵심부터 살펴보자. crontab에 설정되어 있는 문제 파일을 이용 해 쉘을 획득하라. 문제의 디렉토리.. 더보기
exploit-exercises Nebula - Level02 Nebula level02 levelAboutThere is a vulnerability in the below program that allows arbitrary programs to be executed, can you find it?To do this level, log in as the level02 account with the password level02 . Files for this level can be found in /home/flag02.Source code#include #include #include #include #include int main(int argc, char **argv, char **envp){char *buffer; gid_t gid;uid_t uid; gi.. 더보기
Photodex ProShow Producer v.5.0.3256 Local Buffer Overflow 취약점분석보고서 요즘 NSHC의 취약적 분석팀(RedAlert)에서 여러가지 분석 보고서를 발행하고 있습니다. 요즘은 주로 BOF에 대한 문서가 자주 나오네요 ^^ 출처 : NSHC RedAlert 더보기
exploit-exercises Nebula - Level01 Level01의 문제는 다음과 같다.Nebula level01 levelAboutThere is a vulnerability in the below program that allows arbitrary programs to be executed, can you find it?To do this level, log in as the level01 account with the password level01 . Files for this level can be found in /home/flag01.Source code#include #include #include #include #include int main(int argc, char **argv, char **envp){gid_t gid;uid_t u.. 더보기
exploit-exercises Nebula - Level00 Nebula는 리눅스에 기초적인 여러 문제들을 다루고 있다. Level00의 문제는 다음과 같다. Nebula level00 levelAboutThis level requires you to find a Set User ID program that will run as the "flag00" account. You could also find this by carefully looking in top level directories in / for suspicious looking directories.Alternatively, look at the find man page.To access this level, log in as level00 with the password of level00 .Sou.. 더보기