Posts

Search ๐Ÿ”Ž๐Ÿ–ฅ️

TryHackMe|Blueprint WriteUp\Walkthrough (Arabic)

Image
ุจุณู… ุงู„ู„ู‡ ู„ู„ูŠ ูŠุจุบู‰ ูŠุดูˆู ุงู„ุญู„ ู…ุดุฑูˆุญ ููŠุฏูŠูˆ ูŠุฑุฌุน ู„ู„ููŠุฏูŠูˆ ุนู„ู‰ ู‚ู†ุงุชูŠ ุจุงู„ูŠูˆุชูŠูˆุจ ุนู„ู‰ ู‡ุฐุง ุงู„ุฑุงุจุท: ุฑุงุจุท ุงู„ุชุญุฏูŠ:   https://tryhackme.com/r/room/blueprint =========================================================== ูƒู„ู…ุฉ IP ููŠ ูƒู„ ุงู„ูƒูˆู…ุงู†ุฏุฒ ุงู„ู„ูŠ ุฃูƒุชุจู‡ุง ุชُุณุชุจุฏู„ ุจุงู„ู€ IP ู„ู„ู…ุดูŠู† ุญู‚ุชูƒู… ุนู„ู‰ TryHackMe ุฃูˆู„ ุญุงุฌุฉ ู†ุดุบู„ ุงู„ู€ machine ูˆู†ุชุฃูƒุฏ ุฅู†ู†ุง ุงุชุตู„ู†ุง ุจุดุจูƒุฉ TryHackMe ูˆุงู„ุงุชุตุงู„ ู…ุถุจูˆุท، ุจุนุฏูŠู† ู†ุจุฏุฃ ุจุฃูˆู„ ุฎุทูˆุฉ ู„ู„ุญู„ ูˆู‡ูŠ ุฅู†ู†ุง ู†ุณูˆูŠ scan ู„ู„ุดุจูƒุฉ ุจุงุณุชุฎุฏุงู… nmap sudo nmap IP -vv ุทู„ุน ู…ุนุงู†ุง ุนุฏุฏ ูƒุจูŠุฑ ู…ู† ุงู„ุจูˆุฑุชุงุช، ู„ูƒู† ุจู†ุชุฑูƒ ุงู„ุจูˆุฑุชุงุช ุงู„ู„ูŠ ุฃุฑู‚ุงู…ู‡ุง ูƒุจูŠุฑุฉ ูˆุจู†ุฑูƒุฒ ุนู„ู‰ ุฃูˆู„ 7 ุจูˆุฑุชุงุช، ูู†ุฑุฌุน ู†ุณูˆูŠ Aggressive ุณูƒุงู† ุนู„ูŠู‡ุง sudo nmap IP -vv -A -p 80,135,139,443,445,3306,8080 ู…ู† ุฎู„ุงู„ ุงู„ุณูƒุงู† ุนุฑูู†ุง ุฅู† ุนู†ุฏู†ุง ุนู„ู‰ ุจูˆุฑุช 8080 ุตูุญุฉ Index of  ู†ุฑูˆุญ ู†ุฒูˆุฑ ุงู„ุตูุญุฉ ูˆู†ุดูˆู ุงู„ู…ู„ูุงุช ุงู„ู„ูŠ ุจุฏุงุฎู„ู‡ุง، ุฅุฐุง ุฑุญู†ุง ู„ู„ู…ุชุตูุญ ุนู„ู‰ http://IP:8080 ุจู†ู„ุงู‚ูŠ ู…ุฌู„ุฏ oscommerce-2.3.4 ุฅุฐุง ุถุบุทู†ุง ุนู„ูŠู‡ ุจูŠูˆุฏูŠู†ุง ุนู„ู‰ ุตูุญุฉ ููŠู‡ุง ู…ุฌู„ุฏูŠู†، ู†ุถุบุท ุนู„ู‰ catalog ูˆุจูŠูุชุญ ู…ุนุงู†ุง ู…ูˆู‚ุน ุชุฌุงุฑุฉ ุฅู„ูƒุชุฑูˆู†ูŠุฉ ูˆู„ูƒู† ุฃุจุฏุง ู…ูˆ ู…ุฑุชุจ ูˆุชุนุจุงู† ุฌุฏุง، ู‡ุฐุง ูŠุนุทูŠ ุงุญุชู…ุงู„ ุฅู† ู‡ุฐู‡ ุงู„ู†ุณุฎุฉ ู…ู† ู‡ุฐุง ุงู„ู…ูˆู‚ุน ู‚ุฏูŠู…ุฉ ูˆุนู„...

TryHackMe|Blueprint WriteUp\Walkthrough (English)

Image
BluePrint Room Link: https://tryhackme.com/r/room/blueprint ===================================================================== First start with an Nmap scan. The scan will result in many ports open, however, if you try to work with SMB, you will not get anything. So, we will focus on the web servers present on the machine. You have 3 ports running http 80, 443, and 8080. P ort 80 doesn’t have anything, even if you tried to run a gobuster on it. Port 443 is the same as port 8080, however, working with port 8080 is easier, as there is no certificate. In the main page of port 8080, you will find an index of. Oscommerce-2.3.4 if you look inside this folder, you will find a bunch of files and a very sad web commerce website. Try and search for “oscommerce-2.3.4”, to see if there are any exploits for it. Indeed, there are. I will work with the exploit No. 44374 from exploit-db. Copy it to your current directory searchsploit -m 44374 and change its name to  exploit.py . You need to ch...

TryHackMe|h4cked WriteUp\Walkthrough (Arabic)

Image
ุจุณู… ุงู„ู„ู‡ ู„ู„ูŠ ูŠุจุบู‰ ูŠุดูˆู ุงู„ุญู„ ู…ุดุฑูˆุญ ููŠุฏูŠูˆ ูŠุฑุฌุน ู„ู„ููŠุฏูŠูˆ ุนู„ู‰ ู‚ู†ุงุชูŠ ุจุงู„ูŠูˆุชูŠูˆุจ ุนู„ู‰ ู‡ุฐุง ุงู„ุฑุงุจุท: ุฑุงุจุท ุงู„ุชุญุฏูŠ:  https://tryhackme.com/r/room/h4cked ============================================================ ูƒู„ู…ุฉ IP ููŠ ูƒู„ ุงู„ูƒูˆู…ุงู†ุฏุฒ ุงู„ู„ูŠ ุฃูƒุชุจู‡ุง ุชُุณุชุจุฏู„ ุจุงู„ู€ IP ู„ู„ู…ุดูŠู† ุญู‚ุชูƒู… ุนู„ู‰ TryHackMe ุฃูˆู„ ุญุงุฌุฉ ู†ุดุบู„ ุงู„ู€ machine ูˆู†ุชุฃูƒุฏ ุฅู†ู†ุง ุงุชุตู„ู†ุง ุจุดุจูƒุฉ TryHackMe ูˆุงู„ุงุชุตุงู„ ู…ุถุจูˆุท، ุจุนุฏูŠู† ู†ุจุฏุฃ ุจุญู„ ุงู„ุฃุณุฆู„ุฉ ุงู„ู…ูˆุฌูˆุฏุฉ.  ู…ุนุทูŠู†ูŠ ููŠ ุงู„ู€task files ู…ู„ู pcap، ู†ูุชุญู‡ ุจุงุณุชุฎุฏุงู… wireshark.  1. ููŠ ุฃูˆู„ ุณุคุงู„ ูŠู‚ูˆู„ูŠ ูˆุด ุงู„ุฎุฏู…ุฉ ุงู„ู„ูŠ ุงู„ู…ُุฎุชุฑู‚ ูƒุงู† ูŠุญุงูˆู„ ูŠุณุฌู„ ุฏุฎูˆู„ ุนู„ูŠู‡ุง، ุนู„ุทูˆู„ ู…ุฌุฑุฏ ู…ุง ู†ูุชุญ wireshark ูˆุงุถุญ ุฅู† ุงู„ุฎุฏู…ุฉ ู‡ูŠ FTP ู…ู† ูƒุซุฑุฉ ุชูƒุฑุงุฑู‡ ููŠ ุงู„ู€Packets 2. ุจุนุฏ ูƒุฐุง ูŠุณุฃู„ ุนู† ุงู„ุฃุฏุงุฉ ุงู„ู„ูŠ ูƒุชุจู‡ุง Van Hauser ูˆุชุณุชุฎุฏู… ููŠ ุงู„ู€brute force، ุจุณู‡ูˆู„ุฉ ุจุณ ู†ุจุญุซ ููŠ ู‚ูˆู‚ู„ Van Hauser brute force ูˆุจูŠุทู„ุน ุนู„ุทูˆู„ ุงู„ุฅุฌุงุจุฉ Hydra 3. ุงู„ุณุคุงู„ ุงู„ู„ูŠ ุจุนุฏู‡ ูŠุณุฃู„ ุนู† ุงุณู… ุงู„ู…ุณุชุฎุฏู… ุงู„ู„ูŠ ุงู„ู…ُุฎุชุฑู‚ ูŠุญุงูˆู„ ูŠุฏุฎู„ ู…ู† ุฎู„ุงู„ู‡، ูˆุนุดุงู† ู†ุนุฑู ูƒุฐุง، ุจู†ุฑูˆุญ ุนู„ู‰ wireshark، ูˆุจุฒุฑ ุงู„ูุฃุฑุฉ ุงู„ุฃูŠู…ู† ู†ุถุบุท ุนู„ู‰ ุฃูŠ FTP packet ุซู… ู†ุฎุชุงุฑ Follow TCP Stream ูˆู†ุถู„ ู†ุถุบุท ุงู„ุณู‡ู… ู„ุฃุนู„ู‰ ูˆุจู†ู„ุงุญุธ ุฅู† ุงู„ุจุงูƒูŠุชุฒ ...

TryHackMe|h4cked WriteUp\Walkthrough (English)

Image
h4cked Room Link:  https://tryhackme.com/r/room/h4cked ============================================================ Once you open the .pcap, the attacker is obviously trying to log in using ftp service. For the second question, the answer is hydra, by simply Google search “V an Hauser brute force ”. To know the username right-click on any FTP packet and choose follow > tcp stream. The user is jenny . The password is password123 . Current working directory /var/www/html . The backdoor name is shell.php . To get the URL look at the comments at the top of the shellcode. To locate the packet filter the .pcap file using ‘ frame contains “shell.php” ‘. Right-click on frame 450, then follow the TCP stream for this packet. You will get a stream containing all the commands executed on the target. The first command is whoami . The computer's name is wir3 , you can conclude it from the first line.     The command used to spawn a tty shell is python3 -c 'import pty; pty.spawn("...