전체 글 35

[0xL4ugh CTF 2024] Cheater_Write-up

들어가기에 앞서마지막에 Reference 링크가 첨부되어있다.  → https://linktr.ee/spidersh4zly  spidersh4zly | Instagram, Facebook | LinktreeLinktree. Make your link do more.linktr.ee  [Karim Walid님 블로그]→ https://medium.com/@karimwalid/0xl4ugh-ctf-osint-challenge-cheater-2ae337524032 0xL4ugh CTF — OSINT Challenge “Cheater”This OSINT challenge was kinda new for me with cool idea , I spent like 6 hours trying to solve it a..

CTF/OSINT 2024.05.31

[0xL4ugh CTF 2024] WordPress - 4_Write-up

들어가기에 앞서마지막에 Reference 링크가 첨부되어있다. 원본 역방향 쉘 스크립트는→ https://github.com/xdayeh/Php-Reverse-Shell/blob/master/PHP-Reverse-Shell.php여기서 확인 가능하다.  Php-Reverse-Shell/PHP-Reverse-Shell.php at master · xdayeh/Php-Reverse-ShellThis tool is designed for those situations during a pentest where you have upload access to a webserver that’s running PHP. Upload this script to somewhere in the web root then run..

[TetCTF 2024] TET & 4N6_Write-up

들어가기에 앞서본 Write-up은 개념이해가 완료되지 않은 사람들을 위해 자세하게 작성되었다.즉 핵심 문제풀이 외에 추가적인 내용이 첨부되었으며 내용 또한 길다.마지막으로 글 마무리에 개념이해를 돕기 위한 링크가 첨부되어있음을 알린다.[TetCTF 2024]TET & 4N6 (Misc/Forensics)WriterSooboonDate of issue2024.02.03 Tools UsedVersionFTK Imager4.7.1.2olevba (oletools package)0.60.2dev5 on Python 3.12.1volatility2.6DB Browser (for SQLite)3.12.2INDEX1. TET & 4N6 Introduce2. Explanation3. Flag 1. TET & 4N6 ..