Buffer Overflow Attack
Buffer Overflow AttackBuffer overflow vulnerabilities are among the most notorious and exploited weaknesses in software security. They allow attackers to overwrite critical areas of memory, such as the return address (eip), enabling the execution of arbitrary code. In this blog post, we’ll walk through a practical demonstration of exploiting a buffer overflow vulnerability using GDB (GNU Debugger) to overwrite eip and redirect program execution to a target function.
Environment SetupBefore divi ...
Telstra_Cybersecurity
Telstra Cybersecurity Job SimulationAbouthttps://www.theforage.com/simulations/telstra/cybersecurity-cyyo
GitHub repository: https://github.com/h4m5t/Telstra_Cybersecurity
Telstra is Australia’s largest telecommunications company, offering services like mobile phones, internet, and data solutions to millions of customers nationwide. Known for its reliability and innovation, Telstra connects people and businesses, ensuring smooth and effective communication.
The Telstra Cybersecurity Job Simulati ...
移动应用的静态动态分析
移动应用的静态动态分析一、环境准备1. 安装Android Studio首先,安装最新版本的 Android Studio,它将提供模拟器和相关的开发工具。
2. 安装apktoolapktool 是一款用于反编译和重新编译APK文件的实用工具。可以通过以下方式安装:
1brew install apktool
3. 配置adb环境在Android Studio中已包含 android-platform-tools,但需要配置环境变量以便在终端中使用 adb 命令。
编辑 ~/.zshrc(或 ~/.bashrc)文件,添加以下内容:
1export PATH=$PATH:~/Library/Android/sdk/platform-tools/
保存后,运行 source ~/.zshrc(或 source ~/.bashrc)使配置生效。
二、检查APK的证书信息使用 jarsigner 工具可以快速查看APK的签名证书信息。执行以下命令:
1jarsigner -verify -verbose -certs ./app2.apk | grep Signed
示例输出:
1- ...
USYD_CTF
2024校园赛
MiscSigning一个证书请求文件mycsr.csr
1234567891011121314151617-----BEGIN CERTIFICATE REQUEST-----MIICuDCCAaACAQAwczELMAkGA1UEBhMCQVUxDDAKBgNVBAgMA05TVzEPMA0GA1UEBwwGU3lkbmV5MSEwHwYDVQQKDBhJbnRlcm5ldCBXaWRnaXRzIFB0eSBMdGQxIjAgBgNVBAMMGUZMQUd7WTBVXzRSM19EMDFOR19HUjM0VH0wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDUI2qGUQU61JJaWto2Qo6bd+kAnCGPiqF9rpKbdyvYEsAWDAkQJl1F0caD70eqdzTJRP93vqEwMe7+nQrMJNE/SkuBKJlBIcapoF4N5s5WFviU+FxlecLEHuAY/U9nXmiCMKAreh9TFTZZwOhhMEvyHv8gaBivsc77fTKNokN7jKRW+s+hGUkjdzACT ...
HTB_Invalidated
信息收集123456789101112131415161718┌──(root@kali)-[/home/h4m5t/Desktop/HTB/Invalidated]└─# nmap -sC -sV $(cat ip.txt)Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-30 23:26 AESTNmap scan report for invalidated.htb (10.129.233.58)Host is up (0.015s latency).Not shown: 998 closed tcp ports (reset)PORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 8.9p1 Ubuntu 3ubuntu0.1 (Ubuntu Linux; protocol 2.0)| ssh-hostkey: | 256 3e:ea:45:4b:c5:d1:6d:6f:e2:d4:d1:3b:0a:3d:a9:4f (ECDSA)|_ 256 64:cc: ...
HTB_Rental
信息收集端口扫描
1234567891011121314151617181920212223┌──(root@kali)-[/home/h4m5t/Desktop/HTB/Rental]└─# nmap -sC -sV $(cat ip.txt)Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-29 19:58 AESTNmap scan report for 10.129.96.12Host is up (0.010s latency).Not shown: 998 closed tcp ports (reset)PORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.1 (Ubuntu Linux; protocol 2.0)| ssh-hostkey: | 3072 48:ad:d5:b8:3a:9f:bc:be:f7:e8:20:1e:f6:bf:de:ae (RSA)| 256 b7:89:6c:0b:20:e ...
Tmux
高效使用 tmux:快捷键指南在现代开发环境中,高效的终端管理工具对于提升工作效率至关重要。tmux正是这样一个强大的工具,它允许用户在单一终端窗口中创建、管理和切换多个会话(Sessions)、窗口(Windows)和窗格(Panes)。通过 tmux,可以轻松地并行处理多个任务,而无需频繁切换终端窗口或标签。这不仅优化了工作流程,还使得终端操作更加灵活和便捷。
关系图示以下是 会话(Sessions)、窗口(Windows) 和 窗格(Panes) 之间的关系:
一、基本前缀键在 tmux 中,所有快捷键操作通常以前缀键开始。默认的前缀键是 Ctrl + B。需要先按下 Ctrl + B,然后再按下指定的键来执行相应的操作。
二、会话管理快捷键1. 创建新会话
命令:1tmux new -s 会话名
例如:1tmux new -s dev
操作:创建一个名为 dev 的新会话。
2. 删除会话
命令:1tmux kill-session -t 会话名
例如:1tmux kill-session -t dev
操作:删除名为 dev 的会话。
3. 连接到已有的会话
命令: ...
HTB_Help
信息收集123456789101112131415161718192021222324┌──(root@kali)-[/home/h4m5t/Desktop/HTB/Help]└─# echo "10.129.230.159" > ip.txt ┌──(root@kali)-[/home/h4m5t/Desktop/HTB/Help]└─# nmap -sC -sV $(cat ip.txt)Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-22 01:33 AESTNmap scan report for 10.129.230.159Host is up (0.012s latency).Not shown: 997 closed tcp ports (reset)PORT STATE SERVICE VERSION22/tcp ...
HTB_Bizness
信息收集123456789101112┌──(root@kali)-[/home/h4m5t/Desktop/HTB/Bizness]└─# nmap -p- $IP Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-15 20:43 AESTNmap scan report for bizness.htb (10.129.232.1)Host is up (0.040s latency).Not shown: 65531 closed tcp ports (reset)PORT STATE SERVICE22/tcp open ssh80/tcp open http443/tcp open https41845/tcp open unknownNmap done: 1 IP address (1 host up) scanned in 12.65 seconds
1echo "10.129.232. ...
Log4jShell事件
简介Log4j 漏洞又称“Log4Shell”,是 2021 年 11 月在 Apache Log4j 日志库中发现的一个严重漏洞。Apache log4j 是一个开源的基于 Java 的日志框架,它允许开发人员将 Log4J 库插入到自己的应用程序中,而无需编写专用的日志记录器。这种便利性是 Log4J 被广泛使用的原因。它被广泛用于大量商业软件中,例如 Steam 和 Apple iCloud。它还被广泛用于其他网站框架基础,例如 Elasticsearch、Kafka 等。Log4Shell 是 Apache Log4J 2.14.1 及更早版本中的远程代码执行 (RCE) 漏洞,其常见漏洞披露标识符为 CVE-2021-44228。Log4j 漏洞是互联网历史上最具破坏性的漏洞之一。根据IBM官方威胁情报记录,Log4j漏洞导致2021年12月全球网络攻击数量激增。研究人员认为,Log4Shell是一个“灾难性”的0 Day漏洞,因为Log4J是全球部署最广泛的开源程序之一,而且该漏洞不需要特殊权限或身份验证,很容易被黑客利用。美国网络安全和基础设施安全局(CISA)局长Jen ...