Ischyr's blog

Archives · All

Home

About

Archives

loading..
Techniques

DLL Hijacking

DLL HijackingOffensive WindowsIntroductionDLL hijacking, also known as DLL preloading or DLL side-loading, is an attack technique where an attacker tricks a program into loading a malicious DLL instead of the intended one. This can lead to the execution of unauthorized code and potential security breaches. Through DLL hijacking, an attacker can achieve v..

Read more
loading..
Pwn

ret2libc

Binary Exploitation SeriesIntroductionWelcome to the fascinating world of binary exploitation, where we delve into the intricate art of manipulating computer programs to gain unauthorized access, uncover vulnerabilities, and expand our understanding of software security. In this blog post, we’ll embark on a journey into the technique known as “return to ..

Read more
loading..
CTF

MGCI CTF Practice

MGCI CTF - PracticeLooking for some CTF’s to solve I found a CTF platform(https://ctfmgci.jonathanw.dev/) that hosts some practice challenges in order to warmup before the real contest.In this blog post I will guide you through the General and Web challenges and show you my methodology in order to solve them. General CategoryBack to School ‘21 - Keys and..

Read more
loading..
CTF

ROCSC

ROCSC 2023Author: Iulian Schifirnet hashy : webProof of FlagROCSC{F82590885D27ECD16EB594E2923D16E112B3C46CFC1BAA4ABD13F7802A3A5558} SummaryThere is an input field that encrypts anything you give it into a MD5 format. Trying to crack the hash using https://crackstation.net/ Proof of SolveTypically behind this type of challenges there is a system comma..

Read more
loading..
Pwn

ret2win

Binary Exploitation SeriesIntroductionBinary exploitation is a field within computer security that involves finding and exploiting vulnerabilities in binary code, such as executable files or software applications. This practice, often performed by ethical hackers or security researchers, aims to uncover weaknesses that can be leveraged to gain unauthoriz..

Read more
loading..
Malware

Malware Analysis

Malware AnalysisMalware Analysis Scannershttps://any.run/https://www.virustotal.com/gui/home/uploadhttps://urlhaus.abuse.ch/https://urlscan.io/https://www.hybrid-analysis.com/https://www.abuseipdb.com/https://otx.alienvault.com/https://crxcavator.io/https://talosintelligence.com/https://mxtoolbox.com/https://www.browserling.com/https://sandbox.anlyz.io/h..

Read more
loading..
Configuration

Blue Team

Blue TeamUser SecurityAdd a user to a groupusermod -aG group user Check user groupsgroups user Secure SSH ServerInstall SSHsudo apt install openssh-client SSH Configuration Filenano /etc/ssh/sshd_config Here you can edit your SSH configuration file: change default port PermitRootLogin no PasswordAuthentication no ( this will allow us t..

Read more
loading..
HackTheBoxMediumPentesting

Faculty

Information GatheringNMAP command used: ( scanning for all the ports fast and efficient) sudo nmap -p- -sS --min-rate 5000 --open -T5 -vvv -Pn 10.10.11.169 -oG nmap/allPorts command used: ( scanning the ports we got ) nmap -A -sC -sV -p -> All ports scan: Not shown: 64628 closed tcp ports (reset), 905 filtered tcp ports (no-response) Some close..

Read more
loading..
HackTheBoxPentestingEasy

Shoppy

Information GatheringNMAP command used: ( scanning for all the ports fast and efficient) sudo nmap -p- -sS --min-rate 5000 --open -T5 -vvv -Pn 10.10.11.180 -oG nmap/allPorts command used: ( scanning the ports we got ) nmap -A -sC -sV -p22,80,9093 10.10.11.180 -Pn -> All ports scan: Nmap scan report for 10.10.11.180 Host is up, received user-set..

Read more
loading..
HackTheBoxPentestingEasy

Support

Information Gathering~/.profilemkt() { mkdir {nmap,exploits,tmp,content} } function extractPorts(){ ports="$(cat $1 | grep -oP '\d{1,5}/open' | awk '{print $1}' FS='/' | xargs | tr ' ' ',')" ip_address=&quo..

Read more
123