laitimes

vulnhub刷题记录(Deathnote: 1)

author:AILX10
vulnhub刷题记录(Deathnote: 1)
  • 英文名称:Deathnote: 1
  • Chinese name: Death Note: 1
  • Published date: September 4, 2021
  • Difficulty: Easy
  • Description: Don't waste too much time thinking outside the box. It's a straightforward box.
  • Download: https://www.vulnhub.com/entry/empire-breakout,751/
vulnhub刷题记录(Deathnote: 1)

AILX10

Excellent answerer in cybersecurity

Master's in Cybersecurity

Go to consult

1. Host discovery (192.168.199.205)

vulnhub刷题记录(Deathnote: 1)

Host discovery

2. Port scanning (22, 80)

vulnhub刷题记录(Deathnote: 1)

Port scanning

3. Web directory discovery

vulnhub刷题记录(Deathnote: 1)

Catalog discovery

4、查看robots.txt

vulnhub刷题记录(Deathnote: 1)

robots.txt

5. Visit the clue page, check the source code, and do the experiment and find that this is harmful

我是光的父亲 八神宗一郎
我怀疑 L 关于光是 kira 的假设是否正确

我只能通过提供一些重要的东西来帮助你

登录用户名:user.txt
我不知道密码。
自己找
但我认为它在网站的提示部分           
vulnhub刷题记录(Deathnote: 1)

Get a clue

6. Continue to query clues (collect the username kira password iamjustic3)

KIRA
我是新世界的神!!!
我会消灭你L!
我是八神宗一郎的儿子光八神。 在 L 之后,这个星球上存在着一个伟大而聪明的人。 ……

发表于 2021 年 7 月 19 日
分类为未分类
我最喜欢的系列是 iamjustic3
L on 我会消灭你 L!           
vulnhub刷题记录(Deathnote: 1)

Leads page

Click HINT

在服务器上查找 notes.txt 文件

或者

见 L 评论           
vulnhub刷题记录(Deathnote: 1)

Leads page

Note: At this time, you need to add the hosts file and add the IP domain name to it

192.168.199.205 deathnote.vuln           

7. Discover the login page from the web scan

Sometimes I feel like it's more efficient to use dirsearch -u because dirb digs into the details

vulnhub刷题记录(Deathnote: 1)

dirsearch -u

vulnhub刷题记录(Deathnote: 1)

Web login

8. Successfully log in to the notes.txt file

vulnhub刷题记录(Deathnote: 1)

notes.txt files found

vulnhub刷题记录(Deathnote: 1)

notes.txt 文件是密码本

9、ssh暴力破解(用户名 l 密码 death4me)

vulnhub刷题记录(Deathnote: 1)

ssh暴力破

10、登录,获得 user.txt

++++++++++[>+>+++>+++++++>++++++++++<<<<-]>>>>+++++.<<++.>>+++++++++++.------------.+.+++++.---.<<.>>++++++++++.<<.>>--------------.++++++++.+++++.<<.>>.------------.---.<<.>>++++++++++++++.-----------.---.+++++++..<<.++++++++++++.------------.>>----------.+++++++++++++++++++.-.<<.>>+++++.----------.++++++.<<.>>++.--------.-.++++++.<<.>>------------------.+++.<<.>>----.+.++++++++++.-------.<<.>>+++++++++++++++.-----.<<.>>----.--.+++..<<.>>+.--------.<<.+++++++++++++.>>++++++.--.+++++++++.-----------------.           
vulnhub刷题记录(Deathnote: 1)

login

11. Decryption[1]

vulnhub刷题记录(Deathnote: 1)

decrypt

12、opt 目录下获得提示 CyberChef[2]

vulnhub刷题记录(Deathnote: 1)

反混淆神器 CyberChef

vulnhub刷题记录(Deathnote: 1)

prompt

vulnhub刷题记录(Deathnote: 1)

ciphertext

13、CyberChef 神器就是哇塞,直接拿到密码 passwd : kiraisevil

vulnhub刷题记录(Deathnote: 1)

密码 Chrysoville

14. Switch to Kira user and get root to flag

vulnhub刷题记录(Deathnote: 1)

Get root down to the flag

At this point, the experiment is complete~

reference

  1. ^brainfuck https://ctf.bugku.com/tool/brainfuck
  2. ^CyberChef https://gchq.github.io/CyberChef/

Posted on 2022-08-23 21:32