λ³Έλ¬Έ λ°”λ‘œκ°€κΈ°
🏴CTF/DreamHack

DreamHack - [wargame.kr] crack crack crack it 풀이

by Janger 2023. 9. 9.
728x90
λ°˜μ‘ν˜•

htpassswd

blueh4g:$1$SVXyqAwy$iMW9SbLyUd1v6Fen7mNUe0

보자마자 shadow 파일이 λ– μ˜¬λžμœΌλ©° [username]:[$password_id]:[$salt]:[$encrypted_password] 일 것이라고 μƒκ°ν–ˆλ‹€. 첫 번째 ν•„λ“œ $1은 MD5λ₯Ό λ‚˜νƒ€λ‚Έλ‹€.

λ¬Έμ œμ—μ„œ νŒ¨μŠ€μ›Œλ“œκ°€ μ²˜μŒμ—λŠ” G4HeulB둜 μ‹œμž‘ν•˜λ©° μ•ŒνŒŒλ²³ μ†Œλ¬Έμžμ™€ μˆ«μžλ“€λ‘œ ꡬ성 됐닀고 μ–ΈκΈ‰ν–ˆλ‹€.

μš°μ„  νŒ¨μŠ€μ›Œλ“œ ν¬λž™ 도ꡬ인 john을 μ‚¬μš©μ„ ν–ˆμœΌλ©° mask μ˜΅μ…˜μ„ μ‚¬μš©ν•˜μ—¬ μ›ν•˜λŠ” 문자둜 이루어진 μž„μ˜μ˜ νŒ¨μŠ€μ›Œλ“œλ₯Ό 생성해 brute forcing ν•˜μ˜€λ‹€.

john htpasswd -1=[0-9a-z] --mask='G4HeulB?1' --max-length=11

λͺ‡ 초 μ§€λ‚˜μ§€ μ•Šμ•„ λ°”λ‘œ ν¬λž˜ν‚Ήμ΄ μ„±κ³΅λ˜μ—ˆμœΌλ©°, λ§Œμ•½ john을 λ‹€μ‹œ 돌리고 μ‹Άλ‹€λ©΄ rm -rf ~/.john/john.pot λͺ…λ Ήμ–΄λ‘œ john.pot을 μ§€μ›Œμ•Ό ν•œλ‹€.

reference

https://github.com/openwall/john/blob/bleeding-jumbo/doc/MASK

728x90
λ°˜μ‘ν˜•

'🏴CTF > DreamHack' μΉ΄ν…Œκ³ λ¦¬μ˜ λ‹€λ₯Έ κΈ€

DreamHack - funjs 풀이  (0) 2023.09.09
DreamHack - [wargame.kr] tmitter 풀이  (0) 2023.09.09
DreamHack - broken-png 풀이  (0) 2023.09.08
DreamHack - phpreg 풀이  (0) 2023.09.08
DreamHack - out_of_boundary 풀이  (0) 2023.09.08