๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
728x90
๋ฐ˜์‘ํ˜•

๐ŸดCTF/Lord of SQLinjection9

Lord of SQLinjection - succubus https://los.rubiya.kr/chall/succubus_37568a99f12e6bd2f097e8038f74d768.php https://los.rubiya.kr/chall/succubus_37568a99f12e6bd2f097e8038f74d768.php los.rubiya.kr ์•„์ด๋””์™€ ํŒจ์Šค์›Œ๋“œ๋ฅผ ์ž…๋ ฅ์„ ๋ฐ›๊ณ  ์žˆ์œผ๋ฉฐ, (')๋ฅผ ์‚ฌ์šฉํ•˜๋ฉด ์•ˆ ๋œ๋‹ค. ์ •๋‹ต) ?id=\&pw=OR 1=1;%00 id์— ์ฃผ์„์ฒ˜๋ฆฌ๋ฅผ ํ•ด์„œ pw์˜ ์ฒซ๋ฒˆ์งธ ' ๊นŒ์ง€ ๋ฌธ์ž์—ด ํ˜•ํƒœ๋กœ ๋งŒ๋“ ๋‹ค. id='\' and pw='OR 1=1;%00 ๊ทธ๋ฆฌ๊ณ  ์ฐธ์ด ๋˜๋Š” ์กฐ๊ฑด๊ณผ ๋’ค์˜ '๋ฅผ ๋ฌด์‹œํ•˜๊ธฐ ์œ„ํ•ด ์ฃผ์„์ฒ˜๋ฆฌ๋ฅผ ํ•ด์ฃผ๋ฉด ํ•ด๊ฒฐ 2021. 12. 8.
Lord of SQLinjection - assassin https://los.rubiya.kr/chall/assassin_14a1fd552c61c60f034879e5d4171373.php https://los.rubiya.kr/chall/assassin_14a1fd552c61c60f034879e5d4171373.php los.rubiya.kr ํŒจ์Šค์›Œ๋“œ๋ฅผ ์ž…๋ ฅ์„ ๋ฐ›๋Š”๋ฐ '๋ฅผ ๊ธˆ์ง€ํ•˜๊ณ  ์žˆ์–ด์„œ ๋‹ค๋ฅธ ์ฟผ๋ฆฌ๋ฌธ์„ ๋„ฃ๋Š” ๊ฒŒ ํž˜๋“ค๋‹ค. ๋ฌธ์ œ์—์„œ ์‹คํ–‰๋˜๋Š” ์ฟผ๋ฆฌ๋ฌธ์„ ์ž˜ ์‚ดํŽด๋ณด๋ฉด pw๊ฐ€ =๊ฐ€ ์•„๋‹Œ like๋กœ ์ผ์น˜ํ•˜๋Š” ์กฐ๊ฑด์„ ๊ตฌํ•˜๊ณ  ์žˆ๋‹ค. LIKE๋Š” =์™€ ๋‹ค๋ฅด๊ฒŒ ํŠน์ • ๋ฌธ์ž๊ฐ€ ํฌํ•จ์ด ๋˜์–ด์žˆ์–ด๋„ ์กฐ๊ฑด์„ ์ฐธ์œผ๋กœ ๋งŒ๋“ค ์ˆ˜๊ฐ€ ์žˆ๋‹ค. ์˜ˆ๋ฅผ ๋“ค์–ด A๋กœ ์‹œ์ž‘ํ•˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด A% A๋กœ ๋๋‚˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด %A A๊ฐ€ ํฌํ•จํ•˜๋Š” ๋ฌธ์ž๋ฅผ ์ฐพ๊ณ  ์‹ถ๋‹ค๋ฉด %A% ์ด๋Ÿฐ ์‹์œผ๋กœ ๋ง์ด๋‹ค. ๋˜ํ•œ _๋ฅผ.. 2021. 12. 8.
Lord of SQLinjection - giant https://los.rubiya.kr/chall/giant_18a08c3be1d1753de0cb157703f75a5e.php https://los.rubiya.kr/chall/giant_18a08c3be1d1753de0cb157703f75a5e.php los.rubiya.kr shit์ด๋ผ๋Š” ์ธ์ž๋ฅผ ์ž…๋ ฅ๋ฐ›์•„์„œ ์ฟผ๋ฆฌ๋ฌธ์„ ์‹คํ–‰์‹œํ‚ค๋Š” ๊ฒƒ์ด ๋ชฉ์  ์ฟผ๋ฆฌ๋ฌธ์€ select 1234 from{$_GET[shit]}prob_giant where 1 ์ด๋ ‡๊ฒŒ ๊ตฌ์„ฑ๋˜์–ด์žˆ์œผ๋ฉฐ, ์ฟผ๋ฆฌ๋ฅผ ์ •์ƒ ๋™์ž‘์„ ์‹œํ‚ค๊ธฐ ์œ„ํ•ด์„œ๋Š” from ๋’ค์— ๊ณต๋ฐฑ์„ ๋„ฃ์–ด์•ผ ํ•œ๋‹ค. ๊ณต๋ฐฑ์„ ๋„˜๊ฒจ์ฃผ๋Š”๊ฒŒ ์‰ฝ์ง€๋งŒ์€ ์•Š๋‹ค. URL ์ฃผ์†Œ์— ์ŠคํŽ˜์ด์Šค๋ฅผ ๋„ฃ์–ด๋„ ์ „๋‹ฌ์ด ๋˜์ง€ ์•Š๋Š”๋‹ค. ๊ทธ๋ž˜์„œ ๊ณต๋ฐฑ์„ ๋Œ€์‹ ํ•  ๋‹ค๋ฅธ ๊ฒƒ์„ ๋„ฃ์–ด์คฌ๋‹ค. ๋ฐ”๋กœ "%0b" ์š”๊ฒƒ์„ ์ฐธ๊ณ : https://jan.. 2021. 12. 8.
Lord of SQLinjection - bugbear ์ด๋ฒˆ์—๋Š” ๋ฌด๋ ค ๊ณต๋ฐฑ๊ณผ OR AND๋ฅผ ์ œ์™ธํ•˜๊ณ , LIKE๋„ ํ•„ํ„ฐ๋ง์ด ๋œ๋‹ค. ๊ณต๋ฐฑ์€ %0a๋กœ ์น˜ํ™˜ํ•˜๊ณ , LIKE๋Š” IN์œผ๋กœ ๋Œ€์ฒดํ•˜๋ฉด ๋œ๋‹ค. ๊ทธ๋ฆฌ๊ณ  ์ธ์ ์…˜์„ ํ•˜๋˜ ์ค‘ ORD ํ•จ์ˆ˜๋ฅผ ์‚ฌ์šฉํ•˜๋ ค๊ณ  ํ•˜์ž OR ํ‚ค์›Œ๋“œ๊ฐ€ ํฌํ•จ์ด ๋˜์–ด์žˆ์–ด์„œ ์‚ฌ์šฉ์ด ๋ถˆ๊ฐ€๋Šฅํ–ˆ๋‹ค. ๊ทธ๋ž˜์„œ ํ•˜๋Š” ์ˆ˜ ์—†์ด ORD๋ฅผ HEX๋กœ ๋Œ€์‹  ์‚ฌ์šฉํ•˜๊ณ  ์—ฌ๊ธฐ์— CONV ํ•จ์ˆ˜๋ฅผ ๋”ํ•ด์„œ 16์ง„์ˆ˜๋ฅผ 10์ง„์ˆ˜๋กœ ๋ณ€๊ฒฝํ•ด ์ฃผ์—ˆ๋‹ค. ๊ทธ๊ฒƒ๋งŒ ์ˆ˜์ •ํ•˜๋ฉด ์ด์ „์˜ ์ž๋™ํ™” ์†Œ์Šค๋ž‘ ๋น„์Šทํ•˜๋‹ค. import requests parameter = None cookie = {'PHPSESSID':'์ž์‹ ์˜ ์ฟ ํ‚ค ๊ฐ’์„ ์ž…๋ ฅ'} result = None solve = "" for i in range(1, 8+1): for ascii in range(48, 112+1): print(ascii) par.. 2021. 12. 7.
Lord of SQLinjection - darkknight ์ด์ „๊นŒ์ง€๋Š” ๋ฌธ์ž์—ด ํ˜•ํƒœ์˜ id ํ˜น์€ pw๋ฅผ ๊ฐ’์„ ๋„˜๊ฒจ์ฃผ์—ˆ๋‹ค๋ฉด, ์ด๋ฒˆ์—๋Š” ์ˆซ์ž ํ˜•ํƒœ์˜ no๋ฅผ ๋„˜๊ฒจ์ฃผ์–ด์•ผ ํ•œ๋‹ค. ์ฆ‰ no์€ '๋กœ ๋‘˜๋Ÿฌ์‹ธ์—ฌ์„œ ์ฟผ๋ฆฌ๋ฅผ ์‹คํ–‰ํ•˜๋Š” ๊ฒƒ์ด ์•„๋‹ˆ๊ธฐ ๋•Œ๋ฌธ์— ๊ตณ์ด '๋ฅผ ์‚ฌ์šฉํ•ด ์šฐํšŒ๋ฅผ ํ•  ํ•„์š”๊ฐ€ ์—†๋‹ค. ์ˆ˜๊ณ ๋ฅผ ์ข€ ๋” ๋œ์–ด์ค€ ์…ˆ์ด๋‹ค. ๋งˆ์นจ ํ•„ํ„ฐ๋ง์„ ํ•˜๋Š” ๋ถ€๋ถ„๋„ '๋ฅผ ๊ธˆ์ง€ํ•˜๊ณ  ์žˆ๋‹ค. ๊ทธ๋ ‡๊ธฐ ๋•Œ๋ฌธ์— ๋ฌธ์ž๋ฅผ ์ด์šฉํ•ด Blind ์ธ์ ์…˜์„ ์‹œ๋„ํ•˜๋Š” ๊ฒƒ์€ ๋ถˆ๊ฐ€๋Šฅํ•˜๋‹ค. (๋ฌธ์ž๋ฅผ ์ฃผ๊ธฐ ์œ„ํ•ด์„œ๋Š” '๋ฅผ ํฌํ•จ์„ ํ•ด์•ผ ํ•˜๊ธฐ ๋•Œ๋ฌธ์—) ๊ทธ๋ฆฌ๊ณ  ๋˜ ์ œ์™ธ๋ฅผ ํ•˜๋Š” ํ•จ์ˆ˜๋“ค๋„ ์žˆ๋Š”๋ฐ ๊ฐ๊ฐ substr๊ณผ ascii๊ฐ€ ์žˆ๋‹ค. ์ด๋Š” ๋‹ค ๋‹ค๋ฅธ ํ•จ์ˆ˜๋กœ ๋Œ€์ฒด๊ฐ€ ๊ฐ€๋Šฅํ•จ. substr -> mid ascii -> ord =๋„ LIKE๋กœ ์น˜ํ™˜ํ•˜๋ฉด ๋œ๋‹ค. ์•„๋ž˜๋Š” ํŒŒ์ด์ฌ ์ž๋™ํ™” ๋„๊ตฌ์ด๋‹ค. import requests parameter = None .. 2021. 12. 7.
Lord of SQLinjection - skeleton ์ด๋ฒˆ์—๋Š” ๋ญ๋“  ์ž…๋ ฅํ•ด๋„(์‹ฌ์ง€์–ด ์ผ์น˜ํ•˜๋Š” ํŒจ์Šค์›Œ๋“œ๋ฅผ ๋„ฃ์–ด๋„) ์ฟผ๋ฆฌ๋ฌธ ๋งจ ๋’ค์— and 1=0 ๋•Œ๋ฌธ์— ๋ฌด์กฐ๊ฑด ์‹คํŒจ๊ฐ€ ๋œจ๊ฒŒ ๋œ๋‹ค. ์ด๋Ÿฐ ์˜๋ฏธ ์—†๋Š” ์ฟผ๋ฆฌ๋ฌธ์„ ๋ณด๊ณ  ๋”ฑ ๋ด๋„ ์ฃผ์„์„ ์ด์šฉํ•œ ๋ฌธ์ œ๋ผ๋Š” ๊ฒƒ์ด ๋– ์˜ฌ๋ž๋‹ค. (๋’ค์— ์žˆ๋Š” and 1=0์„ ๋ฌด๋ ฅํ™” ์‹œ์ผœ์ฃผ๊ธฐ ์œ„ํ•ด์„œ) ์ •๋ง ์ฃผ์„ #๋ฅผ ๋„ฃ์–ด์„œ ๋ฌธ์ œ๋ฅผ ํ†ต๊ณผํ•˜๋Š” ๊ฒƒ๋„ ๊ฐ€๋Šฅํ–ˆ๋‹ค. ํ•˜์ง€๋งŒ ;%00๋ผ๋Š” ๋ฐฉ๋ฒ•๋„ ์กด์žฌ ํ–ˆ๋‹ค. ์–˜๋Š” ์„ธ๋ฏธ์ฝœ๋ก (;)๊ณผ NULL(%00)์„ ์ด์šฉํ•œ ์ฃผ์„์ฒ˜๋ฆฌ์ด๋‹ค. 2021. 12. 7.
Lord of SQLinjection - vampire ์ด๋ฒˆ์—๋Š” troll ๋ฌธ์ œ์™€ ๋‹ค๋ฅด๊ฒŒ ๋ชจ๋“  ๋Œ€๋ฌธ์ž๋ฅผ ์†Œ๋ฌธ์ž๋กœ ๋ณ€๊ฒฝ์„ ์‹œํ‚ค๋ฉฐ, str_replaceํ•จ์ˆ˜๋ฅผ ์ด์šฉํ•ด admin ํ‚ค์›Œ๋“œ๋ฅผ ๊ณต๋ฐฑ์œผ๋กœ ๋ณ€๊ฒฝ์‹œํ‚ค๊ณ  ์žˆ๋‹ค. admin ํ‚ค์›Œ๋“œ๋ฅผ ๊ณต๋ฐฑ์œผ๋กœ ๋ณ€๊ฒฝ์‹œํ‚ค๊ณ  ์žˆ๋‹ค. admin์„ ""์œผ๋กœ ๋ฐ”๊พผ๋‹ค. ๊ทธ๋Ÿฌ๋ฉด adadminmin์„ ๋„ฃ์œผ๋ฉด ์–ด๋–ป๊ฒŒ ๋ ๊นŒ? adadminmin ์ค‘๊ฐ„์— admin ์ง€์›Œ์ง€๊ณ , admin์ด ๋‚จ๊ฒŒ ๋˜์–ด ์ฟผ๋ฆฌ๋ฅผ ์ž˜ ์‹คํ–‰ํ•  ์ˆ˜ ์žˆ๊ฒŒ ๋œ๋‹ค. ๋ฌธ์ž์—ด ๋ณ€๊ฒฝ ํ•จ์ˆ˜์˜ ์ทจ์•ฝ์ ์€ ์ด๋ฏธ ๊ฝค ์œ ๋ช…ํ•˜๊ธฐ ๋•Œ๋ฌธ์— ์ € ํ•จ์ˆ˜ ๋ณด์ž๋งˆ์ž ๋ฐ”๋กœ ๋– ์˜ฌ๋ž๋‹ค. 2021. 12. 7.
Lord of SQLinjection - troll ์ด๋ฌธ์ œ์—์„œ admin์„ ํ•„ํ„ฐ๋งํ•˜๋Š” ์ € ๋ถ€๋ถ„ "/admin/", id๋กœ admin์„ ๋„˜๊ฒจ์ฃผ๋ฉด HeHe๊ฐ€ ๋œจ๊ฒŒ ๋จ ํ•˜์ง€๋งŒ admin์ด ์•„๋‹ˆ๋ผ Admin์„ ๋ณด๋‚ด์ฃผ๋ฉด? ํด๋ฆฌ์–ด๊ฐ€ ๋จ ์–ด์งธ์„œ admin์€ ์•ˆ๋˜๊ณ  Admin์€ ๊ฐ€๋Šฅํ•œ ๊ฑธ๊นŒ ์šฐ์„  "/admin/" ํ•„ํ„ฐ๋ง์„ ์šฐํšŒํ•  ์ˆ˜ ์žˆ์—ˆ๋˜ ์ด์œ ๋Š” ๋ฐ”๋กœ ์†Œ๋ฌธ์ž๊ฐ€ ์•„๋‹Œ ๋Œ€๋ฌธ์ž๋กœ ์ž…๋ ฅ์„ ํ–ˆ๊ธฐ ๋•Œ๋ฌธ์— ๊ฐ€๋ณ๊ฒŒ ํŒจ์Šค๊ฐ€ ๊ฐ€๋Šฅํ•œ ๊ฒƒ์ด๋ฉฐ, ๋งŒ์•ฝ ๋Œ€์†Œ๋ฌธ์ž๋ฅผ ๋ฌด์‹œํ•˜๊ณ  ์‹ถ๋‹ค๋ฉด ๋’ค์— i๋ฅผ ๋ถ™์ด๋ฉด ๋œ๋‹ค. '/admin/i' 2021. 12. 7.
Lord of SQLinjection - orge ํŒŒ์ด์ฌ3 ์ž๋™ํ™” ๋„๊ตฌ https://los.rubiya.kr/chall/orge_bad2f25db233a7542be75844e314e9f3.php https://los.rubiya.kr/chall/orge_bad2f25db233a7542be75844e314e9f3.php los.rubiya.kr import requests parameter = None cookie = {'PHPSESSID':'์—ฌ๊ธฐ๋‹ค ์ž์‹ ์˜ ์ฟ ํ‚ค ๊ฐ’์„ ๋„ฃ์Œ'} result = None solve = "" for i in range(1, 8+1): for ascii in range(48, 112+1): print(ascii) parameter = "?pw='|| id='admin'%26%26 ascii(substr(pw,{},1))={}%23".format(i.. 2021. 12. 7.
728x90
๋ฐ˜์‘ํ˜•