OSCPåé¨è¨&åå¼·æ¹æ³
OSCPãåé¨ãã¦åæ ¼ãã¾ããï¼ä¹
ã
ã®è¨äºæ´æ°ã§ããã»ã»ã»å®ã¯è»¢è·ãããã®ã§è²ã
ã¨ãã¿ãã¿ãã¦ãã¾ããã
æ¬æ¥ããã®ããã°ã¯åè·ã®ãã¼ã éå
¬å¼ã®ããã°ãªã®ã§ãããæ´æ°ãã¦ããã®ãã»ã¼èªåä¸äººã§ããã®ã¾ã¾ããã°ãééãããã®ãå¯ããã®ã§ã転è·ããã¨åæã«ãã®ããã°ãããã ããã¨ã«ãã¾ãããä»ã¾ã§ã¯ã¦ã¼ã¶ç³»ã®ä¼æ¥ã«åªãã¦ãã¾ãããã2020å¹´5æããæºã»ãã¥ãªãã£ãã³ãã¼ã«è»¢è·ãã¾ããã転è·çç±ã¯ã»ã»ã»ã©ããã¦ããã¬ãã£ããªçç±ãå«ã¾ãã¦ãã¾ãã®ã§ãããã¦ãããã¨æãã¾ããä¸è¨ã ãè¨è¼ããã¨ãåè·ã ã¨èªèº«ã®ãã£ãªã¢ãè¦ããªãã£ãã¨ããã®ã大ããªçç±ã ã¨æãã¾ãã
æ¬é¡ã«æ»ãã¨ãã¡ããã©ãã®åã®ï¼é£ä¼ï¼ï¼æï¼ï¼æ¥ï¼ã«OSCPãåé¨ãã¦ãç¡äºåæ ¼ãã¾ãããOSCPåé¨è¨ãæè¿å¢ãã¦æ¥ã¦ããæ°ããã¾ãããã¾ã ã¾ã å°ãªãã®ã§åé¨æï¼ã©ã®ããã«åå¼·ããããè¼ãã¦ãããã¨æãã¾ããOSCPåæ ¼ãç®æãã¦ãã人ã«å°ãã§ãåèã«ãªãã°ãªãã¨æãã¾ããOSCPèªä½ã«ã¤ãã¦ã¯ãä¸è¨ããã°çã§è¨è¼ããã¦ããã®ã§ããã¡ãããåç
§ãã ããã
ã»è³æ ¼ãOSCPãã«ã¤ãã¦
https://medium.com/yuikuras-cracking-lab/%E8%B3%87%E6%A0%BC-oscp-%E3%81%AB%E3%81%A4%E3%81%84%E3%81%A6-3846cab4bd40
Â
â ããããèªèº«ã®ã¹ãã«ã»èªå·±ç´¹ä»
å人ã®ããã°ã«ãªã£ããã¨ãå
ã
ã®ã¹ãã«ãä¸æã ã¨åèã«ãªããªãã¨æãã®ã§ããããæ©ã«èªå·±ç´¹ä»ãã¾ããã»ãã¥ãªãã£çµé¨ã¯ï¼å¹´åç¨åº¦ã§ãããã®ãã¡ãï¼å¹´éã¯æµ·å¤ã«ãããã¨ãããããã®æã¯ããã¾ã§ã»ãã¥ãªãã£æ¥åã«æºãããªãã£ãã®ã§ãå®è³ªã¯ï¼å¹´ç¨åº¦ã®ã¾ã ã¾ã åå¿è
ã ã¨æãã¾ãããã®ãã¡ãã»ã¨ãã©ã¯ã¦ã¼ã¶ç³»ä¼æ¥ã®ã»ãã¥ãªãã£ãã¼ã ã§ãIRãããã°ã«æ¸ãã¦ãããããªãã«ã¦ã§ã¢è§£æãSIEMã®ç£è¦ãªã©ããã¦ãã¾ãããã¬ããç³»ã®çµé¨ã¯å
¨ããªããæ»æç³»ã®ã¹ãã«ã¯CTFã§ãããã¡ãªã¼ãããã¼ã代表çãªWebã®æ»æããããã¨ããããããã§ãããCTFãããã°ã«æ¸ãã¦ããããã«ã¾ã ã¾ã åå¿è
ãªã®ã§ãããããå¦çæ代ããCTFããã£ã¦ãããããªåã¾ãã人ã§ããªããã¬ããç³»ã®çµé¨ããªãä¸è¬çãªã»ãã¥ãªãã£ãã¼ã ã®äººã§ãã
Â
â 試é¨å½æ¥ã®æ§å
17æãã試é¨éå§ãã¾ãããï¼åã®è©¦é¨ãã£ã¬ã³ã¸ãããçµé¨ä¸ãã¡ããã©è©¦é¨ã®çãä¸ã§ãç¡ç ã¨ãããªã»ãããè¨ããããå¤æ¹ãã試é¨ãããã®ãèªåã«ã¯åã£ã¦ãã¾ãããã¨ã¯ããã試é¨ãæ°ã«ãªãã®ã§ï¼æéç¨åº¦ããå¯ããªãã£ãã§ããã»ã»ã»ã飯ããã£ããé£ã¹ãã¨éä¸åãåããã®ã§ããã«ããã¨ãã£ã軽é£ããã¬ãããã«ãã³ã¼ãã¼ã§å¼·å¶çã«ONã®ç¶æ
ãä½ã£ã¦ãã¾ããããã ãæ°å転æãéè¦ãªã®ã§æã«æ£æ©è¡ã£ããããã¾ããã
試é¨ã§ã¯10ç¹ã20ç¹ãï¼ã¤ã25ç¹ãï¼ã¤ã®ãã·ã³(ï¼ã¤ã¯ãããã¡ãªã¼ãã¼ããã¼)ãç¨æããã¾ãããç§ã解ããã®ã¯25ç¹ï¼ã¤ã¨10ç¹ã®rootã20ç¹ã®ãã·ã³ã®user権éã®ã¿ã§ããã70ç¹ã§åæ ¼ã®ãããuser権éã®ã¿ã§ã©ãã ãé¨åç¹ãããããã¨ããåè² ã«ãªããåæ ¼çºè¡¨ã¾ã§å·ãå·ãã§ããã»ã»ã»çµäºå¾ã¯ã¡ã¼ã«ã®åå¦çºè¡¨ãåæ ¼ã»ä¸åæ ¼ã«ã¤ãã¦è©±ãã¦ããDiscordã®ã¹ã¬ãããã¿ã¦ãã¦ããªããªãä»äºã«éä¸ã§ããªãã£ãã§ããã»ã»ã»
BOFã¯ï¼æéã10ç¹ã®åé¡ã1æéã§çµãã20ç¹ã¨25ç¹ã®ã¦ã¼ã¶æ¨©éãããããï¼æéç¨åº¦ã§åå¾ã§ããã®ã§ãé 調ã¨æã£ãã®ã§ãããããããå°çã§ããã両æ¹ãªããªãroot権éãåå¾ã§ãããç¡ç å¾ã®æ¬¡ã®æ¥ã解ãããçµå±ã»ã¼è«¦ãã¢ã¼ãã ã£ã試é¨çµäºã®ï¼æéåã§ãããã25ç¹åé¡ã®rootãåå¾ã§ãã¾ãããåå ã¯enumä¸è¶³ãªã®ã§ããã¼ã«ã使ãã®ãè¯ãã§ããããã£ããã¨èªèº«ã®æã§ããã¥ã¢ã«ã§ãã·ã³ããã§ãã¯ãããã¨ãéè¦ã§ããããã§åæ ¼ãã¼ãã¼ã©ã¤ã³ã«ä¹ã£ãã®ã§ãåã³ããæ°ãã¤ãã¦ã20ç¹åé¡ã®æ¨©éææ ¼ãå度çã£ãã®ã§ãããæå¾ã¾ã§ãã¡ãã¯ã§ãã¾ããã§ãããã¡ãªã¿ã«ããï¼ã¤ã®ï¼ï¼ç¹åé¡ã¯å
¨ãæ¤è¨ãã¤ãã¾ããã§ããããã¼ãã¼ã©ã¤ã³ä¸ãªã®ã§ãå°ãã§ãé¨åç¹ãåããã¨ã権éææ ¼ã§ããªãã£ããã·ã³ãDBã®Credentialsãçºè¦ããèå¼±æ§çãå
¨ã¦ã¬ãã¼ãã«æ¸ãè¾¼ã¿ã¾ããï¼ãããå¹æããã£ããã¯ãããã¾ããï¼ã
Â
â OSCPãåé¨ãã¦å¾ãããã¹ãã«
å½ç¶ã§ãããæ»æã¹ãã«ã身ã«ã¤ãã®ã§ãã¬ããç³»ããã¦ãã人ã»ã¾ãã¯ç®æã人ã«ã¯ãã¹ããªè©¦é¨ã ã¨æãã¾ããã¾ããç§ã®ãããªãã«ã¼ç³»ã®äººã§ãããè¨ãããããã«æ»æã¹ãã«ã身ã«çãããã¨ã§ãæ»æè ã®æèãã¿ã¼ã³ãå èªã¿ã§ããã¨ããã®ã¯ééããªãã¨æãã¾ããããå ·ä½çã«ã¯ãä»ã¾ã§ãªãã¨ãªãå±ãªãã¨æã£ã¦å¯¾å¿ãã¦ãããã°åæãEDR対å¿ãä¾ãã°SMBéä¿¡ãçºçãã¦ããããtasklistã³ãã³ããcertutilã³ãã³ããå©ç¨ããã¦ããå ´åãªã©ãæè¦ã§å¯¾å¿ãã¦ããé¨åãããå ·ä½çã«ã©ãããè å¨ã»ãªã¹ã¯ãããããããã¤ã¡ã¼ã¸ã§ããããã«ãªã£ãã¨æãã¦ãã¾ããã¾ããthreat huntingã¨ãã£ãæ¥åã«ãæå¹ãã¨æãã¾ãã
Â
â OSCPãåé¨ããã¹ã±ã¸ã¥ã¼ã«
2020å¹´ï¼æããOSCPãç³è¾¼ã¿ã¾ãããæããªèªåã¯ä¸ã«æ¸ããéããä½ãæ»æã¹ãã«ãåå¼·ããªãã¾ã¾çªæãã¾ãããOSCPãåè¬ããªãããã¹ãã«ã身ã«ã¤ããã°ããã ãã¨æã£ã¦ã¾ããããããã大失æã§ãããåºæ¬çã«OSCPã¯ãSãªè©¦é¨ã§ãæåã足åãæãã¦ããã試é¨ã§ã¯ããã¾ãããããã¹ãã¨åç»ãã©ãç°å¢ãä¸ããããã ãã§ããã¨ã¯æ¾ç½®ããã¾ããããã«ã©ãã®æ»ç¥æ¹æ³ãæ¸ãã¦ããã°è¯ãã§ãããæ²ç¤ºæ¿ã«ãã³ããããã ãã§ã解説ã¯ããã¾ãããæ²ç¤ºæ¿ã§ãã³ããæ±ãã¦ããOSCPã§ã¯"TRY HARDER"ï¼æ¥æ¬èªã ã¨âãã£ã¨ããã°ã"ï¼ã¨ããèããæ ¹åºã«ããã丸æãã®è³ªåãããã¨"TRY HARDER"ã§ç¬æ®ºãããæãããã¾ãããã®ãããï¼ã¶æã®PDFèªã¿è¾¼ã¿æéããã®ãã¨ã©ãã«åããããã³ãã ãã§ã¯ä½ãããã°ã¾ãã§ãããããæ¾å¿ç¶æ ã®æéãæ°é±éãã£ãã®ã§ããã¡ããã¡ãç¡é§ãªæéã§ãããçµå±ï¼ã¶æã©ãã®å»¶é·ãç³ãè¾¼ãã®ã§ãç¡é§ãªè²»ç¨ã¨æéãçºçãã¾ããã
å¾ã«ç´¹ä»ããHack The BoxãVulnhubã¯Writeupãããã®ã§ãã¾ãããã§åºç¤ãåºãã¦ãããOSCPã«ç³ãè¾¼ããã¨ãæ¨å¥¨ãã¾ãããã ããç§ã®ããã«ãã¾ãç³ãè¾¼ãã§éè·¯ã絶ã£ã¦ããã§ãªãã¨ããæ°ãåºãªãå ´åãããã®ã§ãããããæå³ã§ã¯ã¾ãç³ãè¾¼ãã®ãã¢ãªããããã¾ããã
試é¨èªä½ã¯ã4æã®è¨å¿µåé¨ã7æã®ãªãã³ã¸ã9æã®åãªãã³ã¸ã¨ï¼åº¦è©¦é¨ãåãã¾ããã
Â
â åå¼·æ¹æ³
ããããã¡ã¤ã³ã§ãããã¬ããæªçµé¨ã®çè
ãè¡ã£ãåå¼·æ¹æ³ãè¨è¼ãã¦ãããã¨æãã¾ããåºæ¬çã«ã¯æ§ã
ãªæ»æã»è§£æ³ãè¦ãã解æ³æè¨ãè¡ã£ã¦ãã¾ããã
OSCPãHack The Boxã§æ»ç¥ããæããã®æ»æã»èå¼±æ§ãç¥ããªãã¨è§£ãããããªãã ãã¨ããåé¡ã«å¤ãééãã¾ãããä¸ç´ä»¥ä¸ã®é£æ度ã ã¨ãæ»ç¥ã¸ã®èªå°ããªããã¨ãå¤ãã®ã§ãèå¼±æ§ã»ãããæ¹åæ§ãããããããã²ãããæéã溶ããã¨ãããã¨ãå¤ãããã¾ããããã®ãããã¨ã«ãã大ããªè§£æ³ãå®è·µã»æè¨ãããã¨ãéè¦è¦ããã®ã§ããã³ããWriteupãæåããã¿ã¦ãã¾ããã
æ¬çªã¯å½ç¶ãã³ãã¯ãªãã®ã§ããã³ãçã¯æ¥µåã¿ãªããã¨ããããããã¦ãã人ãããã®ã§ããã®è¾ºãã¯åãã»ä¸åããããã¾ãããã ããOSCPã©ãã®å ´åãä»ããã¯ã¬ãã³ã·ã£ã«ãçã¾ãªãã¨è§£ããªãå ´åãããããã®å ´åãã®ãã·ã³ã®Enumã«è¦ããæéããã£ãããªãã®ã§ãå°ãªãã¨ãç´ã§æ»ç¥ã§ãããã©ããã¯ç¢ºèªãããã¨ãæ¨å¥¨ãã¾ãã
èªèº«ã®å ´åã¯ãOSCPã©ãã¨å¾ã«åºã¦ããHack The Boxã®Activeã¯ãã³ãã®ã¿ããã以å¤ã¯åºæ¬çã«Writeupãã¿ãªãã解ãã¦ãã¾ãããWriteupãè¦ãã ãã§ãããç¨åº¦åå¼·ã«ã¯ãªãã®ã§ããããã¯ãèªèº«ã®ä¸ã§å¸åã§ããéãå¤ããã¾ãããä½ãã使ã£ã¦ãããã¼ã«ã®ãã¼ã¸ã§ã³çã§ç°ãªããWriteupã®éãã«ãã¦ãåããªãã¨ãããã¨ãããããã¾ããä¾ãã°ãèªèº«ã®å ´åã¯WordPressã®ã¹ãã£ã³ãã¼ã«wpscanããã¾ãåãããupdateããããaggresiveãªãã·ã§ã³ãå¿
è¦ã ã£ããã§ãå¤ãã®ç¡é§ãªæéã使ã£ããã¨ãããã¾ããã極åæãåãããã¨ããããããã¾ãã
解æ³ãè¦ããã¨ãã£ã¦ããOutputããªãããã ãã·ã³ã解ãã£ã±ãªãã ã¨å¿ãã¦ãã¾ãã®ã§ã以ä¸ã®ï¼ã¤ãä½æãã¾ããã
ã»èªåãªãã®CheatSheet
ã»èªåãªãã®ãã·ã³æ»ç¥ã¡ã¢
Â
â èªåãªãã®CheatSheet
ãã®CheaSheetã«ã³ãã³ãã®ä½¿ãæ¹ã¯ãã¡ãããEnumã®æ¹æ³ãã¡ã¢ãã¦ãã¾ããçè
ã®å ´åã¯ãä¸è¨ã®éãOnenoteã«ãã¦ãã»ã¯ã·ã§ã³ãå©ç¨ããªããCheatSheetãä½ãã¾ããããããæ»ç¥ãã·ã³ãSMBã®ãµã¼ãã¹ãOpenãªå ´åã¯ãSMBã®ã»ã¯ã·ã§ã³ãéãã¦ãæ©æ¢°çã«ããã«æ¸ãã¦ããã³ãã³ããå®è¡ãã¦ããã¾ããã試é¨æã¯æéããªããä½åãããªãæ¶è²»ããã®ã§ãEnumï¼æ
å ±åéï¼ã¯æ¥µåé ã使ãããæ©æ¢°çã«å®è¡ã§ããããã«å¿ããã¾ããï¼ã¹ã¯ãªãããä½ã£ã¦ãè¯ãã¨æãã¾ãï¼ã
ã¼ããã¼ã¹ã§ä½ãã®ã¯å¤§å¤ã ã¨æãã®ã§ãä»ã®æ¹ãä½ãããã®ããã¼ã¹ã«ããã®ãè¯ããã¨æãã¾ããçè
ã®å ´åã¯ãé«æããã®ããã°ã¨Hack Tricksãåæãªããèªåã®Onenoteã«ããã³ããããã¦ããã ãã¾ããï¼ä¸ã®ç»åãã ãã¶ã³ãããããã¾ãã»ã»ã»ï¼ããã ããå©ç¨ãã¦ãããã¼ã«ã®ãã¼ã¸ã§ã³ãç°ãªããã³ãã³ããéãã¨ããæãããã®ã§ãé©å®èªèº«ã®ç°å¢ã«ä¿®æ£ãã¦ãããã¨ãéè¦ã§ããããªãã³ãããããã®ã§ãèªèº«ã®CheatSheetãå
¬éãããã¨ã¯æ§ãããã¨æãã¾ãã
ã»é«æããã®CeatSheet
https://kakyouim.hatenablog.com/entry/2020/05/27/010807
https://kakyouim.hatenablog.com/entry/2020/04/17/182049
ã»HackTricks
https://book.hacktricks.xyz/
Â
â èªåãªãã®æ»ç¥ã¡ã¢
æ»ç¥ã¡ã¢ã«å種Machineã®æ»ç¥æ³ãã¡ã¢ãã¦ããã¾ããããã¡ããããã§ã«å¤ãã®Writeupãåå¨ãã¾ãããå人çã«ã¯ä¸è¦§åããã¦ããæ¹ãéå»ã®ä¼¼ãåé¡ãæ¢ãã¨ãã«ä¾¿å©ãªã®ã§ãexcelã§ä¸è¦§åãã¦ãã¾ããããã¡ãã®æ»ç¥ã¡ã¢ã¯å
¬éããã®ã§ï¼OSCPã®ã©ããHTBã®Activeã®ã¡ã¢ã¯å
¬éãã¦ãã¾ããï¼ããã®ã¡ã¢ããå½¹ã«ç«ã¦ã°å¬ããã§ãï¼ãããä½ãã ãã§ããªãæéãããã£ãæ°ããã¾ãã»ã»ã»ããã¾ã§èªåç¨ã®ã¡ã¢ã§å
¬éç¨ã®è³ªã§ã¯ãªãã®ã§ãåèç¨åº¦ã§æãã¦ãã ããï¼ãã¨ã¯ãããWriteupããããã·ã³ã¯ãWriteupãã¿ãªããæ»ç¥ã»ã¡ã¢ãã¦ç解ã»è¦ããã¨ãããµã¤ã¯ã«ãé«éã§åããã®ã§ã1æ¥1å°ãããã¯ã§ããã¨æãã¾ãã
(Public)OSCPæ»ç¥ã¡ã¢.xlsx - Google ãã©ã¤ã
ã¡ã¢ããã ãã§ãªããOSãInitialã·ã§ã«ã«å©ç¨ãããµã¼ãã¹ãSummaryçãè¨è¼ãã¾ãããSummaryã¯å
容ãè¦ãã ãã§ããç¨åº¦åé¡ãæãåºããç¨åº¦ã®è¨è¿°ããã¦ãã¾ããã¾ããExploitã«å©ç¨ãããµã¼ãã¹ãè¨è¼ãã¦ã試é¨çã§InitialShellã§è¡ãè©°ã¾ã£ãå ´åã¯ãåæ§ã®ãµã¼ãã¹ã§ãã£ã«ã¿ãªã³ã°ãã¦ä¼¼ããããªMachineããªãã£ãããæ¢ãããã«ãã¦ãã¾ããã
ä¸ã«æ¸ããå©ç¨æ³ãæ³å®ãã¦ãã¾ãããããï¼ã¤ã¯åãæããã¹ãåé¡ãã©ããã®å¤æææã«ã使ããã¨æãã¾ããå½ç¶ã§ããããã·ã³ãæ»ç¥ããã°ããã»ã©æ»ç¥æ¹æ³ãéè¤ããã®ãåºã¦ãã¦ããã®è§£æ³ç¥ã£ã¦ããã¨ããç¶æ³ã¯å¢ãã¦ãã¾ããã¾ããCTFLikeãªåé¡ããããOSCPåæ ¼ã®ããã«ãã¹ãã§ã¯ãªãåé¡ããã£ãããã¾ãï¼ä¾ãã°ã²ãããæå·è§£èªã®ããã®ããã°ã©ã ãä½ããããªåé¡ã¯OSCPã«ã¯åãã¦ããªãæ°ããã¾ãï¼ã
æéã¯æéãªã®ã§ãèªèº«ã®è¦æåéãåãããããªãã·ã³ãåªå çã«æ»ç¥ãããã¨ããããããã¾ããç¹ã«æ§ã ãªãµã¼ãã¹ã¸ã®ã¢ããã¼ãæ¹æ³ãå®è·µãããã¨ãéè¦ã§ããã¿ã¼ã²ãããçµããªãã¨ãhttpãsmbãftpçã¯é »åºãµã¼ãã¹ãªã®ã§æ £ãã¾ãããsnmpãldapãsmtpã¨ãã£ãæºé »åºãµã¼ãã¹ã¯åææ¹æ³ãæ¥ç¶ã³ãã³ãæ¹æ³ãããããªãã¨ãããã¨ããããã¨æãã¾ãã
Â
â 解æ³æè¨ã®ããã«ã©ã®ãããªãµã¼ãã¹ã»ãã·ã³ãå©ç¨ããã
åºæ¬çã«ã¯Hack The Box(HTB), VulnhubãTryHackMeã主ãªãµã¼ãã¹ã«ãªãã¨æãã¾ããç¹ã«HTBã¯Writeupãå
å®ãã¦ãããä¸çªã¡ã¤ã³ã§å©ç¨ãã¦ãã¾ãã(2ã¶æã ãææä¼å¡ã«ãªã£ã¦ãéå»ã®ãã·ã³ãæ»ç¥ãã¾ãã)ãHTBã§æ»ç¥ãã¹ããªã¹ãã¯TJnullãããä½æãã¦ããã¦ãã¾ããMore challengingã¯ãã£ã¦ããªããã·ã³ãããã¾ããããã以å¤ã¯åºæ¬çã«æ»ç¥ããã®ã§ãä¸ã®æ»ç¥ã¡ã¢ã«ãè¨è¼ãããã¨æãã¾ãã
https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html#vulnerable-machines
https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=1839402159
æ»ç¥ã¡ã¢ãä½æããã«ããããåèã«ããWriteupã¯Ippsecãåºãã¦ããYoutubeã®è§£èª¬åç»ã¨rana__khalilãããä½æãããä¸è¨ããã°ã主ã«åèã«ãã¦ãã¾ããã
https://rana-khalil.gitbook.io/hack-the-box-oscp-preparation/
Ippsecã®Youtubeåç»ãæã詳ããã¦ãæ»ç¥ã¸ã®éç¨ããããã®ã§ãã¹ãã ã¨æãã¾ãããï¼æé以ä¸ã«ããã¶åç»ããã£ã¦ãåå¹ããã¨ã¯ããããªãå´åãå¿
è¦ãªã®ã§ãé¢åãªæã¯rana__khalilããã®ããã°ãåèã«ãã¦ãã¾ãããããã°ã®UIãWriteupãæ¢ãããããMetasploitã使ãããå¥è§£ã¨ãè¦ç´ã»ã¯ã·ã§ã³ããã£ããããã®ã§ãããªã質ãé«ãã¨æãã¾ããï¼æ£ç´ãå
¬å¼ã®Writeupããåèã«ãªãã¾ããããããippsecã®åç»ãã¿ãªããä½ããã¦ããã®ã§ã¯ã¨æ¨æ¸¬ãã¦ãã¾ãï¼ãæ¥æ¬èªã ã¨ãsanpo_shihoãããyukitsukai47ãããv_avengerããçãããWriteupãæ¸ãã¦ããã ãã¦ããã®ã§ãè±èªè¨äºãèªãã®ãããã©ãæã¯æ¥æ¬èªã®Writeupãèªãã§ãã¾ããã
https://qiita.com/sanpo_shiho
https://qiita.com/yukitsukai47
https://qiita.com/v_avenger
ã¾ããsecurity_indexãããæ¥æ¬èªã®Writeupãã¾ã¨ãã¦ããã ãã¦ã¾ãã
https://security-index.hatenablog.com/entry/2020/08/30/163229
Vulnhubã¯å
ã»ã©ã®v_avengerããã解説ããã¦ããMachineãä¸å¿ã«æ»ç¥ãã¾ãããTry hack meã¯ç¡æã§ææ¦ã§ããWindowsãã·ã³ç¨åº¦ããã§ããªãã£ãã§ããããã¡ããè¯ããµã¼ãã¹ã§ããç¹ã«Hack The Boxã¨éããèªå°ãããã®ã§ãããåå¿è
ã«åãã¦ãã¾ããï¼ã¤ã®éãã¯sanpo_shihoããã®ä¸è¨ãã¼ã¸ã§è§£èª¬ããã¦ãã¾ãã
https://sanposhiho.hatenablog.com/entry/2020/05/17/163450
ãã¨ãç¥å度ã¯ããã¾ã§é«ããªãï¼æ°ããã¾ãããCybersecLabsã«ããç¡ææ ï¼å°ãè¯åã§ãããç¹ã«Windowsåã¯Vulnhubã«ã¯ãªããæ°ãå°ãªãã®ã§ãããããã§ãã
https://www.cyberseclabs.co.uk
Â
â HTBãã¾ã é£ãã人åãã®ææï¼åç´è
åãï¼
HTBçãã¾ã é£ãã人ã¯æ¥æ¬èªã®ææãã¿ã¦ãåºç¤ãåºããæ¹ãè¯ãã¨æãã¾ãããããã人åãã«OSCPã®æç§æ¸ï¼PDFãã¡ã¤ã«ï¼ãé
å¸ãããã®ã§ããããããããããçå£ã«èªããã¨ããã°ãããã§æ«æããå¯è½æ§ãé«ãã§ãï¼èªåãããã§ããï¼ã極åãPDFãã¡ã¤ã«ã®å
容ã¯OSCPåè¬åï¼æä½éä¸è¨ã®é
ç®ï¼ã«ç解ã§ãã¦ãããã¨ãæ¨å¥¨ãã¾ããPDFãã¡ã¤ã«ãèªãæéãã¹ããããã¦ãã©ãç°å¢ã®æ»æã«æéãä½ããã¨ãéè¦ã¨ãªãã¾ã(ã¨ã¯ããã24ç« ã®Assembling the Pieces: Penetration Test Breakdownã¯åèã«ãªããã¯ããã¯ãå¤ãã®ã§ããã®ç« ã¯çèªæ¨å¥¨ã§ã)ã
ï¼ãããããããã³ã°ããªãããã¨ãã人ã«
ãããããããã³ã°ããªãããã¨ãã人ã«ã¯ã¾ãä¸è¨ã®ææã§Metaploitã®ä½¿ãæ¹çã®åºç¤ãåºããæ¹ãè¯ãã¨æãã¾ããé常ã«æåãªæ¬ã§ãã
ã»ãããã³ã°ã»ã©ãã®ã¤ãããã ä»®æ³ç°å¢ã«ãããããã«ã¼ä½é¨å¦ç¿
ã¾ããKali Linuxã使ã£ããã¨ããªã人ã¯ãä¸è¨æ¬ãè¯ãã¨æãã¾ããKindle Unlimitedã ã¨ç¡æã§èªããã®ã§ãç§ããã¦ã³ãã¼ããã¦èªãã§ãã¾ãããKali Linuxã®ä½¿ãæ¹ãnmapã®ã¹ãã£ã³ã¨ãã£ãæ¨çãæ»ç¥ããããã®æµããã¾ã¨ã¾ã£ã¦ããã®ã§ãããããã§ãã
ã»Kali Linuxãã®ãã¼ãºã¬ã¤ãâ
: ã¤ã³ã¹ãã¼ã«ã¨ãã¹ãã©ãã®ã»ããã¢ãã
ã»Kali Linuxãã®ãã¼ãºã¬ã¤ãâ
¡: ãã¼ã«ã®ä½¿ãæ¹1
ã»Kali Linuxãã®ãã¼ãºã¬ã¤ãâ
¢: ãã¼ã«ã®ä½¿ãæ¹2
Â
ï¼BOFãããããªã人åã
OSCPã ã¨å¿
ããBOFã®åé¡ãåºã¾ããä¸çªç°¡åãã¤25ãã¤ã³ãåé¡ãªã®ã§ãããã確å®ã«å¾ç¹æºã«ã§ããããã«ãã¾ããããèªèº«ã®å ´åã¯CTFã®ããã«ãä¸è¨æ¬ãèªãã§ãã¾ããï¼OSCPææ¦åã®è©±ã§ãï¼ãä¸å¯§ã«BOFã®èª¬æãæ¸ããã¦ããå°è±¡ã§ããCTFã®æ¬ã§ãè¯ãã§ãããpwnã®é¨åã¯å°ã説æãå³ããã£ãã®ã§ãä¸è¨ã®æ¹ãè¯ããã¨æãã¾ãããã ããOSCPã®BOFã¯Windowsï¼çµ¶å¯¾ã§ã¯ãªãããï¼ï¼ãªã®ã§ãWindowsç³»ã®BOFã¯æ»ç¥ã¡ã¢ã§ãæ¸ãããâdostackbufferoverflowgood"ãVulnhubã®âbrainpanâçã§ç解ãæ·±ããããã«ãã¾ããããèªèº«ã試é¨åæ¥ã¯ä¸ã®ï¼åãã¨ãã¦ãBOFã¯ããã«ï¼æéåå¾ã§è§£ããããã«ãã¦ãã¾ããã
ã»ã³ã³ãã¥ã¼ã¿ãã¤ã¸ã£ããã³ã°
Â
ï¼Webç³»ã®æ»ææ¹æ³ãããããªã人åã
HTBçãããã°ãããéããååç¨åº¦ã¯Webããæ»ç¥ãããã·ã³ã«ãªãã®ã§ãWebããã®ä»£è¡¨çæ»æã¯å¿
ãç解ãæ·±ãã¾ããããéã«å¾æã«ãªãã°å¾ç¹æºã¨ãªãã¾ããé称徳丸æ¬ã§ç¥ãããä¸è¨æ¬ãè¯ãã¨æãã¾ããã¬ããããã®æ¬ã§ã¯ãªãã§ãããæ»æã»å®ã両æ¹ã«ãã¼ããã¦ãããä½ããã»ãã¥ãªãã£æ¥çã«ããã¨é常ã«æåãªæ¬ã§ããèªèº«ãæ¥ããããªããç©èªãã¦ãã¾ã£ã¦ããã®ã§ãCTFã§ããç¨åº¦Webã®åºç¤ç¥èã¯ããã¾ãããããããæã«ä¸èªãã¾ããã
ã»ä½ç³»çã«å¦ã¶ å®å
¨ãªWebã¢ããªã±ã¼ã·ã§ã³ã®ä½ãæ¹ ç¬¬2ç
Â
â HTBçã¨ä¸¦è¡ãã¦èªãã¹ãææ
ä¸è¨ã¯åç´è
åãã§ã¯ããã¾ããããOSCPã«ããã¦å¼±ç¹ã«ãªããã¡ãªåéãªã®ã§ãHTBæ»ç¥ã¨ä¸¦è¡ãã¦ãç¹ã«æéãå²ãã¦ã¹ãã«ã磨ãã¦ã¾ãããæºã®åã§ä½æ¥ãããããæ°ãåºãªãæã¯ãã½ãã¡ã¼ã§ã¿ãã¬ããã使ã£ã¦inputã«å°å¿µãã¦ãã¾ããã
Â
ï¼Windowsåéã®æ»ç¥
ãããããªäººã®oscp reviewãã¿ã¦ããã¨ãWindowsãè¦æã¨ãã人ãå¤ãå°è±¡ã§ããèªèº«ãåæ§ã§ãããããããWindowsã®ã³ãã³ããããç¥ããªãç¶æ
ã§ãã(scã³ãã³ãã§binpathããããå¤æ´ãããã¨ããã¨ãã«ãã¹ãã¼ã¹ããªãã¨ã¨ã©ã¼ã«ãªã£ããã¨ãã§ã¤ã©ã¤ã©ããè¨æ¶ãããã¾ã)ãADå¨è¾ºãè¤éã§ãOSCPã®ã¬ã¤ãã§ãããªãã®ãã¼ã¸ãå²ããã¦ãã¾ããWindowså
¨åãã«ãã¼ã¯ã§ãã¾ããããADã«éå®ããã°ãALLSAFEããåºã¦ãã"ããããããã"ãåèã«ãªãã¾ãããmimikatzã使ããªãããADç°å¢ã®æ»ç¥ã®ç解ãæ·±ããã¾ãã
ã»ããããããã
https://techbookfest.org/product/5630674958548992
ä¸è¨ã®æ¬ãåèã«ãªãã¨æãã¾ããå¤åã¬ããç³»ã ã¨æãæåãªæ¬ã®ï¼ã¤ã§ãããã ãã¬ãã«ãé«ãã¦éãå¤ããOSCPã®åéã§ã¯ãªããã¨ãå¤ãï¼ä¾ãã°NWã®ã¯ã©ãã¯ãã½ã¼ã·ã£ã«ã¨ã³ã¸ãã¢ãªã³ã°ãªã©ï¼ã®ã§ãé¨åçã«èªããã¨ããå§ããã¾ãã
ã»ãµã¤ãã¼ã»ãã¥ãªãã£ãã¹ãå®å
¨ã¬ã¤ããKali Linuxã«ãããããã¬ã¼ã·ã§ã³ãã¹ã
ã»ãµã¤ãã¼ã»ãã¥ãªã㣠ã¬ãããã¼ã å®è·µã¬ã¤ã
Â
ï¼æ¨©éææ ¼
ãããã¯ãªã¢ã§ããã«ã®ãªã®ãªè½ã¡ã人ãå¤ãå°è±¡ã§ããèªèº«ãåããã¾ãããããã£ã¨åå¼·ããã°è¯ãã£ãã¨è©¦é¨ä¸å¾æãã¾ãããé£ããåéã§ãããå人çã«ã¯Initial Shellããããã¿ã¼ã³åããã¦ããããã®åä¸ç´è
ã¨ã®å·®ãã¤ããããåéã ã¨æãã¾ããã権éææ ¼ã¯Tib3riusãããUdemyã§åºãã¦ããè¬åº§ãè¯ãã£ãã§ããè¬åº§ã1.5æéç¨åº¦ãªã®ã§ãç´åã§ãéã«åãã¾ããTwitterã§Tib3riusããããã©ãã¼ãã¦ããã¨ãã¾ã«ã¯ã¼ãã³æ
å ±ããã¤ã¼ããã¦ããã®ã§ã25%OFFã®1800åã§è³¼å
¥ãã¾ããã
ã»Windows Privilege Escalation
https://www.udemy.com/course/windows-privilege-escalation/
ã»Linux Privilege Escalation
https://www.udemy.com/course/linux-privilege-escalation/
Â
â ãã®ä»
ãã®ä»ã¨ãã¦ãåé¨ã®éãèªèº«ãç¥ãããã£ããã¨ãèªåèªçæ¹å¼ã§çãããã¨æãã¾ãã
â ä½å解ãã°åæ ¼ã§ããã®ãï¼
ãã®åã¯åå¼·ä¸ãä¸å®ã«ãªã£ã¦1000åãããèªåèªçãã¦ãã¾ãããæ£ç´ãçãã¯ãªãã§ãããæä½éTJnullãããæ¨è¦ãã¦ããLinuxã»Windowsã®HTBã®ãã·ã³49å°ã¨OSCPã®ã©ã30å°ç¨åº¦ã§80åç¨åº¦è§£ãã¦ãªãã¨ãç¥ã£ã¦ãã解æ³ãå°ãªãããªã¨ãããçç´ãªæãã§ãï¼ãã¡ãããåã
ã®åæã¹ãã«ãã»ã³ã¹ã«ãããã¾ãï¼ãç§ã®å ´åã¯ãæ»ç¥ã¡ã¢ã§ãããéããHTBã®RetiredMachineãä¸å¿ã¨ãã75å°ãOSCPã®ã©ã51å°ãHTBã®Activeãã·ã³15å°ã®141å°è§£ãã¦ãã¾ãããHTBã¯ãã¤ã®éã«ãPro Hackerã«ãªã£ã¦ãã¾ããã
OSCPã©ãã ãã§åæ ¼ã¯å°ãå³ããå°è±¡ãæã£ã¦ãã¾ããé«æããã®ä¸è¨åé¨æã«ãè¼ã£ã¦ããããã«ãã©ãã®ãã·ã³ããã試é¨ã®æ¹ãé£ããã§ãããã®ãããHTBã¯æ»ç¥ãã¦ãããæ¹ãè¯ããã¨æãã¾ããéã«ãHTBã極ããã¨ãå¿
ãããOSCPã©ãã¯å¿
è¦ã§ã¯ãªãã®ã§ã¯ã¨ãæã£ã¦ãã¾ãã
https://kakyouim.hatenablog.com/entry/2020/05/11/225348
Â
â åå¼·ãã¦ãè½ã¡ã¦ã¢ããã¼ã·ã§ã³ãç¶ããªã
ãã®æ°æã¡ã¯é常ã«ãããã¾ããèªèº«ãï¼åç®ã¯æããã«å®åä¸è¶³ã ã£ãã®ã§ãä»æ¹ãªãããããã§ããããï¼åç®ã«è½ã¡ãæã¯ç«ã¡ç´ããªããããã·ã§ãã¯ã§ãã¡ãã鬱ã«ãªãã¾ãããããªãé å¼µã£ãã«ãããããããï¼åç®ã®è©¦é¨ã¯BOFã¨20ç¹åé¡ã®InitialShellããåããæ¨æãã¾ãããæ£ç´ãã®æã®åé¡ãä»åºã¦ããã¹ã³ã¢ã¯ã»ã¼åãã ã¨æãã¾ããã¹ãã£ã³çµæã¯ããã¹ãã«æ®ãããã«ãã¦ããã¾ã«è¦è¿ãã¦ã¾ããããæ»ç¥ã®ç³¸å£ãã¾ãã§ãããã¾ããã
ãã¾ãè¯ãæ¹æ³ãã¯ãããã¾ããããOSCPã¯éã²ã¼ã ã¨ç¡çããèãã¦ç«ã¡ç´ããã¨ã«ãã¾ããã24æé以å
ã«ï¼å°ãæ»ç¥ã§ãããã¯ãç¥ã£ã¦ããèå¼±æ§ã»æ»ç¥ã¸ã®ããã»ã¹ãåºããã©ããã«ä¾åãã¦ããã¨æãã¾ããæ»ç¥ã®è¶³ããããæ¤è¨ãã¤ããªãåé¡ã»ç¥ããªãæ»ææè¡ãï¼ã¤ä¸¦ã¶ã¨æéä¸è¶³ã«ãªãã®ã§ãè½ã¡ãæã¯ãã¾ãã¾ç¥ããªãåé¡ãåºãã¨èããããã«ãã¦ãåããã¾ã§ï¼ã»ï¼ã¶æãã¨ã«åé¨ãããã¨åãæ¿ãã¾ãããããèããã¨ãèªç¶ã¨æ¬¡ã®æ¥ã¯ãHTBã®VIPã«ç³ãè¾¼ãã§ãã¾ããã
ä»ã®ã»ãã¥ãªãã£è©¦é¨ï¼CISSPãCEHãªã©ï¼ã¨éã£ã¦ã試é¨æã¯$150ã§ãã¡ããã¡ãé«ãã¯ãªãã§ãã飲ã¿ä¼ï¼åç¨åº¦æãã°å ãåãã¾ããåããã¾ã§ä½åº¦ãææ¦ãã¾ãããï¼ééé¢ãããä½åé¢ããã¤ãã§ããã»ã»ã»ï¼ãDiscordã®OSCPãã£ã³ãã«ãå©ç¨ããã®ãã¢ããã¼ã·ã§ã³ã®ãã¼ãã«å½¹ç«ã¤ããããã¾ããã
Â
â æå¾ã«
ããã¾ã§èªãã§ããã ãããããã¨ããããã¾ããï¼ï¼
ããªãé·ããªãã¾ãããã»ã»ã»ä¸çªä¼ãããã£ããã¨ã¯ãOSCPã¯é常ã«æç¨ãªè©¦é¨ã§ããã¬ããæªçµé¨è
ã§ãåæ ¼å¯è½ããã ããé£ãããã¨ã¯ééããªãã®ã§ãäºåã«å¨å°ã«æºåãããã¨ãããã¨ã§ããæºåæ¹æ³ã¯ä¸ã§è¨è¼ããããã«CheatSheetã¨æ»ç¥ã¡ã¢ãä½ããã¨ã§ãã
ãã®è¨äºã§å°ãã§ãOSCPãç®æã人ã®åã«ãªãã°å¹¸ãã§ããä½ã質åãã³ã¡ã³ããããã°ãæ°è»½ã«é£çµ¡ããã ããã°å¬ããã§ãã
ããã§ã¯OSCPåæ ¼ãç®æãã¿ãªããã
TRY HARDER!!!!!
Â