CTF
æ¦è¦ 以åæ§ç¯ããstaplerã®ç°å¢ã«å¯¾ãã¦ãenum4linuxã¨hydraã使ã£ããã¹ã¯ã¼ãã¯ã©ãã¯ãè¡ãã¾ãã è£è¶³1ï¼enum4linuxã¨ã¯ ã®ãªã·ã£ç¥è©±ã«ç»å ´ãã9ã¤ã®é¦ãæã¤æªç©ããååãåã£ãã¨æããããªã³ã©ã¤ã³ãã¹ã¯ã¼ãã¯ã©ãã«ã¼ã 対å¿ãããã³ã«ã¯TELNET,â¦
æ¦è¦ 以åæ§ç¯ããStaplerã®ç°å¢ã«æ»æãè¡ã£ã¦ã¿ã¾ããã // å®è¡çµæ youtu.be Kali Linuxå´ã§ã®å®è¡ã³ãã³ã Staplerã®æ å ±åé nmap -n 192.168.1.0/24nmap -sS -Pn -sV -p- 192.168.1.209nmap -vvv -A -p 139 192.168.1.209 metasploitã§ã®å®è¡ã³ãã³ãâ¦
æ¦è¦ VulnHubã¯æå³çã«èå¼±æ§ãæ®ãããä»®æ³ã¤ã¡ã¼ã¸ãå ¬éãã¦ãããã©ãããã©ã¼ã ã§ãããStapler:1ãã¯ãVulnHubã«ã¦å ¬éããã¦ããä»®æ³ã¤ã¡ã¼ã¸ã®ä¸ã¤ã§ãããã®è¨äºã§ã¯ãStapler:1ããHyper-Vä¸ã«æ§ç¯ãã¾ãã // æ§ç¯ ãã¡ã¤ã«ã®ãã¦ã³ãã¼ã Staplâ¦
æ¦è¦ CTFã¨ã¯ãcapture the flagã®ç¥ãDEFCONãSECCONãã¯ããã¨ãããã³ã³ãã¥ã¼ã¿ã¼ã®ãããã³ã°æè¡ã競ãã³ã³ãã¹ããªã©ã§æ¡ç¨ããã競æã§ãã ã³ã³ãã¥ã¼ã¿ã¼ã»ãã¥ãªãã£ã¼ã«é¢ããæ»æã»é²å¾¡ã®ä¸¡æ¹ã®ç«å ´ãããæå·ããããã¯ã¼ã¯æè¡ãããã°ã©ãã³â¦