跳到主要内容

Venus 01-10

Beginning

flag - hidden - 0xH

8===skQEDuHXLkIUVlPqZqyE===D~~

任务目标

/pwned/hacker/mission.txt
################
# MISSION 0x01 #
################

## EN ##
User sophia has saved her password in a hidden file in this folder. Find it and log in as sophia.

行动

ls -lah
total 44K
drwxr-x--- 1 root hacker 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r----- 1 root hacker 31 Jul 26 2023 ...
-rw-r--r-- 1 hacker hacker 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 hacker hacker 3.6K Aug 10 14:17 .bashrc
-rw-r----- 1 root hacker 16 Jul 26 2023 .myhiddenpazz
-rw-r--r-- 1 hacker hacker 807 Apr 23 2023 .profile
-rw-r----- 1 root hacker 287 Jul 26 2023 mission.txt
-rw-r----- 1 root hacker 2.5K Jul 26 2023 readme.txt

读取到敏感文件

/pwned/hacker/.myhiddenpazz
Y1o645M3mR84ejc

Stage - sophia

flag - 01

8===LUzzNuv8NB59iztWUIQS===D~~

任务目标

/pwned/sophia/mission.txt
################
# MISSION 0x02 #
################

## EN ##
The user angela has saved her password in a file but she does not remember where ... she only remembers that the file was called whereismypazz.txt

行动

ls -lah
total 36K
drwxr-x--- 1 root sophia 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 sophia sophia 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 sophia sophia 3.6K Aug 10 14:20 .bashrc
-rw-r--r-- 1 sophia sophia 807 Apr 23 2023 .profile
-rw-r----- 1 root sophia 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root sophia 359 Jul 26 2023 mission.txt
find / -name
/usr/share/whereismypazz.txt

读取文件内容

/usr/share/whereismypazz.txt
oh5p9gAABugHBje

Stage - angela

flag - 02

8===SjMYBmMh4bk49TKq7PM8===D~~

任务目标

/pwned/angela/mission.txt
################
# MISSION 0x03 #
################

## EN ##
The password of the user emma is in line 4069 of the file findme.txt

行动

ls -lah
total 108K
drwxr-x--- 2 root angela 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 angela angela 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 angela angela 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 angela angela 807 Apr 23 2023 .profile
-rw-r----- 1 root angela 73K Jul 26 2023 findme.txt
-rw-r----- 1 root angela 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root angela 216 Jul 26 2023 mission.txt
sed -n'4069p'findme.txt
fIvltaGaq0OUH8O

Stage - emma

flag - 03

8===0daqdDlmd9XogkiHu4yq===D~~

任务目标

/pwned/emma/mission.txt
################
# MISSION 0x04 #
################

## EN ##
User mia has left her password in the file -.

行动

ls -lah
total 36K
-rw-r----- 1 root emma 16 Jul 26 2023 -
drwxr-x--- 2 root emma 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 emma emma 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 emma emma 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 emma emma 807 Apr 23 2023 .profile
-rw-r----- 1 root emma 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root emma 170 Jul 26 2023 mission.txt
cat ./*
iKXIYg0pyEH2Hos
......

Stage - mia

flag - 04

8===FBMdY8hel2VMA3BaYJin===D~~

任务目标

/pwned/mia/mission.txt
################
# MISSION 0x05 #
################

## EN ##
It seems that the user camila has left her password inside a folder called hereiam

行动

ls -lah
total 32K
drwxr-x--- 2 root mia 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 mia mia 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 mia mia 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 mia mia 807 Apr 23 2023 .profile
-rw-r----- 1 root mia 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root mia 244 Jul 26 2023 mission.txt
find / -type d -name
/opt/hereiam

读取凭据

/opt/hereiam/.here
F67aDmCAAgOOaOc

Stage - camila

flag - 05

8===iDIi5sm1mDuqGmU5Psx6===D~~

任务目标

/pwned/camila/mission.txt
################
# MISSION 0x06 #
################

## EN ##
The user luna has left her password in a file inside the muack folder.

行动

ls -lah
total 44K
drwxr-x--- 3 root camila 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 camila camila 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 camila camila 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 camila camila 807 Apr 23 2023 .profile
-rw-r----- 1 root camila 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root camila 226 Jul 26 2023 mission.txt
drwxr-xr-x 551 root root 12K Jul 26 2023 muack
find ./muack/ -type f 2>/dev/null
./muack/111/111/muack

查看文件内容

j3vkuoKQwvbhkMc

Stage - luna

flag - 06

8===KCO34FpIq3nBmHbyZvFh===D~~

任务目标

/pwned/luna/mission.txt
################
# MISSION 0x07 #
################

## EN ##
The user eleanor has left her password in a file that occupies 6969 bytes.

行动

ls -lah
total 32K
drwxr-x--- 2 root luna 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 luna luna 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 luna luna 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 luna luna 807 Apr 23 2023 .profile
-rw-r----- 1 root luna 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root luna 224 Jul 26 2023 mission.txt
find / -type f -size 6969c 2>/dev/null
/usr/share/moon.txt

查看文件内容

/usr/share/moon.txt
UNDchvln6Bmtu7b

Stage - eleanor

flag - 07

8===Iq5vbyiQl4ipNrLDArjD===D~~

任务目标

/pwned/eleanor/mission.txt
################
# MISSION 0x08 #
################

## EN ##
The user victoria has left her password in a file in which the owner is the user violin.

行动

ls -lah
total 36K
drwxr-x--- 1 root eleanor 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 eleanor eleanor 271 Aug 10 14:49 .bash_logout
-rw-r--r-- 1 eleanor eleanor 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 eleanor eleanor 807 Apr 23 2023 .profile
-rw-r----- 1 root eleanor 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root eleanor 265 Jul 26 2023 mission.txt
find / -type f -user violin 2>/dev/null
/usr/local/games/yo
/usr/local/games/yo
pz8OqvJBFxH0cSj

Stage - victoria

flag - 08

8===NWyTFi9LLqVsZ4OnuZYN===D~~

任务目标

/pwned/victoria/mission.txt
################
# MISSION 0x09 #
################

## EN ##
The user isla has left her password in a zip file.

行动

ls -lah
total 36K
drwxr-x--- 2 root victoria 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 victoria victoria 220 Apr 23 2023 .bash_logout
-rw-r----- 1 root victoria 3.5K Jul 26 2023 .bashrc
-rw-r--r-- 1 victoria victoria 807 Apr 23 2023 .profile
-rw-r----- 1 root victoria 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root victoria 179 Jul 26 2023 mission.txt
-rw-r----- 1 root victoria 220 Jul 26 2023 passw0rd.zip
unzip -p passw0rd.zip
D3XTob0FUImsoBb

Stage - isla

flag - 09

8===ZyZqc1suvGe4QlkZHFlq===D~~

任务目标

/pwned/isla/mission.txt
################
# MISSION 0x10 #
################

## EN ##
The password of the user violet is in the line that begins with a9HFX (these 5 characters are not part of her password.).

行动

ls -lah
total 52K
drwxr-x--- 2 root isla 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 isla isla 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 isla isla 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 isla isla 807 Apr 23 2023 .profile
-rw-r----- 1 root isla 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root isla 318 Jul 26 2023 mission.txt
-rw-r----- 1 root isla 17K Jul 26 2023 passy
grep
a9HFXWKINVzNQLKLDVAc

Stage - violet

flag - 10

8===LzErk0qFPYJj16mNnnYZ===D~~

任务目标

/pwned/violet/mission.txt
################
# MISSION 0x11 #
################

## EN ##
The password of the user lucy is in the line that ends with 0JuAZ (these last 5 characters are not part of her password)

行动

ls -lah
total 52K
drwxr-x--- 2 root violet 4.0K Jul 26 2023 .
drwxr-xr-x 1 root root 4.0K Jul 26 2023 ..
-rw-r--r-- 1 violet violet 220 Apr 23 2023 .bash_logout
-rw-r--r-- 1 violet violet 3.5K Apr 23 2023 .bashrc
-rw-r--r-- 1 violet violet 807 Apr 23 2023 .profile
-rw-r----- 1 root violet 17K Jul 26 2023 end
-rw-r----- 1 root violet 31 Jul 26 2023 flagz.txt
-rw-r----- 1 root violet 327 Jul 26 2023 mission.txt
grep
OCmMUjebG53giud0JuAZ