HTB Cyber Apocalypse 2024 CTF Writeups

Sdílet
Vložit
  • čas přidán 22. 07. 2024
  • 00:00 Intro
    00:30 web/flag-command
    01:08 web/korp-terminal
    03:36 web/timeKORP
    05:42 web/labryinth-linguist
    06:29 web/testimonial
    15:00 web/locktalk
    18:47 web/serialflow
    24:07 pwn/tutorial
    26:26 pwn/delulu
    31:00 pwn/writing-on-the-wall
    33:00 pwn/pet-companion
    39:37 pwn/rocket-blaster-xxx
    45:49 pwn/deathnote
    50:58 pwn/sound-of-silence
    55:03 pwn/oracle
    1:00:25 pwn/gloater
    1:11:45 rev/boxcutter
    1:13:00 rev/packedaway
    1:14:13 rev/lootstash
    1:14:27 rev/crushing
    1:17:28 rev/followthepath
    1:22:30 rev/quickscan
    1:24:07 rev/metagaming
    1:29:06 blockchain/russian-roulette
    1:33:40 blockchain/recovery
    1:38:31 blockchain/lucky-faucet
    1:42:32 hardware/maze
    1:43:20 hardware/bunnypass
    1:44:11 hardware/rids
    1:46:12 hardware/the-prom
    1:50:14 hardware/flashing-logs
    1:58:35 crypto/dynastic
    1:59:42 crypto/makeshift
    2:00:37 crypto/primary-knowledge
    2:01:55 crypto/iced-tea
    2:03:30 crypto/blunt
    2:05:49 crypto/arranged
    2:13:19 crypto/partial-tenacity
    2:19:48 misc/character
    2:21:02 misc/stop-drop-and-roll
    2:22:10 misc/unbreakable
    2:23:37 misc/cubicle riddle
    2:27:40 misc/were-pickle-phreaks 1&2
    2:35:37 misc/quanutm-conundrum
    2:37:23 misc/path-of-survival
    2:42:19 misc/multidigilingual
    2:45:43 foren/urgent
    2:46:30 foren/it-has-begun
    2:47:26 foren/an-unusual-sighting
    2:49:30 foren/pursue-the-tracks
    2:53:02 foren/fake-boost
    2:58:24 foren/phreaky
    3:00:35 foren/dta-seige
    3:06:11 foren/game-invitation
    3:09:02 foren/confinement
    3:15:06 Outro
  • Věda a technologie

Komentáře • 82

  • @daniel01045
    @daniel01045 Před 4 měsíci +11

    bro...57 challenges..congrats :)
    I bet ladies are impressed xD

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +18

      haha, I'm not too sure about that. but my wife thinks i'm cool and that's all i need

    • @BearSama
      @BearSama Před 4 měsíci

      Nah she don't think that lil bro@@SloppyJoePirates

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +3

      I'll tell mom you're being mean

  • @_CryptoCat
    @_CryptoCat Před 4 měsíci +14

    Damn bro.. 3+ hours!! gg

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +4

      🙇 thanks @_CryptoCat, needless to say I'm tired. Excited to see your higher quality web writeups!

    • @_CryptoCat
      @_CryptoCat Před 4 měsíci +3

      @@SloppyJoePirates I know that feeling! I don't have the energy these days, even the web challs took it out of me and I didn't finish them 😁 You are killing it though!

  • @-george-1153
    @-george-1153 Před 4 měsíci

    Very interesting video! Well done, keep up the good work! 🐢

  • @CHRISTIVN.OFFICIAL
    @CHRISTIVN.OFFICIAL Před 4 měsíci +3

    Thanks for this bro. Finally my bruised heart can see how to finally solve the challenges

  • @user-kb8bc9eu4r
    @user-kb8bc9eu4r Před 4 měsíci

    Thx for this high quality writeups ❤

  • @testeqwdwq8604
    @testeqwdwq8604 Před 4 měsíci

    good job bro! appreciate your content

  • @awecwec3720
    @awecwec3720 Před 4 měsíci

    Very clear and efficient Thank you!

  • @meowpirates
    @meowpirates Před 4 měsíci

    my bro! my bro!!! amazing work!

  • @danielfoudeh5915
    @danielfoudeh5915 Před 4 měsíci +1

    Thx for posting - I learn so much from watching your videos!!!!!

  • @markuche1337
    @markuche1337 Před 4 měsíci

    Wow 🔥
    Longest writeup you've made so far
    Thank you 😄

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      Hey Mark! Haha yeah. I was a zombie after, but it was fun. How'd you do? Solve all the pwn/web?

    • @markuche1337
      @markuche1337 Před 4 měsíci

      @@SloppyJoePirates not all🗿but I believe I tried 😂
      I know you are probably tired but Pico CTF is currently ongoing and the last pwn challenge is heap based maybe you could try solve it and make a writeup later on 🙏

  • @bmenrigh
    @bmenrigh Před 2 měsíci

    For partial-tenacity I love that you implemented the branch-and-prune recovery algorithm yourself! My rule for challenge making is never make a challenge that I can't solve myself without relying on automated tools (sage or GP/PARI are fine (for discrete log, etc.)).

  • @DerMichael
    @DerMichael Před 4 měsíci +1

    Dayum, you solved twice as many challenges as I did, but I'm glad our thought processes were very similar for those challenges we both solved. Makes me believe I'm just lacking the knowledge end experience :)
    Also great Writeups. I like your pacing.

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +1

      Hey @DerMichael, glad you like it! Ha yeah, I feel like CTFs are 95% pattern matching tricks you've already seen. Just gotta build up the inventory of tricks.

  • @vedhanarayananv9695
    @vedhanarayananv9695 Před 4 měsíci

    thanks a lot for this writeup

  • @TheLio192
    @TheLio192 Před 4 měsíci

    Awesome video! For the forensics/data siege, I ended up using the "Derive PBKDF2 key" module from Cyberchef (the windows documentation about rfc28... basically listed it as an implementation of pbkdf2 so I thought why not try) and it worked well!

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +1

      oh wow... haha that is way better. I will keep that in mind for next time. thank you!!

  • @mysticgod7406
    @mysticgod7406 Před 4 měsíci

    Hats Off Brother! Thanks for sharing your elite knowledge! You were damn 🔥and really showed us what we lack. Most of the hard challenges explanations, that is beyond my comprehension. Got to grind the hardest! Thanks again! Now many of us could sleep finally as well. ❤💯

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      Hey @mysticgod7406, haha thank you! Glad you like them

  • @HxN0n3
    @HxN0n3 Před 4 měsíci

    You are Genius my friend!

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      haha thanks @HxN0n3, how'd you do?

    • @HxN0n3
      @HxN0n3 Před 4 měsíci

      @@SloppyJoePiratessolved only 18!

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +1

      @HxN0n3 heh, still better than most. After 5-10 it feels more like an endurance race

  • @namesurname201
    @namesurname201 Před 4 měsíci

    Thanks for such a great videowriteup

  • @dundorma
    @dundorma Před 4 měsíci +1

    Been waiting for this, thanks c0nrad for making CTF easy and fun to learn.

  • @devilgothies360
    @devilgothies360 Před 4 měsíci

    great work blud

  • @justarandomcat7
    @justarandomcat7 Před 4 měsíci

    2k Subs only ? Come on, guys, smash that subscribe button and show some respect to this awesome dude!

  • @user-cx5jj3zq1r
    @user-cx5jj3zq1r Před 4 měsíci +1

    fyi the Gloater i have another way to solve by overwrite with change user
    my solution to that is
    - leak pie via "Set Super Taunt"
    - overwrite taunts[0] heap address pointing to &taunts[0] with change user overflow
    - house of spirit tcache so next tcache point to &taunts, from here overflow libc_start-libc_end so bypass check, super_taunt var, etc.
    - leak libc via "Set Super Taunt" ... again
    - another house of spirit point to free_hook and win
    tbh my approach is because i'm not notice taunt_count check bypass on ida (my bad lol)

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +1

      oh interesting! I didn't think of trying to modify the libc_start/end with a fake spirit chunk. neat! thanks!
      I feel like that sounds more like the intended solution than my solution, but I guess neither were the intended solutions: it looks like they corrupt heap metadata for arbitrary chunks onto stack: github.com/hackthebox/cyber-apocalypse-2024/tree/main/pwn/%5BInsane%5D%20Gloater

  • @entertainment_in_blood
    @entertainment_in_blood Před 4 měsíci

    Thanks A lot Buddy for The Efforts you put in this video.. I appreciate it.. Can you share any resources or CZcams channels to understand the PWN boxes.. im noob in this

    • @SloppyJoePirates
      @SloppyJoePirates  Před 3 měsíci +1

      Hey @entertainment_in_blood, sorry for the delay, I needed a break after this CTF. For pwn boxes I like either pwn.college or retired HTB chals!

  • @user-pb4dp9xv3u
    @user-pb4dp9xv3u Před 3 měsíci

    Thanks for the vid. Just a quick question, could you share your binary exploitation environment, I mean your docker configuration and all? Like I too use a mac and I really want something handy like yours.
    It will be greatly appreciated if you could do that.

    • @SloppyJoePirates
      @SloppyJoePirates  Před 3 měsíci

      So one thing to note is I use an old intel mac, I think the newer arm macs make things a little tricky and it seems most use a VM. But I have a video covering the tools here: czcams.com/video/8hUjdRkyi1Q/video.html

  • @awecwec3720
    @awecwec3720 Před 4 měsíci

    good

  • @ByamB4
    @ByamB4 Před 2 měsíci

    For 6:25 how do you send your payload without url encoding is there burp suite settings for that ?

    • @SloppyJoePirates
      @SloppyJoePirates  Před 2 měsíci

      Hmmm, I don't think I changed anything in my burp suite settings? I think when I want something URL encoded I right click the highlighted text?

  • @drama_97
    @drama_97 Před 3 měsíci

    Hello! I was wondering if you have a Mac setup configuration for pwn challenges and if it's possible for you to share it with me? Thank you!

    • @SloppyJoePirates
      @SloppyJoePirates  Před 2 měsíci

      Hey @drama_97, so sorry for the delay. I took a break for a bit.
      This video covers my setup:
      czcams.com/video/8hUjdRkyi1Q/video.html

  • @_hackwell
    @_hackwell Před 4 měsíci

    Thx a lot! Learnt about blockchain challenges. Did pwn and rev on this one but still haven't pwnd maze of mist. only one ret and barely no gadget to exploit even after trying gazillions things... have you solved it in the end ?

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci +1

      Hey @_hackwell! I haven't solved it yet, but I read the writeup. Since ASLR is off, you can use the gadgets in the VDSO mapping. You'll need to get gdb into the challenge (or maybe you can try dumping with /proc/maps /proc/mem as root). I couldn't get a vanilla ROP to work either :( I couldn't find the vmlinux hash online so I was worried they modified the kernel to allow SETUID ptrace or something and gave up :(

    • @_hackwell
      @_hackwell Před 4 měsíci

      @@SloppyJoePirates ooooh right totally missed this one ret2vdso. Never encountered this before but jumping right to it. Congrats from rpwn team BTW 👍

  • @BinAdnan23
    @BinAdnan23 Před měsícem

    In forensic challenge unusual sighting how to unzip file and open logs and ssh files?

  • @MahmudulHasan-tg1xg
    @MahmudulHasan-tg1xg Před 13 dny

    In the forensics problem named "an-unusual-sighting" how did you extract this? It requires password!!

  • @iTZ_RedEye
    @iTZ_RedEye Před 3 dny +1

    They asking for password to unzip the file what I do. And which method you use to solve this
    Plz replay

  • @ayubmetah1558
    @ayubmetah1558 Před 4 měsíci

    Thank you very much. Did you even take a break or sip some water?

  • @Leas124
    @Leas124 Před 4 měsíci

    Bro that's crazy awesome!😮
    Respect 🫡

  • @pryceseely3514
    @pryceseely3514 Před 4 měsíci

    What HTB modules would you suggest to understand delulu?

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      Hey @pryceseely3514, I never did the HTB modules. I did do some stuff on pwn.college and enjoyed it, but I'd guess HT modules are good too, just never did them

    • @wutangdaug
      @wutangdaug Před 29 dny

      @@SloppyJoePirates Hi Joe. I wonder what study resources are you using for web challenges when you first start to do CTF. I understand to reach your level of skills requires patience, dedication and a long time to be good at it. Just wondering what platform you recommend the most. Thanks in advance.

  • @kaj1543
    @kaj1543 Před 4 měsíci

    does your mac have arm chip?

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      Nah, 2019 Intel, I'm afraid to upgrade to the M2

    • @kaj1543
      @kaj1543 Před 4 měsíci

      @@SloppyJoePiratesahh, wondered how u ran x86 programs on ur mac. not sure what i should do with my arm chip mac if i want to run x86 for ctfs

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      Maybe qemu/VM? Not too sure :/

  • @peterarnell8112
    @peterarnell8112 Před 4 měsíci

    I'm disgusted at how simple that haproxy bypass was. I had figured out the rest but just couldn't get that... Better luck next time I guess

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      haha, yeah. I feel like CTFs are just memorizing a bunch of little tricks, and now you know it!

  • @bengsky13
    @bengsky13 Před 4 měsíci +2

    can i borrow ur brain bro ?

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      haha, we need more brains in the field. time to train!

    • @bengsky13
      @bengsky13 Před 4 měsíci

      @@SloppyJoePiratesjust found unintended in web apex insane very very simpler than the intended way

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      Hey @@bengsky13 , ah nice! what'd you find?

    • @bengsky13
      @bengsky13 Před 4 měsíci +1

      @@SloppyJoePiratesI found Xss lead to Rce via chromedriver api rest

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      Oh interesting! I feel like that's a very underused cheese. If I remember correclty you have to port scan for the chromedriver api first?

  • @C1sTK
    @C1sTK Před 4 měsíci +4

    misc/unbreakable - print(open('flag.txt').read()) 😃

    • @SloppyJoePirates
      @SloppyJoePirates  Před 4 měsíci

      haha, yeah way simpler. guess I didn't need to drop my unicode cheese =P

    • @hotdog480
      @hotdog480 Před 4 měsíci

      Bro.... I spent so fucking long on that shit! I knew it was something like that but I couldn't figure it out clearly. So frigging pissed lol

    • @hotdog480
      @hotdog480 Před 4 měsíci

      My biggest issue I think was I saw that it would add the "()" at the end of the command. But couldn't get anything to work after because it kept seeing stuff in the blacklist.
      How did it not detect the '? Must of not payed attention close enough to the responses on this. Grrr.