Blogs
OpenSSL 簽憑證教學
OpenSSL Generate a private key openssl genrsa -out <private key file> <key length general we used 2048> 執行結果 key 的內容 Generate a certificate request openssl req -new -key <private file> -out <request file> -addext 'subjectAltName=<Alternative Name>' #addext is …
各常見 VPN 架設簡易教學
IPsec Install strongswan apt install strongswan strongswan-pki libcharon-extra-plugins libcharon-extauth-plugins libstrongswan-extra-plugins Config file /etc/ipsec.conf for connect config /etc/ipsec.secrets A config to save your password, preshare key, private key /etc/ipsec.d/ The …
Google CTF 2024 WriteUp
Google CTF 2024 WriteUp 戰績 oneecho 概述 nc 進去是一個可以讓你下指令的 shell 然而只能下 echo 不能下其他的,目測要 command injection 到 challenge.js 來看看他怎檔的。 首先他 require 了 bash-parser const parse = require('bash-parser'); 接著他把指令 parse 成 ast const ast = parse(cmd); call check 做檢查 if (!check(ast)) ( rl.write('Hacker …