nyupcs / pcs-sp21-lab6-server

0 stars 0 forks source link

exploit-main #46

Open kainattnaeem opened 3 years ago

kainattnaeem commented 3 years ago

-----BEGIN PGP MESSAGE-----

hQIMA7KtScPIyW/lARAAhKaxPmcbQiLIfsxqgNCDBi1cV3zUxNhe8/QwSXSkrKyl nFWOr3kGNJ5psfj8j+lliDX1FY1CVym4NvUfG2MyA2bTsIrspv5ITrHAtywLTet9 /RTzqNPSBsz5S1NhDY28Ib3A0PDnfdTZCpB3Pi4YcXunTh+yiELVXOMfzqvSG1TO KOP5QkY9a/O7LQ7RTe0/d3Bsf7tlediMmeI/yDR5S5/p8tH/R9a5RY0L3JxmnHPI SlTrOm4b/yze5oqO994msORuiS5x5y6NMG8/HhM6edX2Z0VM4DbWBDVtvAqQIdVU wBIifgJtOoZTOMO5HtpOHUL92T6XZSu4jt1zPjtQjAVXeNRAro8PGbb/LJxVWoRk WIIpIeZee3kNX+rV3Z0XGzCsikOm4ljBUiFTc5cI6Uo6FBtuk/GAiS26yaeA+PMr 2lWqyEx07DvjqGPItpXiYUIE3jY+fle2PSVdnwXyJXIju7FZmo/dwZ/C24pU7dEE KGE3/M3wj9bUd8umMGpiQqnA+qVjVJDCPlQkEd7itilNEG2eNsAeYvKvJd4iwB3T wgx2/y/D30opFh+2oXSD6Sz4mxA50lI0hspcycVW34wbfN9WGsJbwn6qXdAMsTOb /JEfgscGjTvC4YQC+Iv93A0Nh+CIQDZgrQiL7T0IF5W26eBFbMthM8luE/xNfzfS 6gGwRtBvrpUF1i0IpdAOFOBxbZIqKk7+HBsBRqWw2kvqvXDyoTZsIHflSXsiRYj6 dKjgRP5jvpqHZmRhmbs28S6VsxfyqwkeTA2CIobJwC9B1eI/YQO2cvOL5RVXk+4l s3m4e3yWEVD3DHOBB7pabURr61i98smaxwPN6dq54exRroDW7XQVLi319Om1NE7P DZU//IhsEQPo/Ck69JAVI5whMDoluWbwCwtdY6VN7o86IsEhGS72igQuEczsP++s KKJUp3I3OcMpKOF4SmOfRJUBHR7b3OUKYaiRGSw3S30o0cMklteATxyYfBEHr5Fg 5nVEwqUw9VLCtms0SlAXT4bw5BE7dOICw9EfvttBPEZWR0d3nNOORNUo6g8dKncK 1eDEwLwHl6yHY6MdNwY78hoBu9X27PhxjVzFg4QiQFMjeYpfULANXHarZ+u/FWCC mbC1OpSkacay6iwtXFMwPNt5qkNKdtpea/EU1ixQmbHoqoG/R9ggszcEu06iq2jl c8u9Ig1cF5nGIdEKDvra5/S9nSB3KeJKSqNVJRhNHvcdodPKHd2G+esgLwfhpp+u B6udtEbLbaFVoMRXKkX3H8D4biWvh90W4ruuws/xJg/BBnllYIdgNvA1WOESc2xQ Xubc5PvSiJMnqF0jnOWO/GDXzLYZz9FoqR/hMlf7kFn0/NTvnk8MCQrzxcsadb0X cOZ83ppBqwxiZiq7R2XS0V7lhcFpVHqiak8LfUKhGa2dbNORbWPcHveABKlYr/F8 Tf51vIEL+2U7HjwlIhshF0ygq7gdhqqe62sZY23r4aoMipb/jdqpGFpXKpUdIpT6 EKkwpmQNTYaqn4CVCvbwoNSdKKVKXWCl1QzFkUuZS2yFYabADTtFmxY0Y2/bLpv/ 7Q+WYgYU2m1iURVVMW2aSibDaQl0p22NsbxEVjF3e+duRIfVRtNWOviofnzSIQjQ SHDarBLBQmaNxM787NBzfTGpVYcNZgJ0gcGBBmNp76bFR6wGH0AlPfQTxwLcgwXU uW8i7+zlgH6f3iyvXDcsO6F7Z/bC8Di1vqun8n5NwfYLuv8CYxiWdf6VGelhOXga 6EmsdtztxbONfnEiJssdO7mAYr64Up6kM1X5eaqQJ4/iliYgKMcxgkOuft+byrpp DRWr7rR47hSDwWsfvdOEUSBjH4TyWPT7yOzd+AX685SM657nKFxc9iKNwzQdp9Vk 2k5ZTqNJ0UFMRwaq/hX02ALE68KVU71fQ9Ya6R1jzZXpgdhAqF7w8I7lL4C3AUl5 gkKh1sS7BxFVCqXUduaKT0sC0KgC0dDcm4pWEThQwwzC0KQQdmk+0tTigahfZyQp ThMe31FkDxZf/hSlJ8BvaTbpop1KkWaUFeQYYTJTsaYF83TS47ivH+EnPVE9PNMf 7Y9aJXiyALuVhZCukFfPSr29G7OYd5fOkVU5VHtfW1OWd1gf8fd5yV5y6Bo1Pi19 zJwGZhHmuYO8pMwEcKGYNQFxKupi7wtmEa6c2cA+D/TvqpVYcPBsRpj2nYpX3Ups 7WAr2YovFRnhmSJr0iq1iQQae/C/vgyULKYXhj8oFo0vpcTcbyQOHssjDtgu+F2e ERu8qWUZBT9ONZUGv2exbl6qdLBp6+AiJE/mukpr2hsj2eOl0RdAkQrZ0ceJnkZ1 HP744ifsCuxse/AUt3uqBkR49wEusqbg/upNBAd1Fi59CDuVQlSm+4PdCCt3QImy MR0VQdvJBPmzUcbVwnhK3BvwZJwiIWaj7kCvghcTbnX3fizUrfASB7pPy13AWvnW K+iOMgVWPEDPc7l1KXdbV+NHGBmOaRzzbS5biTaQryofit4p7ZmxMXzjOq4Otvw5 fXwAsybZAvqOLTIkEJmqKP7MXtBZDNy30hjmjO+uDuZ1jQOaUhciLB0q+coMXzW+ QhZLlAkm0grjbMdFx/3B9dYiBx8M+4dOpjvsL/+N85I1tJVuqOjaFca1pxVisRvt p/EvHhgo/nVYbUFqg1aoZtPOX6Z+YZN/g7GEa2/RbDsBVfubLHXmyYfsCDU8hkqy LDB1oWyuz19dkpy56/OhAzhSjMu2SlLeJehuTEObVIoGOCF5nnhodJi/Oq8tB1QE +IsxuM/ae0HXq1AxRmXSOu7ZJjNoq+Bu9wnFIkyB9/dVDb9rl14QbEAaS1mOqwap G4iPPspEibIVb+XJQYt1HLnwpCVw3Nkd =bAOs -----END PGP MESSAGE-----

kainattnaeem commented 3 years ago

My NetID is kn1490, Kainat Naeem, and my pub key id is C422A5512A7BC4A8

kainattnaeem commented 3 years ago

-----BEGIN PGP PUBLIC KEY BLOCK-----

mQINBGAqTOYBEADpgLVZ4G+JRgD5C71UBTOrYTNLvfIWzC687lr8aNE9hSfMm0Jm rdywsifyJWMryk9875W99dzYUNSgEb2jG7gz0xwdjglKW5ZdAvFPzCPDRwwcYtLq h25uh5wFYzyWaGbkNR8VdR2+NZVE0eotgNQhN4EKcjWI/xtIzuUtzclHHiRQCjID bgib2WQdgI1zAePMGL3s9y+BTRPDaGiIE5eE9bJ/NcC7SkkStBPvKEjlHo7abQvl dSgU86e/zXnq7hDRuAkBKbS2GziLCaTNwI6huMP864fFBc/JogSAIZo2AcGD49Jo cLUGv9xPPhBSyADnDa4aXfgGZN4RzOGYyyOrY1k2xyrixLD8Ygu7ymXT379tefRw HkXJHfrNv/W4XJqh0KpSkJDv9gMQELQf+Z2ZVhbzgWpOLJD/AdE7FWAqXclBSxAW gxp+JlRqF07jc/mgvfx8CS8fyqgC1v6zPbzG0XTceAoONKpst+YHFDG1zLXlCFuF TKzQrUDUEb9Vss5gpQlxl9VKx881i8vM1OHC7DPVNNHrIjyuMcooua58d65FgzMm aB1hTw8yqq3SqpZG5kugPu8numB/YOHV2LMH2QhgtrcqQbvT6PyCBQDw8fhJnPdY aACVRneWqSqfuGryjRtvNneUMsLkxLnRXAaFhKNzG4rwrMXyOo4tAKqkpQARAQAB tBdLYWluYXQgPGtuMTQ5MEBueXUuZWR1PokCTgQTAQgAOBYhBPRK9eVtq3Jr5uP+ AsQipVEqe8SoBQJgKkzmAhsDBQsJCAcCBhUKCQgLAgQWAgMBAh4BAheAAAoJEMQi pVEqe8SoYgIQALZoYaTWZLenvqeBMj8TM/Byo3uuST0MXxxST3/X9d+sSJJuRfJJ uG5EZtzLtR4Yrx/ZXeNvQ1WtEdvrucozqEIvfc3rKP9hu4r4T3aoe/QLesd2cR3y DZxzSuFUNjKwIay8HNd6TPNd00SiC1DLEIvaTJsnlX7Kv/FD92kWvTLhsfP43tnQ /I9YBxIpQSmeATYtkBH5AA3UhEbOfmJvIQSSS9JBOWt0ar17JIvB9wakJwN3QW8I jSvqALEWZLnbV57Vx17Kn02ExYYLwGo4VqnzRoInaN/pgDvzV13qxWsMA4G2oOul e/EbjFi/DbveF0cQR4YKjV7VDx9m5P3S9U5+1d1OgAYQcMF1qLWY4qjR/JpZLa+C zzc8Dvbo9U1vhE/bxEoh6PneGZeHbZdnUSVVQZzryCFuagXrLHQP1oudvCgXMLyn NfJfezDpprhhimDthhcboPpyXdqYuRjyeH1LKv8VEOIB3RDy1KwzXtfthe4awJtQ n9ecAmgTe+M/r5KJ2tS7wqirn9iB9o+MFvl0xBAqjkE8HFTgoequc+GA14u5PyxD dUq3i9Y0jPxir6Lj4vZ1RwrhWHQqtkpJiQY2eeOAhJ9tPr0umGnOjpSSfvwVy/4R gkzNebNNYRVouItvBoRxLg+YMlDENsOZ5cZ58Bl5XHAbPMtwjIzYExgxuQINBGAq TOYBEAC2PPyvFvurNJvTrYMz5aS9v9u30q4Jmqhr9GKW/6xY5TgUPDmvfdTBWvjB hxDL1DjHxluGvNMoMrMGTEVMNUpsybbfqJeZaJHczqWU1MRoCN3ExBTfkak5gxoP os7z50L/4olyWPWxx2xmU1SGMysmR8jA+Ys8LB7kAk6RQ5E+Qu6huS0ruz7IZgt3 Kl5kRvaFv8CyE9wC2axfatctlGG/ugRxoUPTQj+kkBqLHcID/61fWwVqoSX32d9X aD5DJuURsmyUM0Xiwb1S5dN3cIp/YqZcPj/Qx0ez+Ox/hJvZx8Hid4Ypfkhroi8g UN0KtifsXrluD/WHBLtErufkZGwyf4lW2Ze4VW0Zbad4+A++BQr1HNvB/TjjgZEm OVCqJxfoTLNQoF13pq1TI0Mr+Apnb/+d4cbWoAMGFdMKddk4nJ5c1eIg4BRjWxR/ mKqZAbPrKc/dl/0C2Tvim+m3nMD5khQPiQhDXxwav3DDPb9kfoFXhzIDxa5YGCrc IH4Dr0CYHPdx/HBvwYbDu6zCmkzLYXufDFen+QHcmD6FB76776zsDf9ITht2h5qN 2dVnrxHbVnWkaK3eChMZ57S++7/PUN35MycbZLQUnrC44lpnWaap2bCVJxDx0GGF U44TaSUGQoeyKTdB7TsrITK/0iIyxuSn0Dwre3jOUmLPWlvXswARAQABiQI2BBgB CAAgFiEE9Er15W2rcmvm4/4CxCKlUSp7xKgFAmAqTOYCGwwACgkQxCKlUSp7xKgT 2xAA2WhDFhkicUixKqmNuVpW084p/aMK1egRCZT13X6WCmnbfSUSw0GaFEjl47R+ f+YyCZ4tp2c5IGUKvFnlCYM14op2A8eetAKJ3vleWfuAyQEMJK5YXQBJKfJBIfeW 6d9cURuZHwm78GCQ5Ut3MN9o3AdYF2RbJKLPlMVODzM1Wgj6+SJhcxMRWzoSL5w0 W9vaGc+2MEkkwWtozhSO7dkgzwJ5toZLYIZRWx5+ZarxWjwT/55mPTd9slFktT4i CBiXamUFV6+cX6aS/oePM+2XGyNv/JG+g/zHRzPVLeRIdX6lrUouEpq2ZrWmU9K6 gsqYZJR2rxLivyxKyMi4EW0tZuZCPuZwaLiu8B+2j5ndnUPT6WTRpPoYlWt3aK5o 2nCysmH6SrG9aESc9ZwDpjRPjePhuel1QM3KdjHCiYdevvi1f2T7Irtrtatl8yMm hMXmupQ0mtyeIlB5mjhP/V0OBEagSA+3CB92B1u7CbPLpOgFJ83j7uzOzoGS3OKy Myexbx6Ym6Tzz5sD6MKPtLNNY5Vm3jF6B3h4ORqs1bp7/96IbBoUSqubiHekoepD NBhdqYDble5ha0jrKZgncDNtRdlEOVHndt3tFdR7TGg76corqZg0hSt8uE/xUhdb ajs0lvNBZOoL6FcRRVtA36TIVX/EoiRaHPi9kcpxM8t539M= =OHky -----END PGP PUBLIC KEY BLOCK-----

ksmaybe commented 3 years ago
About exploit-main (exploit-service branch)
[*] Starting service from pcs-sp21-lab6-server (branch '0ff895975bf20c1233991128be75afbddf7b0049')
[*] Failed to start service
#1 [internal] load build definition from Dockerfile
#1 sha256:d5ce77b7d3dff1bb457e055fc4a6eda0bf41499a9b00f83770dbe9533b8e26e3
#1 transferring dockerfile: 303B done
#1 DONE 0.0s

#2 [internal] load .dockerignore
#2 sha256:6d631e8f8c957392370fceb49d54f5de4af46985832078f782cf0a2a92630e4b
#2 transferring context: 2B done
#2 DONE 0.0s

#3 [internal] load metadata for docker.io/selenium/standalone-chrome:89.0
#3 sha256:beb2bf66ef313fd2e3aace2d303a1c73abc80369b025ce6bfeb4a2cc5920b54e
#3 DONE 0.2s

#4 [1/7] FROM docker.io/selenium/standalone-chrome:89.0@sha256:beb559d9a8fddb3cc154122598a527c6fb00f19751577974013924a209431f91
#4 sha256:cfa7f2d3a3cae72a7b4a2fd6d9e3fe6bf7d6c6a4462d83f9fadb5866bd1543d1
#4 DONE 0.0s

#6 [internal] load build context
#6 sha256:d49a469f149ecdf966e9b2ca76114c24974dbc57a8dd3f1c98f4cb81d970b76e
#6 transferring context: 99.32kB 0.0s done
#6 DONE 0.0s

#5 [2/7] RUN apt-get update && apt-get install -y python3 python3-pip
#5 sha256:1f82db4cdd0345e13bbf91421a58803f0de60b2a8230a42c43c8a09334118de0
#5 CACHED

#7 [3/7] COPY . /app
#7 sha256:fc2989cb694162d6406a8030945a63d2a18e81ea90a8b154b72b16c9ffc2d96b
#7 DONE 0.1s

#8 [4/7] WORKDIR /app
#8 sha256:b958bcd679e5d5ed23cbd34435c3fea987091ad111ded807df528f60fff9a612
#8 DONE 0.0s

#9 [5/7] RUN mkdir -p /var/ctf
#9 sha256:40ad91e7c09b64fcfb3dd9568f8da140cc5b47d7279a7be7146dc71117e950f5
#9 DONE 0.3s

#10 [6/7] COPY flag /var/ctf/
#10 sha256:fc7a41118f27d18e96da1294bab9b4be0a8c4a331c037d77ff83f213069ed506
#10 DONE 0.0s

#11 [7/7] RUN pip3 install -r requirements.txt
#11 sha256:525ba1a0d892e969edbc5b308a97ce09b70ca840bb1762d5cc50a51b17899a4e
#11 1.018 WARNING: The directory '/home/seluser/.cache/pip' or its parent directory is not owned or is not writable by the current user. The cache has been disabled. Check the permissions and owner of that directory. If executing pip with sudo, you may want sudo's -H flag.
#11 1.141 Collecting click==7.1.2
#11 1.204   Downloading click-7.1.2-py2.py3-none-any.whl (82 kB)
#11 1.266 Collecting Flask==1.1.2
#11 1.276   Downloading Flask-1.1.2-py2.py3-none-any.whl (94 kB)
#11 1.333 Collecting itsdangerous==1.1.0
#11 1.344   Downloading itsdangerous-1.1.0-py2.py3-none-any.whl (16 kB)
#11 1.403 Collecting Jinja2==2.11.3
#11 1.416   Downloading Jinja2-2.11.3-py2.py3-none-any.whl (125 kB)
#11 1.501 Collecting MarkupSafe==1.1.1
#11 1.514   Downloading MarkupSafe-1.1.1-cp38-cp38-manylinux2010_x86_64.whl (32 kB)
#11 1.587 Collecting selenium==3.141.0
#11 1.602   Downloading selenium-3.141.0-py2.py3-none-any.whl (904 kB)
#11 1.749 Collecting urllib3==1.26.3
#11 1.758   Downloading urllib3-1.26.3-py2.py3-none-any.whl (137 kB)
#11 1.836 Collecting Werkzeug==1.0.1
#11 1.849   Downloading Werkzeug-1.0.1-py2.py3-none-any.whl (298 kB)
#11 1.922 Installing collected packages: click, itsdangerous, Werkzeug, MarkupSafe, Jinja2, Flask, urllib3, selenium
#11 2.404 Successfully installed Flask-1.1.2 Jinja2-2.11.3 MarkupSafe-1.1.1 Werkzeug-1.0.1 click-7.1.2 itsdangerous-1.1.0 selenium-3.141.0 urllib3-1.26.3
#11 DONE 2.5s

#12 exporting to image
#12 sha256:e8c613e07b0b7ff33893b694f7759a10d42e180f2b4dc349fb57dc6b71dcab00
#12 exporting layers 0.1s done
#12 writing image sha256:56540b2fa36ef9e0bb46ac65810defc6fa1b5a9ac83d43ef46b39e9e93221c5c
#12 writing image sha256:56540b2fa36ef9e0bb46ac65810defc6fa1b5a9ac83d43ef46b39e9e93221c5c done
#12 naming to docker.io/library/pcs-sp21-lab6-server-0ff895975bf20c1233991128be75afbddf7b0049 done
#12 DONE 0.1s
docker: Error response from daemon: Conflict. The container name "/pcs-sp21-lab6-server-0ff895975bf20c1233991128be75afbddf7b0049" is already in use by container "8091eae6427042a587827ed4ffe9bb129700b81cd8917e1bf7ccecbbe79645d5". You have to remove (or rename) that container to be able to reuse that name.
See 'docker run --help'.

==========================

[*] The exploit did not work.

ksmaybe commented 3 years ago

This submission has been verified. Well done!