【创宇小课堂】渗透测试-Spring Heapdump利用技巧

admin 2022年3月28日18:53:16评论809 views字数 17048阅读56分49秒阅读模式

在某次项目当中发现了一个spring boot的heapdump泄露,无法使用常见的mat分析工具打开。在逛github的时候发现了一个比较好的工具,可对该heapdump提取密码,并且该工具的其他功能比较新颖,打开了heapdump的新玩法。

heapdump_tool:https://github.com/wyzxxz/heapdump_tool

运行环境:java 8


基础使用流程

 

java -jar heapdump_tool.jar

【创宇小课堂】渗透测试-Spring Heapdump利用技巧

上面提到两种模式:

1)(search data, may can't find some data, can't use function num=,len=).     

2) (load all object, need wait a few minutes).

第一种是不加载,但是可能会损失精度,可能会找不到某些数据,不能用某些条件;第二种是加载所有数据,可以查询heapdump中所有的数据,但是需要花几分钟去加载。更加推荐第二种方法。

以下的查询均是选择第二种加载方法以后的查询

 

查询密码

 

【创宇小课堂】渗透测试-Spring Heapdump利用技巧

 

查询秘钥相关内容

 

此功能不仅能查询到是否有存储桶的私钥,也可以查询程序加密所用私钥。

【创宇小课堂】渗透测试-Spring Heapdump利用技巧


查询内容:

> secret
[-] Start find keyword: secret
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.4 -> PBEWITHMD2ANDRC2
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.11 -> PBEWITHSHA1ANDRC2
>> SecretKeyFactory.DES -> com.sun.crypto.provider.DESKeyFactory
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.11 -> PBEWITHSHA1ANDRC2
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3 -> PBEWithMD5AndDES
>> Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDDES-CBC -> PBEWITHMD2ANDDES
>> SecretKeyFactory.PBEWITHMD5AND256BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And256BitAESCBCOpenSSL
>> javax/crypto/SecretKey.class -> null
>> SecretKeyFactory.CAMELLIA -> org.bouncycastle.jcajce.provider.symmetric.Camellia$KeyFactory
>> SecretKeyFactory.PBEWithHmacSHA512AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128
>> Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.12 -> ARIA
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.1 -> PBEWITHMD2ANDDES
>> SecretKeyFactory.PBEWithMD5AndTripleDES -> com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndTripleDES
>> SecretKeyFactory.PBKDF2WITHHMACSHA384 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA384
>> sun/security/internal/spec/TlsMasterSecretParameterSpec.class -> null
>> SecretKeyFactory.OID.1.3.6.1.4.1.11591.4.11 -> org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
>> Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.42 -> PBEWITHSHA256AND256BITAES-CBC-BC
>> com/sun/crypto/provider/TlsMasterSecretGenerator$TlsMasterSecretKey.class -> null
>> SecretKeyFactory.PBKDF2WITHASCII -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2with8BIT
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1 -> PBEWithSHA1AndRC4_128
>> SecretKeyFactory.OID.2.16.840.1.101.3.4.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.6 -> PBEWithSHA1AndRC2_40
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND192BITAES-CBC-BC -> PBEWITHSHAAND192BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5 -> PBEWithSHA1AndRC2_128
>> javax/crypto/SecretKeyFactorySpi.class -> null
>> com/sun/crypto/provider/TlsRsaPremasterSecretGenerator.class -> null
>> SecretKeyFactory.PBEWithSHA1AndRC2_40 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_40
>> SecretKeyFactory.PBKDF2WITHHMACSHA3-256 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_256
>> SecretKeyFactory.PBKDF2WITHHMACSHA512 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA512
>> SecretKeyFactory.PBEWithHmacSHA224AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_256
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12 -> PBKDF2WithHmacSHA1
>> SecretKeyFactory.PBKDF-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.OpenSSLPBKDF$PBKDF
>> SecretKeyFactory.PBKDF2WITHHMACSHA224 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA224
>> Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.3 -> CAMELLIA
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6 -> PBEWithSHA1AndRC2_40
>> Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.2 -> PBEWITHSHA256AND128BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND128BITAES-CBC-BC -> PBEWITHSHA256AND128BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1 -> PBEWithSHA1AndRC4_128
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND128BITAES-CBC-BC -> PBEWITHSHAAND128BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.2 -> PBEWITHSHAAND128BITAES-CBC-BC
>> SecretKeyFactory.ARIA -> org.bouncycastle.jcajce.provider.symmetric.ARIA$KeyFactory
>> Alg.Alias.SecretKeyFactory.1.3.14.3.2.26 -> PBEWITHHMACSHA1
>> Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.4 -> CAMELLIA
>> SecretKeyFactory.PBEWithSHA1AndDESede -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndDESede
>> SecretKeyFactory.PBEWITHMD2ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD2KeyFactory
>> SecretKeyFactory.TLS12WITHSHA512KDF -> org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA512
>> SecretKeyFactory.PBEWITHSHAANDTWOFISH-CBC -> org.bouncycastle.jcajce.provider.symmetric.Twofish$PBEWithSHAKeyFactory
>> SecretKeyFactory.TLS11KDF -> org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS11
>> SecretKeyFactory.PBEWITHHMACGOST3411 -> org.bouncycastle.jcajce.provider.digest.GOST3411$PBEWithMacKeyFactory
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.1 -> PBEWITHSHAAND128BITRC4
>> Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.42 -> PBEWITHSHAAND256BITAES-CBC-BC
>> SecretKeyFactory.PBKDF2WithHmacSHA512 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA512
>> Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA -> PBEWITHHMACSHA1
>> SecretKeyFactory.DESede -> com.sun.crypto.provider.DESedeKeyFactory
>> com/sun/crypto/provider/TlsMasterSecretGenerator.class -> null
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND256BITAES-CBC-BC -> PBEWITHSHA256AND256BITAES-CBC-BC
>> SecretKeyFactory.PBEWITHHMACRIPEMD160 -> org.bouncycastle.jcajce.provider.digest.RIPEMD160$PBEWithHmacKeyFactory
>> SecretKeyFactory.PBKDF2WITHHMACSHA3-512 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_512
>> Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.42 -> PBEWITHSHAAND256BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND192BITAES-BC -> PBEWITHSHA256AND192BITAES-CBC-BC
>> SecretKeyFactory.DES -> org.bouncycastle.jcajce.provider.symmetric.DES$KeyFactory
>> KeyGenerator.SunTlsMasterSecret -> com.sun.crypto.provider.TlsMasterSecretGenerator
>> SecretKeyFactory.PBEWithHmacSHA384AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_256
>> Alg.Alias.SecretKeyFactory.PBEWITHMD2ANDRC2-CBC -> PBEWITHMD2ANDRC2
>> Alg.Alias.SecretKeyFactory.PBEWITHHMACSHA-256 -> PBEWITHHMACSHA256
>> SecretKeyFactory.PBEWithHmacSHA384AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA384AndAES_128
>> SecretKeyFactory.PBEWithSHA1AndRC4_40 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_40
>> SecretKeyFactory.TLS12WITHSHA256KDF -> org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA256
>> sun/security/internal/interfaces/TlsMasterSecret.class -> null
>> SecretKeyFactory.PBEWithMD5AndDES -> com.sun.crypto.provider.PBEKeyFactory$PBEWithMD5AndDES
>> Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.2 -> ARIA
>> Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.2 -> PBEWITHSHAAND128BITAES-CBC-BC
>> SecretKeyFactory.PBEWITHSHAANDIDEA-CBC -> org.bouncycastle.jcajce.provider.symmetric.IDEA$PBEWithSHAAndIDEAKeyGen
>> SecretKeyFactory.PBKDF2 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withUTF8
>> SecretKeyFactory.PBEWITHSHAAND40BITRC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd40BitKeyFactory
>> SecretKeyFactory.PBEWITHSHAAND128BITRC2-CBC -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd128BitKeyFactory
>> Alg.Alias.KeyGenerator.SunTls12RsaPremasterSecret -> SunTlsRsaPremasterSecret
>> SecretKeyFactory.PBEWITHSHA1ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithSHA1KeyFactory
>> SecretKeyFactory.PBEWITHSHAAND128BITRC4 -> org.bouncycastle.jcajce.provider.symmetric.ARC4$PBEWithSHAAnd128BitKeyFactory
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2 -> PBEWithSHA1AndRC4_40
>> Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1 -> PBKDF2
>> SecretKeyFactory.PBEWITHSHA256AND128BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And128BitAESBC
>> SecretKeyFactory.PBKDF2WITHHMACSHA256 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA256
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDDES-CBC -> PBEWITHSHA1ANDDES
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND128BITAES-CBC-BC -> PBEWITHSHAAND128BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.1.2.643.2.2.9 -> PBEWITHHMACGOST3411
>> Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDRC2-CBC -> PBEWITHMD5ANDRC2
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.6 -> PBEWITHMD5ANDRC2
>> Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.1.2.1.22 -> PBEWITHSHAAND192BITAES-CBC-BC
>> SecretKeyFactory.PBEWithHmacSHA1AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_128
>> sun/security/internal/spec/TlsRsaPremasterSecretParameterSpec$1.class -> null
>> SecretKeyFactory.PBKDF2WithHmacSHA256 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA256
>> Alg.Alias.SecretKeyFactory.PBKDF2WITH8BIT -> PBKDF2WITHASCII
>> Alg.Alias.SecretKeyFactory.OID.1.3.6.1.4.1.22554.1.2.1.2.1.22 -> PBEWITHSHA256AND192BITAES-CBC-BC
>> SecretKeyFactory.PBEWITHMD5AND128BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And128BitAESCBCOpenSSL
>> javax/crypto/SecretKeyFactory.class -> null
>> Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.2 -> ARIA
>> Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1AND8BIT -> PBKDF2WITHASCII
>> Alg.Alias.KeyGenerator.SunTlsExtendedMasterSecret -> SunTlsMasterSecret
>> Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.4 -> CAMELLIA
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.4 -> PBEWITHMD2ANDRC2
>> SecretKeyFactory.PBKDF2WithHmacSHA1 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA1
>> Alg.Alias.SecretKeyFactory.OID.1.2.410.200004.1.4 -> SEED
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.10 -> PBEWITHSHA1ANDDES
>> SecretKeyFactory.OID.1.3.14.3.2.17 -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.5 -> PBEWithSHA1AndRC2_128
>> SecretKeyFactory.1.3.14.3.2.17 -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.6 -> PBEWITHMD5ANDRC2
>> SecretKeyFactory.SCRYPT -> org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.12 -> PBKDF2WithHmacSHA1
>> Alg.Alias.SecretKeyFactory.PBEWITHMD5ANDDES-CBC -> PBEWITHMD5ANDDES
>> Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.3 -> CAMELLIA
>> SecretKeyFactory -> null
>> SecretKeyFactory.PBKDF2WithHmacSHA384 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA384
>> SecretKeyFactory.PBKDF2WITHHMACGOST3411 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withGOST3411
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.1 -> PBEWITHSHAAND128BITRC4
>> SecretKeyFactory.PBEWITHMD5ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD5KeyFactory
>> SecretKeyFactory.PBEWITHSHAAND128BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd128BitAESBC
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-1AND256BITAES-CBC-BC -> PBEWITHSHAAND256BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.PBE -> PBEWithMD5AndDES
>> Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.42 -> PBEWITHSHA256AND256BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.2 -> PBEWITHSHA256AND128BITAES-CBC-BC
>> SecretKeyFactory.PBEWITHSHA1ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHA1KeyFactory
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.3 -> PBEWITHMD5ANDDES
>> SecretKeyFactory.PBEWITHSHAAND256BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd256BitAESBC
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.5 -> PBEWITHSHAAND128BITRC2-CBC
>> Alg.Alias.SecretKeyFactory.1.2.410.200004.1.4 -> SEED
>> SecretKeyFactory.PBEWITHSHAAND40BITRC2-CBC -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithSHAAnd40BitKeyFactory
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.5.3 -> PBEWithMD5AndDES
>> Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.1.2.1.22 -> PBEWITHSHAAND192BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.12 -> ARIA
>> SecretKeyFactory.2.16.840.1.101.3.4.1 -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND256BITAES-BC -> PBEWITHSHA256AND256BITAES-CBC-BC
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.4 -> PBEWITHSHAAND2-KEYTRIPLEDES-CBC
>> SecretKeyFactory.PBEWithSHA1AndRC2_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC2_128
>> SecretKeyFactory.PBKDF2WITHHMACSHA3-384 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_384
>> Alg.Alias.SecretKeyFactory.PBEWithSHAAnd3KeyTripleDES -> PBEWITHSHAAND3-KEYTRIPLEDES-CBC
>> SecretKeyFactory.AES -> org.bouncycastle.jcajce.provider.symmetric.AES$KeyFactory
>> SecretKeyFactory.PBEWITHSHA256AND192BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And192BitAESBC
>> Alg.Alias.SecretKeyFactory.OID.1.2.410.200046.1.1.7 -> ARIA
>> SecretKeyFactory.PBEWITHHMACTIGER -> org.bouncycastle.jcajce.provider.digest.Tiger$PBEWithMacKeyFactory
>> javax/crypto/spec/SecretKeySpec.class -> null
>> sun/security/internal/spec/TlsRsaPremasterSecretParameterSpec.class -> null
>> Alg.Alias.SecretKeyFactory.TDEA -> DESEDE
>> SecretKeyFactory.PBEWithHmacSHA1AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256
>> Alg.Alias.SecretKeyFactory.1.2.410.200046.1.1.7 -> ARIA
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3 -> PBEWITHSHAAND3-KEYTRIPLEDES-CBC
>> Alg.Alias.SecretKeyFactory.2.16.840.1.101.3.4.2.1 -> PBEWITHHMACSHA256
>> SecretKeyFactory.PBEWithHmacSHA256AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_128
>> SecretKeyFactory.TLS10KDF -> org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS10
>> SecretKeyFactory.SEED -> org.bouncycastle.jcajce.provider.symmetric.SEED$KeyFactory
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND192BITAES-CBC-BC -> PBEWITHSHA256AND192BITAES-CBC-BC
>> SecretKeyFactory.DESEDE -> org.bouncycastle.jcajce.provider.symmetric.DESede$KeyFactory
>> Alg.Alias.SecretKeyFactory.1.3.6.1.4.1.22554.1.2.1.2.1.22 -> PBEWITHSHA256AND192BITAES-CBC-BC
>> SecretKeyFactory.PBEWITHSHAAND192BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHAAnd192BitAESBC
>> SecretKeyFactory.PBEWITHHMACSHA256 -> org.bouncycastle.jcajce.provider.digest.SHA256$PBEWithMacKeyFactory
>> SecretKeyFactory.TLS12WITHSHA384KDF -> org.bouncycastle.jcajce.provider.symmetric.TLSKDF$TLS12withSHA384
>> KeyGenerator.SunTlsRsaPremasterSecret -> com.sun.crypto.provider.TlsRsaPremasterSecretGenerator
>> SecretKeyFactory.PBEWithHmacSHA256AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA256AndAES_256
>> Alg.Alias.KeyGenerator.SunTls12MasterSecret -> SunTlsMasterSecret
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.2 -> PBEWITHSHAAND40BITRC4
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.3 -> PBEWithSHA1AndDESede
>> SecretKeyFactory.PBEWITHSHA256AND256BITAES-CBC-BC -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithSHA256And256BitAESBC
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA1ANDRC2-CBC -> PBEWITHSHA1ANDRC2
>> SecretKeyFactory.PBKDF2WITHHMACSHA3-224 -> org.bouncycastle.jcajce.provider.symmetric.PBEPBKDF2$PBKDF2withSHA3_224
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.5.12 -> PBKDF2
>> SecretKeyFactory.PBKDF2WithHmacSHA224 -> com.sun.crypto.provider.PBKDF2Core$HmacSHA224
>> SecretKeyFactory.PBEWithHmacSHA224AndAES_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA224AndAES_128
>> SecretKeyFactory.PBEWITHMD5ANDRC2 -> org.bouncycastle.jcajce.provider.symmetric.RC2$PBEWithMD5KeyFactory
>> com/sun/crypto/provider/JceKeyStore$SecretKeyEntry.class -> null
>> SecretKeyFactory.PBEWITHMD5AND192BITAES-CBC-OPENSSL -> org.bouncycastle.jcajce.provider.symmetric.AES$PBEWithMD5And192BitAESCBCOpenSSL
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2 -> PBEWithSHA1AndRC4_40
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA-256AND128BITAES-BC -> PBEWITHSHA256AND128BITAES-CBC-BC
>> SecretKeyFactory.PBEWithHmacSHA512AndAES_256 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_256
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND192BITAES-CBC-BC -> PBEWITHSHAAND192BITAES-CBC-BC
>> SecretKeyFactory.PBEWITHSHAAND2-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES2KeyFactory
>> Alg.Alias.SecretKeyFactory.1.2.392.200011.61.1.1.1.2 -> CAMELLIA
>> secretkeyfactory -> null
>> secret -> null
>> SecretKeyFactory.PBEWITHHMACSHA1 -> org.bouncycastle.jcajce.provider.digest.SHA1$PBEWithMacKeyFactory
>> Alg.Alias.SecretKeyFactory.OID.1.2.840.113549.1.12.1.3 -> PBEWithSHA1AndDESede
>> Alg.Alias.SecretKeyFactory.PBEWITHSHA1AND256BITAES-CBC-BC -> PBEWITHSHAAND256BITAES-CBC-BC
>> SecretKeyFactory.PBEWithSHA1AndRC4_128 -> com.sun.crypto.provider.PBEKeyFactory$PBEWithSHA1AndRC4_128
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.2 -> PBEWITHSHAAND40BITRC4
>> SecretKeyFactory.PBEWITHSHAAND3-KEYTRIPLEDES-CBC -> org.bouncycastle.jcajce.provider.symmetric.DESede$PBEWithSHAAndDES3KeyFactory
>> SecretKeyFactory.PBEWITHMD2ANDDES -> org.bouncycastle.jcajce.provider.symmetric.DES$PBEWithMD2KeyFactory
>> Alg.Alias.SecretKeyFactory.TripleDES -> DESede
>> Alg.Alias.SecretKeyFactory.PBKDF2WITHHMACSHA1ANDUTF8 -> PBKDF2
>> Alg.Alias.SecretKeyFactory.1.2.840.113549.1.12.1.6 -> PBEWITHSHAAND40BITRC2-CBC
>> SecretKeyFactory.1.3.6.1.4.1.11591.4.11 -> org.bouncycastle.jcajce.provider.symmetric.SCRYPT$ScryptWithUTF8
>> Alg.Alias.SecretKeyFactory.OID.1.2.392.200011.61.1.1.1.2 -> CAMELLIA

 

获取IP

 

【创宇小课堂】渗透测试-Spring Heapdump利用技巧

 

获取url

 

【创宇小课堂】渗透测试-Spring Heapdump利用技巧

 

获取文件路径

 

此功能可获取到目标系统的依赖版本。

【创宇小课堂】渗透测试-Spring Heapdump利用技巧

原文始发于微信公众号(安全宇宙):【创宇小课堂】渗透测试-Spring Heapdump利用技巧

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2022年3月28日18:53:16
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   【创宇小课堂】渗透测试-Spring Heapdump利用技巧https://cn-sec.com/archives/845747.html

发表评论

匿名网友 填写信息