OSCP备考_0x14_Vulnhub靶机_Raven: 2

Ethan医生3个月前靶场105
名称说明
靶机下载链接https://www.vulnhub.com/entry/raven-2,269/
攻击机(kali)ip:192.168.233.168
靶机(CentOS)ip:192.168.233.181

image.png

image.png


image.png


image.png


gobuster dir -u http://192.168.233.181 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,txt,html


image.png


image.png


hydra -L user.txt -P /usr/share/wordlists/rockyou.txt 192.168.233.181 ssh 

好家伙爆破不了

image.png

只好测试其他方向 

phpmail找寻漏洞searchsploit phpmail 

尝试看看使用40974.py

image.png

image.png

image.png

开始操作提权

查看到mysql有执行,R@v3nSecurity

image.png


image.png

操作跟前面的靶场一样就不再多说

image.png

image.png





标签: OSCP

相关文章

OSCP备考_0x10_HackThBox靶机_Linux_Sunday

OSCP备考_0x10_HackThBox靶机_Linux_Sunday

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.252.243 (扫描TCP)nmap -sU --top-ports 100 10.129.25...

OSCP备考_0x31_HackThBox靶机_SneakyMailer

OSCP备考_0x31_HackThBox靶机_SneakyMailer

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.196.68 (扫描TCP)nmap -sU --top-ports 100 10.129.196...

OSCP备考_0x06_Vulnhub靶机_Tr0ll: 1

OSCP备考_0x06_Vulnhub靶机_Tr0ll: 1

名称说明靶机下载链接https://www.vulnhub.com/entry/tr0ll-1,100/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192.168....

OSCP备考_0x24_HackThBox靶机_Linux_Traverxec

OSCP备考_0x24_HackThBox靶机_Linux_Traverxec

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.21.112 (扫描TCP)nmap -sU --top-ports 100 ...

OSCP备考_0x22_Vulnhub靶机_symfonos: 5

OSCP备考_0x22_Vulnhub靶机_symfonos: 5

名称说明靶机下载链接https://www.vulnhub.com/entry/symfonos-52,415/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192....

OSCP备考_0x33_HackThBox靶机_luanne

OSCP备考_0x33_HackThBox靶机_luanne

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.167.171 (扫描TCP)nmap -sU --top-ports 100 ...

发表评论    

◎欢迎参与讨论,请在这里发表您的看法、交流您的观点。