• 2024-03-26Vulnhub--DriftingBlues-1靶机通关详解
    目标信息描述:难度等级:简单获取标志getflagsdifficulty:easyaboutvm:testedandexportedfromvirtualbox.dhcpandnestedvtx/amdvenabled.youcancontactmebyemail(itshouldbeonmyprofile)fortroubleshootingorquestions.前期准备:靶
  • 2024-02-27vulnhub靶机:driftingblues-6
    一:主机发现arp-scan-Ieth010.9.23.0/24二:端口扫描nmap-T4-sV-p--A10.9.23.54内核3.2可能存在脏牛漏洞三:目录探测dirbhttp://10.9.23.54http://10.9.23.54/robots.txt10.9.23.54/textpattern/textpatternadd.zipextensiontoyourdir-brutehttp://10
  • 2024-02-27vulnhub靶机:driftingblues-4
    一:主机发现arp-scan-Ieth010.9.23.0/24二:端口扫描nmap-T4-sV-p--A10.9.23.195三:端口探测80端口产看源码,发现一串base64Z28gYmFjayBpbnRydWRlciEhISBkR2xuYUhRZ2MyVmpkWEpwZEhrZ1pISnBjSEJwYmlCaFUwSnZZak5DYkVsSWJIWmtVMlI1V2xOQ2FHSnBRbXhpV0VKellqTnNiRnBUU
  • 2024-02-27vulnhub靶机:driftingblues-2
    一:主机发现arp-scan-Ieth010.9.23.0/24二:端口扫描nmap-T4-sV-p--A10.9.23.50三:端口探测1:ftpftp可以实现匿名登录anonymousgetsecret.jpg得到一张图片先用steghide查看隐藏信息steghideextract-sfsecret.jpg需要密码所以尝试利用stegseek爆破stegs
  • 2024-02-27driftingblues-1
    一:主机发现arp-scan-Ieth010.9.23.0/24二:端口扫描nmap-T4-sV-p--A10.9.23.102三:目录探测dirbhttp://10.9.23.102-X.txt,.php,.html,.bak,.md四:渗透测试[email protected]@driftingblues.boxL25vdGVmb3JraW5nZmlzaC50eHQ=bas
  • 2024-02-23vulhub-driftingblues
    driftingblues1nmap-sn192.168.56.1/24#主机ip发现#端口扫描nmap-A-v192.168.56.108Discoveredopenport80/tcpon192.168.56.108Discoveredopenport22/tcpon192.168.56.108PORTSTATESERVICEVERSION22/tcpopensshOpenSSH7.2p2Ubuntu4ubu
  • 2023-11-30【Vulnhub 靶场】【DriftingBlues: 9 (final)】【简单】【20210509】
    1、环境介绍靶场介绍:https://www.vulnhub.com/entry/driftingblues-9-final,695/靶场下载:https://download.vulnhub.com/driftingblues/driftingblues9.ova靶场难度:简单发布日期:2021年05月09日文件大小:738MB靶场作者:tasiyanci靶场描述:getflags打靶耗时:2+小时打靶关键:
  • 2023-08-25Vulnhub: DriftingBlues: 1靶机
    kali:192.168.111.111靶机:192.168.111.215信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.21580端口首页源码访问noteforkingfish.txt,发现为Ook!加密的密文解密后提示需要用户eric和修改hosts文件,解密网站:https://www.splitbrain.org/ser
  • 2023-08-20Vulnhub: DriftingBlues: 2靶机
    kali:192.168.111.111靶机:192.168.111.207信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.20780端口的/blog目录为wordpresswpscan收集wordpress用户和爆破密码wpscan--urlhttp://driftingblues.box/blog-eu,ap--plugins-detectionmi
  • 2023-08-13Vulnhub: DriftingBlues: 3靶机
    kali:192.168.111.111靶机:192.168.111.192信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.192查看robots.txt得到提示访问eventadmins提示littlequeenofspades.html查看littlequeenofspades.html源码base64解密后提示adminsfixit.php
  • 2023-08-05Vulnhub: DriftingBlues: 6靶机
    kali:192.168.111.111靶机:192.168.111.180信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.180查看robots.txt发现存在目录:/textpattern/textpattern访问后发现是textpatterncms目录爆破发现文件spammer,访问后发现是个压缩包,解压需要密码,
  • 2023-05-19Vulnhub之DriftingBlues 5靶机详细测试过程(得到root shell)
    DriftingBlues5靶机信息名称:DriftingBlues:5地址:https://download.vulnhub.com/driftingblues/driftingblues5_vh.ova识别IP地址(kali㉿kali)-[~/Desktop/Vulnhub/Driftingblues5]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:192.168.56
  • 2023-02-28[Vulnhub] DRIFTINGBLUES: 4
    下载地址0x00配置攻击机IP:192.168.10.5靶机IP:192.168.10.40x01攻击用Namp扫描靶机开放的端口┌──(root㉿azwhikaru)-[~]└─#nmap-sC-sV-p-192.16
  • 2023-02-27[Vulnhub] DRIFTINGBLUES: 1
    下载地址0x00配置攻击机IP:192.168.10.5靶机IP:192.168.10.60x01攻击用Namp扫描靶机开放的端口┌──(root㉿azwhikaru)-[~]└─#nmap-sC-sV-p-192.16
  • 2023-02-27[Vulnhub] DRIFTINGBLUES: 3
    下载地址0x00配置攻击机IP:192.168.10.5靶机IP:192.168.10.70x01攻击用Namp扫描靶机开放的端口┌──(root㉿azwhikaru)-[~]└─#nmap-sC-sV-p-192.16
  • 2023-02-27[Vulnhub] DRIFTINGBLUES: 2
    下载地址0x00配置攻击机IP:192.168.10.5靶机IP:192.168.10.70x01攻击用Namp扫描靶机开放的端口┌──(root㉿azwhikaru)-[~]└─#nmap-sC-sV-p-192.16
  • 2023-02-22vulnhub靶场之DRIFTINGBLUES: 9 (FINAL)
    准备:攻击机:虚拟机kali、本机win10。靶机:DriftingBlues:9(final),下载地址:https://download.vulnhub.com/driftingblues/driftingblues9.ova,下载后直接vbox打开即可。知
  • 2023-01-14Vulnhub之Driftingblues 1靶机测试过程
    Driftingblues1识别目标主机IP地址─(kali㉿kali)-[~/Vulnhub/Driftingblues1]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:Finished!
  • 2022-11-20Vulnhub之Driftingblues 7靶机解题过程
    Driftingblues7识别目标主机IP地址┌──(kali㉿kali)-[~/Vulnhub/Driftingblue7]└─$sudonetdiscover-ieth1Currentlyscanning:192.168.66.0/16|Screen
  • 2022-11-20Vulnhub之Driftingblues 5靶机详细解题过程(部分)
    Driftingblues5识别目标主机IP地址┌──(kali㉿kali)-[~/Vulnhub/Driftingblue5]└─$sudonetdiscover-ieth1Currentlyscanning:192.168.124.0/16|Scree
  • 2022-11-19Vulnhub之Driftingblues 4靶机详细解题过程
    作者:jason_huawen靶机基本信息名称:DriftingBlues:4地址:https://www.vulnhub.com/entry/driftingblues-4,661/识别目标主机IP地址┌──(kali㉿kali)-[~/Vulnhub/Dri