• 2024-08-14打靶记录10——hacksudo---Thor
    靶机:https://download.vulnhub.com/hacksudo/hacksudo---Thor.zip难度:中目标:取得root权限+flag涉及攻击方法:主机发现端口扫描Web目录爬取开源源码泄露默认账号密码SQL注入破壳漏洞GTFOBins提权主机发现:sudoarp-scan-l端口扫描和服务发现sudonmap-p-
  • 2023-10-17vulnhub-hacksudo
    第十周打点arp-scan-l信息搜集发现主机继续探测其端口发现是一个登录注册模块一个银行啥系统,然后我们可以进行弱口令的尝试登录。随便试了几个没反应。我们可以扫个目录看看。gobusterdir-r-uhttp://192.168.56.13-w/usr/share/seclists/Discovery/Web-Content
  • 2023-08-03Vulnhub: hacksudo: aliens靶机
    kali:192.168.111.111靶机:192.168.111.175信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.175目标80端口backup目录存在文件mysql.bak,下载后查看获得mysql账号密码登录9000端口的phpmyadmin,执行sql语句写入webshellselect'<?phpsystem($
  • 2023-07-30Vulnhub: hacksudo: search靶机
    kali:192.168.111.111靶机:192.168.111.170信息收集端口扫描nmap-A-sC-v-sV-T5-p---script=http-enum192.168.111.17080端口目录爆破feroxbuster-k-d1--urlhttp://192.168.111.170-w/opt/zidian/SecLists-2022.2/Discovery/Web-Content/directory-list-lower
  • 2023-04-26Vulnhub之Hacksudo Thor靶机详细测试过程(提权成功)
    HacksudoThor作者:jasonhuawen靶机信息名称:hacksudo:Thor地址:https://www.vulnhub.com/entry/hacksudo-thor,733/识别目标主机IP地址(kali㉿kali)-[~/Desktop/Vulnhub/HacksudoThor]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:192.168.56
  • 2023-04-25Vulnhub之Hacksudo Search靶机详细测试过程(不同提权方法)
    HacksudoSearch识别目标主机IP地址(kali㉿kali)-[~/Desktop/Vulnhub/HacksudoSearch]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:192.168.56.0/24|ScreenView:UniqueHosts
  • 2023-03-14vulnhub靶场之HACKSUDO: SEARCH
    准备:攻击机:虚拟机kali、本机win10。靶机:hacksudo:search,下载地址:https://download.vulnhub.com/hacksudo/hacksudo-search.zip,下载后直接vbox打开即可。知识点:文件包含
  • 2023-01-06Vulnhub之Hacksudo Thor靶机详细测试过程
    HacksudoThor识别目标主机IP地址─(kali㉿kali)-[~/Vulnhub/Hacksudo_Thor]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:192.168.56.0/24
  • 2023-01-06Vulnhub之Hacksudo Fog靶机详细测试步骤(不同的渗透测试方法)
    HacksudoFog作者:jason_huawen靶机基本信息名称:hacksudo:FOG地址:https://www.vulnhub.com/entry/hacksudo-fog,697/识别目标主机IP地址(kali㉿kali)-[~/Desktop/V
  • 2023-01-05Vulnhub之Hacksudo Search靶机详细测试过程
    HacksudoSearch识别目标主机IP地址(kali㉿kali)-[~/Desktop/Vulnhub/Hacksudo_Search]└─$sudonetdiscover-ieth1-r192.168.56.0/24Currentlyscanning:192.1
  • 2022-12-03靶机练习: hacksudo---Thor
    靶机:hacksudo---Thor准备工作靶机地址:http://download.vulnhub.com/hacksudo/hacksudo---Thor.zipMD5校验:d1216820513fd7f96bca40c1459861c2SHA1检验:70b7fb9
  • 2022-11-30vulnhub靶场之HACKSUDO: THOR
    准备:攻击机:虚拟机kali、本机win10。靶机:hacksudo:Thor,下载地址:https://download.vulnhub.com/hacksudo/hacksudo---Thor.zip,下载后直接vbox打开即可。知识点:service提
  • 2022-11-23Vulnhub之Hacksudo LPE靶机详细解题过程
    HacksudoLPE作者:Jason_huawen靶机基本信息名称:hacksudo:L.P.E.地址:hacksudo:L.P.E.~VulnHub识别目标主机IP地址─(kali㉿kali)-[~/Vulnhub/Hacksudo_LPE]└─
  • 2022-11-23Vulnhub之Hacksudo Alien靶机解题过程
    HacksudoAlien识别目标主机IP地址──(kali㉿kali)-[~/Vulnhub/Hacksudo_Alien]└─$sudonetdiscover-ieth1Currentlyscanning:192.168.80.0/16|ScreenV
  • 2022-11-23Vulnhub之Hacksudo 3靶机解题过程
    Hacksudo3识别目标主机IP地址─(kali㉿kali)-[~/Vulnhub/Hacksudo3]└─$sudonetdiscover-ieth1Currentlyscanning:192.168.61.0/16|ScreenView:Unique
  • 2022-11-23Vulnhub之Hacksudo ProximaCentaur靶机解题过程
    HacksudoProximaCentaur识别目标主机IP地址─(kali㉿kali)-[~/Vulnhub/Hacksudo_ProximaCentaur]└─$sudonetdiscover-ieth1Currentlyscanning:172.16.2.0/16
  • 2022-11-23Vulnhub之Hacksudo FOG靶机解题过程
    HacksudoFOG识别目标主机IP地址┌──(kali㉿kali)-[~/Vulnhub/Hacksudo_FOG]└─$sudonetdiscover-ieth1Currentlyscanning:192.168.83.0/16|ScreenVi
  • 2022-10-23Vulnhub Hacksudo靶机超级详细攻击过程
    Hacksudo靶机信息(TargetInformation)目标主机信息:名称:Hacksudo环境Setup:将目标主机的网络模式修改为Host-only,而攻击机KaliLinux的其中一块网卡也设置为host-onl