• 2024-07-12hackmyvm--Decode
    环境靶机:ip未知攻击机kali:192.168.233.128192.168.56.101主机探测锁定靶机ip为108端口扫描nmap-p--T4-A192.168.56.108常规套路80和22web打点dirsearch-uhttp://192.168.56.108/访问robots,txt文件访问/decode发现其自动添加了/,怀疑是本地文件包含漏洞,即
  • 2024-07-09hackmyvm-airbind
    环境靶机ip:未知攻击机kali:ip1:192.168.96.59ip2:192.168.56.103主机探测arp-scan-l发现了56.104这个机子应该就是我们的靶机,接下来先对其进行端口扫描端口扫描发现开放了80端口,但是22端口状态显示为filtered,不知道开放还是关闭访问80端口,发现是wallos的管理系统使用
  • 2024-03-12[HackMyVm] Quick
    kali:192.168.56.104主机发现arp-scan-l#arp-scan-lInterface:eth0,type:EN10MB,MAC:00:0c:29:d2:e0:49,IPv4:192.168.56.104Startingarp-scan1.10.0with256hosts(https://github.com/royhills/arp-scan)192.168.56.10a:00:27:00:00:05(Unkno
  • 2024-03-03HackMyVm-venus(31-50)
    HackMyVm-venus(31-50)0x31(curl指定UA访问)#################MISSION31###################EN##Theuserveronicavisitsalothttp://localhost/waiting.phpkira@venus:~$curlhttp://localhost/waiting.php-A"PARADISE"QTOel6BodTx2cwX0x32(
  • 2024-02-27HackMyVm-vens(21-30)
    HackMyVm-venus(21-30)0x21base64转图片#################MISSION0x21###################EN##Usereloisehassavedherpasswordinaparticularway.iris@venus:~$cateloise得到内容,找个在线网站转成图片密码yOUJlV0SHOnbSPm0x22十六进制转文本######
  • 2024-02-22HackMyVm-venus(1-20)
    HackMyVm-venus(1-20)0x01隐藏文件查找#################MISSION0x01###################EN##Usersophiahassavedherpasswordinahiddenfileinthisfolder.Finditandloginassophia.hacker@venus:~$ls-altotal44drwxr-x---1roothacker
  • 2024-02-20quick3 - hackmyvm
    简介难度:简单靶场地址:https://hackmyvm.eu/machines/machine.php?vm=Quick3本地环境虚拟机:vitualbox靶场IP(quick3):192.168.56.105跳板机IP(windows10):192.168.56.1 192.168.190.100渗透机IP(ubuntu22.04):192.168.190.30扫描小型靶场,nmap跑一下全端口即可nmap-p1-655
  • 2024-02-20quick2 - hackmyvm
    简介难度:简单靶场地址:https://hackmyvm.eu/machines/machine.php?vm=Quick2本地环境虚拟机:vitualbox靶场IP(quick2):192.168.56.103跳板机IP(windows10):192.168.56.1 192.168.190.100渗透机IP(ubuntu22.04):192.168.190.30扫描小靶场,用nmap简单扫一下即可:nmap-p1-6553