OSCP-BillyBoss(Sonar Nexus Repository manager)

目录

扫描

WEB


扫描

sudo nmap 192.168.64.61 -p- -sS -sV                

PORT     STATE SERVICE VERSION
21/tcp   open  ftp     Microsoft ftpd
80/tcp   open  http    Microsoft IIS httpd 10.0
8081/tcp open  http    Jetty 9.4.18.v20190429
Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows

WEB

在端口8081上,在3.21.0.05版本上运行Sonar Nexus Repository manager

nexus:nexus的登录凭据可以访问Nexus。搜索漏洞利用会显示已验证RCE exploit-db

猜你喜欢

转载自blog.csdn.net/u012206617/article/details/130373293