BIZARRE ADVENTURE: STICKY FINGERS of VulnHub Shooting Range

BIZARRE ADVENTURE: STICKY FINGERS of VulnHub Shooting Range

Scanning IP and port:
Insert picture description here
access to port 80, nothing, directory scanning, similar to the previous one~~:
Insert picture description here
access to flag.txt.txt:
Insert picture description here
Insert picture description here
similar to two user names, ,, after flipping the images directory, I found that there is a two-dimensional Code, scan, it’s another youtube video.
Open it and see, there is nothing,,,, what the title is, don’t give up what,,,
Insert picture description here
then it can only be the same as before, blasting the username and password,,,,
OK Use hydra:

hydra -l zipperman -P $pass_list 192.168.1.16 http-post-form "/admin/index.php:username=Zipperman&pass=^PASS^:Login Failed" -t 64

You can also use bp, I don’t know that it’s more efficient,
because rockyou.txt has more than 10 million,,,, bp takes a long time to load the dictionary and choose to use hydra
Insert picture description here

After bursting for about an hour, the password was burst, login:
Insert picture description here
get new information, decrypt:
Insert picture description here
continue to decode, look like hexadecimal, 64 bits, can’t solve it, search it:
Insert picture description here
throw it to somd5 to decrypt it and get it 1Password1*:
Insert picture description here
use this password Successfully logged in to the bucciarati user:
Insert picture description here
Cannot run sodu,,, check the user, there is only one file, and there is nothing:
Insert picture description here
check the kernel:
Insert picture description here
go to searchsploit to search:
Insert picture description here
copy to the local, open the service:
Insert picture description here
download and run, it seems that the vulnerability does not exist, Change one:
Insert picture description here
find one:
Insert picture description here
Insert picture description here
Insert picture description here

Download the file directly:
Insert picture description here
Run to get root permission:
Insert picture description here
Read the flag:
Insert picture description here

summary

Starting with blasting, it took too long, but I can’t give up,,, and the escalation of rights. Although there was an error, it was done
. !

Guess you like

Origin blog.csdn.net/qq_42967398/article/details/108927079