FirstBlood of VulnHub Shooting Range: 1

FirstBlood of VulnHub Shooting Range: 1

Scan IP and port:
Insert picture description here
Come as usual, first visit page 80, be more careful, you can find hint:
Insert picture description here
View source code:
Insert picture description here
visit:
Insert picture description here
scan, get a directory visit:
Insert picture description here
commands are written for you~~ Generate dictionary:
Insert picture description here
visit ssh .html, blasting commands are written for you, it’s really friendly for novices~~
Insert picture description here
First generate a dictionary:
Insert picture description here
blasting, get ssh password johnny/Vietnam:
Insert picture description here
ssh login~
Insert picture description here
sudo -l check:
Insert picture description here
it seems useless,,, , Find that README.txt gets a new prompt, tell us to move to the web directory to see:
Insert picture description here
Reach the web directory:
Insert picture description here
there is a new prompt, just follow the prompt to run the command:
Insert picture description here
access to get the new user password blood/HackThePlanet2020!!:
Insert picture description here
switch user, sudo -l :
Insert picture description here
View the file, no permission, use sudo to view the file as sly, get new password:
Insert picture description here
switch user, sudo -l view: go
Insert picture description here
directly to gtfobin and search for ftp privilege escalation method:
Insert picture description here
privilege escalation success:
Insert picture description here
found that it cannot be cd to root, Use sudo ftp to solve:
Insert picture description here
read the flag:
Insert picture description here

summary

The difficulty is not too big, he will prompt you how to operate every step, it is really friendly for novices! ! !
Very suitable for novices to do, okay, there are still some gains,,,

Guess you like

Origin blog.csdn.net/qq_42967398/article/details/108909498