[Hack The Box] Target 4 Jerry

insert image description here
First, use nmap to scan the port, and see that only port 8080 is opened. It
insert image description here
is the default interface
insert image description here
dirmap given by Tomcat to scan the directory.
insert image description here

Go to the manager management page to see, he needs authentication,
insert image description here
insert image description here
he prompts the password to be s3cret, I tried this, it saves trouble, I don't need to blast it myself. It's easy to
insert image description here
get into the background of tomcat. There are many getshell methods, and it 's written here . There are many, here I choose to use msf directly, which is more convenient

use exploit/multi/http/tomcat_mgr_upload

insert image description here
Get through directly
insert image description here
to find the flag on Administrator's desktop
insert image description here

cd C:\Users\Administrator\Desktop\flags
type "2 for the price of 1.txt"

win
insert image description here

Guess you like

Origin blog.csdn.net/m0_51078229/article/details/123803200