Tryhackme-Simple CTF

Simple CTF

文章目录

Task1

1.How many services are running under port 1000?

image-20210924143547867

2.What is running on the higher port?

ssh

3.What’s the CVE you’re using against the application?

image-20210924151445946

image-20210924151505378

CVE-2019-9053

NVD - CVE-2019-9053 (nist.gov)

4.To what kind of vulnerability is the application vulnerable?

SQLi

5.What’s the password?

secret

image-20210924162105488

6.Where can you login with the details obtained?

ssh

7.What’s the user flag?

G00d j0b, keep up!

image-20210924162609026

8.Is there any other user in the home directory? What’s its name?

sunbath

9.What can you leverage to spawn a privileged shell?

vim

image-20210924163100781

10.What’s the root flag?

W3ll d0n3. You made it!

10.What’s the root flag?

W3ll d0n3. You made it!

image-20210924163246348

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值