Vulnhub系列:DC-2

本文详细介绍了在Vulnhub的DC-2靶机上进行渗透测试的步骤,包括信息收集、端口扫描、WordPress漏洞利用、密码字典生成、SSH连接及权限提升等,最终成功获取root权限。
摘要由CSDN通过智能技术生成

Vulnhub系列:DC-2

环境准备:
DC-2靶机
Kali linux
Vmware或vm box

工具:
nmap,
wpscan
cewl

流程:
Nmap进行信息收集
进入页面发现是WordPress,寻找漏洞利用,但需要密码,找到flag1
Cewl生成密码字典
WordPress可以用wpscan扫出安全漏洞数量和用户名加爆破密码
登录网站,找到flag2
然后就通过ssh连接,找到flag3
绕过rbash,找到flag4
用git提权。找到最后的flag

Description
Much like DC-1, DC-2 is another purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing.
As with the original DC-1, it’s designed with beginners in mind.
Linux skills and familiarity with the Linux command line are a must, as is some experience with basic penetration testing tools.
Just like with DC-1, there are five flags including the final flag.
And again, just like with DC-1, the flags are important for beginners, but not so important for those who have experience.
In shor

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值