【THM】Startup-Practice
【THM】Startup-Practice
hihopkc本文相关的TryHackMe实验房间链接:https://tryhackme.com/room/startup
Difficulty: Easy
We are Spice Hut, a new startup company that just made it big! We offer a variety of spices and club sandwiches (in case you get hungry), but that is not why you are here. To be truthful, we aren’t sure if our developers know what they are doing and our security concerns are rising. We ask that you perform a thorough penetration test and try to own root. Good luck!
Nmap
1 | nmap -p- -sC -sV -T4 10.10.47.1 |
1 | Not shown: 65532 closed tcp ports (reset) |
我们可以匿名登入ftp
下载下来
1 | mget * |
1 | └─# cat notice.txt |
Website
访问一下80端口
GoBuster
1 | gobuster dir --url http://10.10.47.1 -w /usr/share/wordlists/rockyou.txt -x html,php,cgi,sh,zip,bak,txt |
那这样不就可以上传文件
Reverse shell
ftp根目录不能上传,所以只能上传到ftp文件夹里
上传成功
反弹成功
1 | python -c "import pty; pty.spawn('/bin/bash')" |
Privilege escalation I (www-data -> lennie)
方法二下载:
1 | # 受害者机器上开启服务 |
1 | wget 10.10.47.1:8000/suspicious.pcapng |
c4ntg3t3n0ughsp1c3
可以看到这个不是www-data用户的密码,但可能是lennie的密码
1 | su lennie |
Privilege escalation II (lennie -> root)
这里还有个Documents和scriptes的文件夹
我们有写的权限
1 | cat /root/root.txt > /tmp/root.txt |
评论
匿名评论隐私政策
✅ 你无需删除空行,直接评论以获取最佳展示效果