【THM】Pickle Rick-Practice
【THM】Pickle Rick-Practice
hihopkc本文相关的TryHackMe实验房间链接:https://tryhackme.com/room/picklerick
Difficulty: Easy
This Rick and Morty-themed challenge requires you to exploit a web server and find three ingredients to help Rick make his potion and transform himself back into a human from a pickle.
端口扫描
1 | nmap -p- -sC -sV -T4 10.10.167.91 |
开放两个端口 22, 80
访问80端口
1 | gobuster dir -u http://10.10.167.91 -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -x php,sh,txt,cgi,html,css,js,py |
首先访问80端口,查看源代码发现username
1 | index.html是首页,和之前访问网站时的默认页面一样, |
利用命令面板,输入命令查找文件信息,找到第一个flag(无法通过cat命令查看,但可通过url路径进行访问)
mr. meeseek hair
或者用less
查看其它文件
有rick
现在查找第三种原料
1 | sudo -l |
fleeb juice
评论
匿名评论隐私政策
✅ 你无需删除空行,直接评论以获取最佳展示效果