微信公众号搜"智元新知"关注
微信扫一扫可直接关注哦!

OSCP Learning Notes - Capstone(3)

DroopyCTF Walkthrough

Preparation:

Download the DroopyCTF virtual machine from the following website:

https://www.vulnhub.com/entry/droopy-v02,143/

 

1. Scan the network to find the IP address of the DroopyCTF server.

netdiscover -r 10.0.0.0/24

分享图片

2. Scan the DroopyCTF server using Nmap to find some potential vulnerabilities.

TCP Scan 1:

nmap -Pn -sS --stats-every 3m --max-retries 1 --max-scan-delay 20 --defeat-rst-ratelimit -T4 -p1-65535 -oN /root/Delete/tcp1.txt 10.0.0.30

分享图片

TCP Scan 2:

nmap -nvv -Pn- -sSV -p 80 --version-intensity 9 -A -oN /root/Delete/tcp2.txt 10.0.0.30

分享图片

UDP Scan:

map -Pn --top-ports 1000 -sU --stats-every 3m --max-retries 1 -T3 -oN /root/Delete/udp.txt 10.0.0.30

分享图片

3. browse the website(http://10.0.0.30/) through Firefox. nothing valuable find in the source page.

分享图片

browse the website(http://10.0.0.30/robots.txt) through Firefox.

分享图片

browse the website(http://10.0.0.30/CHANGELOG.txt) through Firefox and try to find some vulnerabilities.

分享图片

Try to find some exploit guider related to Drupal 7.0 in the Exploit Database. Download the exploit code 

https://www.exploit-db.com/exploits/34992

分享图片

We can also find some exploit titles on Kali Linux locally.

searchsploit drupal 7

分享图片

We can also try to search for exploit modules related to drupal in Metasploit.

search drupal

分享图片

4. Let‘s try to exploit the target server with Metasploit.

 Use the exploit/multi/http/drupal_drupageddon module and show the information. It should be work.

分享图片

Set the parameters and start to exploit. We have the shell.

分享图片

 Find the information of droopy server.

分享图片

Try to find some exploit guider related to Linux Kernel 3.13.0 in the Exploit Database. Download the exploit code.

 https://www.exploit-db.com/exploits/37292

分享图片

copy the code to the /var/www/html folder on Kali Linux,then download to the Droopy server.

Try to search the tty shell escapte cheat sheet on the Internet. https://netsec.ws/?p=337

python -c import pty; pty.spawn("/bin/sh")

分享图片

5. Download the exploit source code to /tmp folder on Droopy server. Compile and execute the exploit file.

Get the root privilege successfully.

分享图片

版权声明:本文内容由互联网用户自发贡献,该文观点与技术仅代表作者本人。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如发现本站有涉嫌侵权/违法违规的内容, 请发送邮件至 dio@foxmail.com 举报,一经查实,本站将立刻删除。

相关推荐