Hack The Box-Starting Point-Crocodile

发布时间 2023-06-28 16:36:50作者: 弟弟救我啊

答案:

  1. 任务1:What Nmap scanning switch employs the use of default scripts during a scan? -sC

image

  1. 任务2: What service version is found to be running on port 21? vsftpd 3.0.3

image

  1. 任务3:What FTP code is returned to us for the "Anonymous FTP login allowed" message? 230

image

  1. 任务4: After connecting to the FTP server using the ftp client, what username do we provide when prompted to log in anonymously? anonymous

image

  1. 任务5: After connecting to the FTP server anonymously, what command can we use to download the files we find on the FTP server? get

image

  1. 任务6: What is one of the higher-privilege sounding usernames in 'allowed.userlist' that we download from the FTP server? admin

image

  1. 任务7: Apache httpd 2.4.41

image

  1. 任务8:What switch can we use with Gobuster to specify we are looking for specific filetypes? -x

image

  1. 任务9:Which PHP file can we identify with directory brute force that will provide the opportunity to authenticate to the web service? login.php

image

Flag有点难找哦

  1. Nmap扫描,nmap -sV 目标IP,发现目标开启了两个端口,FTP和http

image

  1. 从FTP入手,对目标进行暴破,hydra -L /usr/share/brutespray/wordlist/ftp/user -P /usr/share/brutespray/wordlist/ftp/password ftp://目标Ip, 发现有两个用户,并且都是空密码。

image

  1. 使用ftp这个用户登录看有什么东西,fpt 目标IP,我们发现这里有两个文件,从文件名上来看一个是存放用户名的,另一个是存放密码的。

image

  1. 先将两个文件都下载到本地,get 文件
    image

  2. 用匿名用户登录看一下文件:发现是一样的内容,暂时不知道啥用,待定
    image

  3. 访问一下目标网站,http://ip地址,点了半天没有什么反应
    image

  4. 利用目录暴破工具对目标网站进行暴破,我这里用Dirbuste
    image

  5. 首先确认下目标网站用的什么语言编写的。使用火狐浏览器的Wappalyzer插件即可,发现是PHP写的
    image

  6. 配置一下内容,字典根据个人情况自由选择,如下图

image

  1. 扫描完成后,可以看到有login/config

image

  1. 让我们访问一下登录页面
    image

  2. 联系一下上文中下载的两个文件,测试一下是否可以登录成功。我们选择看起来权限最高的,即admin

image

  1. 登录成功后跳转到首页便是我们的flag

image

恭喜你

image