CTF

[Meachines] [Easy] Safe BOF+ROP链+.data节区注入BOF+函数跳转…

信息收集IP AddressOpening Ports10.10.10.147TCP:22,80,1337$ nmap -p- 10.10.10.147 --min-rate 10…

[Meachines] [Easy] Devel FTP匿名访问文件上传+MS10-015权限提升

信息收集IP AddressOpening Ports10.10.10.5TCP:21,80$ nmap -p- 10.10.10.5 --min-rate 1000 -sC -s…

[Meachines] [Medium] Chatterbox AChat 缓冲区溢出 + MSF自…

信息收集IP AddressOpening Ports10.10.10.74TCP:135,139,445,9255,9256$ nmap -p- 10.10.10.74 --mi…

[Meachines] [Medium] Silo Oracle DB读写执行文件+Oracle D…

信息收集IP AddressOpening Ports10.10.10.82TCP:80,135,139,445,1521,49152,49153,49154,49155,4915…

[Meachines] [Hard] Conceal SNMP配置不当PSK泄露+IPSec-IKE…

信息收集IP AddressOpening Ports10.10.10.116UDP:161,500$ sudo nmap -sU -sC --top-ports 20 10.10…

[Meachines] [Easy] Buff Gym-CMS-RCE+Chisel端口转发+Clo…

信息收集IP AddressOpening Ports10.10.10.198TCP:7680,8080$ nmap -p- 10.10.10.198 --min-rate 100…

[Meachines] [Easy] Forest AS-REP+TGT +WinRM +DCSyn…

信息收集IP AddressOpening Ports10.10.10.161TCP:53/tcp, 88/tcp, 135/tcp, 139/tcp, 389/tcp, 445/…

[Meachines] [Easy] BoardLight Dolibarr17.0.0-RCE+E…

信息收集IP AddressOpening Ports10.10.11.11TCP:22,80$ nmap -p- 10.10.11.11 --min-rate 1000 -sC …

[Meachines] [Easy] grandpa IIS 6.0+CVE-2017-7269+M…

信息收集IP AddressOpening Ports10.10.10.14TCP:80$ nmap -p- 10.10.10.14 --min-rate 1000 -sC -sV…

[Meachines] [Easy] granny IIS 6.0+CVE-2017-7269+进程…

信息收集IP AddressOpening Ports10.10.10.15TCP:80$ nmap -p- 10.10.10.15 --min-rate 1000 -sC -sV…

1 2 3 8