打靶记录(一五二)之HTBWSizzle
端口扫描┌──(mikannse㉿kali)-[~/HTB/sizzle]└─$ sudo nmap --min-rate=10000 -p- 10.10.10.103 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-21 11:52 CSTNmap scan report for 10.10.10.103Host is up (0.16s latency).Not shown: 65507 filtered tcp ports (no-response)PORT STATE SERVICE21/tcp open ftp53/tcp open domain80/tcp open http135/tcp open msrpc139/tcp open netbios-ssn389/tcp open ldap443/tcp open https445/tcp open microsoft-d ...
打靶记录(一五一)之HTBFlight
端口扫描┌──(mikannse㉿kali)-[~/HTB/flight]└─$ sudo nmap --min-rate=10000 -T4 -p- 10.10.11.187 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-20 16:18 CSTNmap scan report for 10.10.11.187Host is up (0.28s latency).Not shown: 65517 filtered tcp ports (no-response)PORT STATE SERVICE53/tcp open domain80/tcp open http88/tcp open kerberos-sec135/tcp open msrpc139/tcp open netbios-ssn389/tcp open ldap445/tcp open microsoft-ds464/ ...
打靶记录(一五零)之HTBBlackfield
端口扫描┌──(mikannse㉿kali)-[~/HTB/blackfield]└─$ sudo nmap --min-rate=10000 -p- 10.10.10.192Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-19 22:57 CSTNmap scan report for 10.10.10.192Host is up (0.079s latency).Not shown: 65525 filtered tcp ports (no-response)PORT STATE SERVICE53/tcp open domain88/tcp open kerberos-sec135/tcp open msrpc139/tcp open netbios-ssn389/tcp open ldap445/tcp open microsoft-ds593/tcp open http-rpc-epmap3268/tcp open globalcatLDAP5985/tcp ...
HTBSherlockOpTinselTrace-3
介绍哦不!我们的 IT 管理员有点傻乎乎的,ByteSparkle 把他的 VPN 配置文件留在了我们精美的私人 S3 位置!这些卑鄙的攻击者可能已经获得了我们内部网络的访问权限。我们认为他们入侵了我们的一个 TinkerTech 工作站。我们的安全团队设法获取了您的内存转储 - 请对其进行分析并回答问题!圣诞老人正在等待……请注意 - 这些 Sherlock 是按顺序构建的!
是一个内存镜像,但是vol2跑不出来,可能win的版本比较高,用vol3
┌──(mikannse㉿kali)-[~/Desktop]└─$ vol3 -f ./santaclaus.bin windows.info<SNIP>Variable ValueKernel Base 0xf8055be18000DTB 0x1aa000Symbols file:///home/mikannse/tools/other/volatility3/volatility3/symbols/windows/ntkrnlmp.pdb/CA8E2F01B822EDE6357898BFBF8 ...
打靶记录(一四九)之HTBCelestial
端口扫描┌──(mikannse㉿kali)-[~/HTB/celestial]└─$ sudo nmap --min-rate=10000 -p- 10.10.10.85Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-16 11:40 CSTNmap scan report for 10.10.10.85Host is up (0.074s latency).Not shown: 64359 closed tcp ports (reset), 1175 filtered tcp ports (no-response)PORT STATE SERVICE3000/tcp open pppNmap done: 1 IP address (1 host up) scanned in 12.83 seconds
┌──(mikannse㉿kali)-[~/HTB/celestial]└─$ sudo nmap -sT -sC -sV -O -p3000 10.10.10.85Starting Nmap 7.94SVN ( ...
打靶记录(一四七)之VulnHubJangow1.0.1
端口扫描┌──(mikannse㉿kali)-[~]└─$ sudo nmap --min-rate=10000 -p- 192.168.56.118Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-15 19:07 CSTNmap scan report for jangow.hub (192.168.56.118)Host is up (0.00043s latency).Not shown: 65533 filtered tcp ports (no-response)PORT STATE SERVICE21/tcp open ftp80/tcp open httpMAC Address: 08:00:27:9F:53:41 (Oracle VirtualBox virtual NIC)Nmap done: 1 IP address (1 host up) scanned in 13.40 seconds
┌──(mikannse㉿kali)-[~]└─$ sudo nmap -sT -sC -sV -O -p21 ...
打靶记录(一四八)之VulnHubNapping1.0.1
端口扫描┌──(mikannse㉿kali)-[~/vulnhub]└─$ sudo nmap --min-rate=10000 -p- 192.168.56.132Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-15 21:06 CSTNmap scan report for 192.168.56.132Host is up (0.0012s latency).Not shown: 65533 closed tcp ports (reset)PORT STATE SERVICE22/tcp open ssh80/tcp open httpMAC Address: 08:00:27:49:EE:4D (Oracle VirtualBox virtual NIC)Nmap done: 1 IP address (1 host up) scanned in 50.29 seconds
┌──(mikannse㉿kali)-[~/vulnhub]└─$ sudo nmap -sT -sC -sV -O -p22,80 19 ...
打靶记录(一四六)之HTBBucket
端口扫描┌──(mikannse㉿kali)-[~/HTB/bucket]└─$ sudo nmap --min-rate=10000 -p- 10.10.10.212 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-14 22:06 CSTWarning: 10.10.10.212 giving up on port because retransmission cap hit (10).Nmap scan report for 10.10.10.212Host is up (0.070s latency).Not shown: 65533 closed tcp ports (reset)PORT STATE SERVICE22/tcp open ssh80/tcp open httpNmap done: 1 IP address (1 host up) scanned in 15.24 seconds
┌──(mikannse㉿kali)-[~/HTB/bucket]└─$ sudo nm ...
打靶记录(一四五)之HTBCascade
端口扫描┌──(mikannse㉿kali)-[~/Desktop/Cascade]└─$ sudo nmap --min-rate=10000 -p- 10.10.10.182Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-14 11:36 CSTNmap scan report for 10.10.10.182Host is up (0.079s latency).Not shown: 65520 filtered tcp ports (no-response)PORT STATE SERVICE53/tcp open domain88/tcp open kerberos-sec135/tcp open msrpc139/tcp open netbios-ssn389/tcp open ldap445/tcp open microsoft-ds636/tcp open ldapssl3268/tcp open globalcatLDAP3269/tcp open ...
HTBSherlockOre
简介:
我们的一位技术合作伙伴目前正在管理我们的 AWS 基础设施。我们要求将一些技术部署到云中。提出的解决方案是托管 Grafana 应用程序的 EC2 实例。部署 EC2 后不久,名为“xmrig”的进程的 CPU 使用率最终持续保持在 98% 以上。重要信息我们组织办公室面向公众的 IP 是 86.5.206.121,在部署应用程序时,我们进行了一些基本的漏洞测试和维护。
部署了Grafana之后,结果有一个挖矿进程在运行。给了一个Grafana的目录文件和一个catscale,用于搜集主机信息来方便做应急响应的脚本: https://github.com/WithSecureLabs/LinuxCatScale
哪个 CVE 导致了 EC2 的初始入侵?找了一下Grafana的历史漏洞,存在一个目录穿越读取文件。为了确定是不是,可以看Grafana目录下的log中,最后一个日志,确实是在路径穿越读取文件
CVE-2021-43798
请详细说明针对我们组织的威胁行为者(TA)使用的所有恶意 IP 地址。┌──(mikannse㉿kali)-[~/HTB/ore]└─$ cat ...
打靶记录(一四四)之HTBResolute
端口扫描┌──(mikannse㉿kali)-[~/HTB/resolute]└─$ sudo nmap --min-rate=10000 -p- 10.10.10.169Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-13 19:33 CSTWarning: 10.10.10.169 giving up on port because retransmission cap hit (10).Nmap scan report for 10.10.10.169Host is up (0.071s latency).Not shown: 65474 closed tcp ports (reset), 37 filtered tcp ports (no-response)PORT STATE SERVICE53/tcp open domain88/tcp open kerberos-sec135/tcp open msrpc139/tcp open netbios-ssn389/tcp op ...
HTBSherlockBFT
前置:
MFT(Master File Table)是NTFS(NT File System)文件系统中一个非常重要的元数据文件。在使用NTFS的存储设备(如硬盘驱动器或USB闪存盘)上,MFT记录了文件系统中每个文件和目录的信息。这些信息包括但不限于文件名、创建时间、最后一次修改的时间、权限属性、数据的物理位置等
使用MFTEcmd和Timeline exploer来解决这个房间
将MFT文件导出成.csv格式
PS D:\wangan\ctf\sherlock> .\MFTECmd.exe -f '.\$MFT' --csv . --csvf mft.csvMFTECmd version 1.2.2.1Author: Eric Zimmerman (saericzimmerman@gmail.com)https://github.com/EricZimmerman/MFTECmdCommand line: -f .\$MFT --csv . --csvf mft.csvWarning: Administrator privileges not found!File type: ...