THM-Vulnerability Capstone

kelec0ka發表於2024-10-17

首先收集資訊,獲取版本號

What is the name of the application running on the vulnerable machine?

image-20241012210552412

Fuel CMS

What is the version number of this application?

1.4

What is the number of the CVE that allows an attacker to remotely execute code on this application?

上DB去搜尋對應CVE

image-20241012210705831

image-20241012210820751

CVE-2018-16763

nmap掃描

nmap -sS -vv 10.10.143.78 --min-rate 10000 -Pn 

image-20241012210946849

得知ssh埠開放

首先埠監聽

image-20241012211111604

使用指令碼進去反彈shell出來

image-20241012211100073

獲取flag

image-20241012211132239