HTB_Timelapse

其实昨天就写得差不多了,处理了点细节,今天又是下午2点才起床,明明我昨晚3点就睡了的,草。 这篇文章不小心误删了,吓尿了。 这是一个windows内网环境的一个靶机 # Nmap 7.92 scan initiated Fri Apr 1 17:28:39 2022 as: nmap -sVC -p- -T4 -v -oN nmap/timelapse timelapse.htb Nmap scan report for timelapse.htb (10.10.11.152) Host is up (0.037s latency). Not shown: 65517 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 53/tcp open domain Simple DNS Plus 88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2022-04-01 18:30:18Z) 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: timelapse....

June 14, 2022 · 7 min · dayu

HTB_Paper

第一次玩htb,感觉还不错。 https://www.hackthebox.com/ 1.准备工作 配一下openvpn mac,windows 可以直接用客户端打开 linux sudo openvpn lab_lker.ovpn 2.user.txt 网上教程很多,就不细说了。 ┌──(kali㉿kali)-[~/kali] └─$ nmap -sV 10.10.11.143 1 ⚙ Starting Nmap 7.91 ( https://nmap.org ) at 2022-06-13 01:23 EDT Nmap scan report for office.paper (10.10.11.143) Host is up (0.23s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.0 (protocol 2.0) 80/tcp open http Apache httpd 2.4.37 ((centos) OpenSSL/1.1.1k mod_fcgid/2.3.9) 443/tcp open ssl/http Apache httpd 2....

June 13, 2022 · 3 min · dayu

2022.6.10

梦 昨晚10点睡到早上十点,做了一个超长的梦,被tm一个贩毒集团的一直追杀,梦里差点被吓死。 Github 起床惯例,刷GitHub 提权,Linux https://github.com/tr3ee/CVE-2022-23222 此漏洞影响Linux Kernel 5.8 - 5.16,并在5.10.92 / 5.15.15 / 5.16.1中修复。 https://github.com/RicterZ/CVE-2021-3560-Authentication-Agent polkit 0.113引入 取证,微信解密 https://github.com/x1hy9/WeChatUserDB https://www.52pojie.cn/thread-1084703-1-1.html https://github.com/Mr0x01/WXDBDecrypt.NET IPFS https://ipfs.io/ 去中心化文件系统,可匿名发布信息和文件 漏洞库 https://github.com/Threekiii/Vulnerability-Wiki Windows c2 https://github.com/MythicAgents/Apollo Microsoft Office Word 远程执行代码 https://github.com/lockedbyte/CVE-2021-40444 python实现的反向shell https://github.com/t0thkr1s/revshellgen 感觉没啥用,推荐 https://github.com/WangYihang/Platypus 交互式shell /usr/bin/script -qc /bin/bash go web框架 https://github.com/flamego/flamego 域名预测 https://github.com/LandGrey/domainNamePredictor 红队知识仓库 * https://github.com/Threekiii/Awesome-Redteam https://github.com/pen4uin/awesome-pentest-note http://wiki.tidesec.com/ https://github.com/guchangan1/All-Defense-Tool 免杀 https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/内网渗透-免杀.md https://github.com/TideSec/BypassAntiVirus tips https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/攻防渗透常用命令速查.md exp https://github.com/Threekiii/Awesome-Exploit c2服务器流量隐匿 https://github.com/wikiZ/RedGuard tip powershell history %userprofile%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt wifi password for /f "skip=9 tokens=1,2 delims=:" %i in ('netsh wlan show profiles') do @echo %j | findstr -i -v echo | netsh wlan show profiles %j key=clear Ctf tools...

June 10, 2022 · 1 min · dayu