文章预览
本周实践的是vulnhub的jerome镜像, 下载地址,https://download.vulnhub.com/sp/jerome-v1.0.1.7z, 用virtualbox导入成功, 做地址扫描,sudo netdiscover -r 192.168.0.0/24, 获取到靶机地址是192.168.0.192, 接着做端口扫描,sudo nmap -sS -sV -T5 -A -p- 192.168.0.192, 发现靶机仅开了8080端口的http代理服务, 对代理服务进行路径暴破, dirb http://127.0.0.1 -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -p 192.168.0.192:8080, 获取到http://127.0.0.1/server-status, 给firefox浏览器上FoxyProxy插件, 浏览器访问http://127.0.0.1/server-status, 获取到靶机上还有1337端口的http服务, 对1337端口的http服务进行路径暴破, dirb http://127.0.0.1:1337 -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -p 192.168.0.192:8080, 获取到http://127.0.0.1:1337/wordpress, 对wordpress进行扫描, wpscan --url http://127.0.0.1:1337/wordpress --proxy http://192.168.0.1
………………………………