Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-03-19 16:43 CST Nmap scan report for 222.24.6.219 Host is up (0.00024s latency). Not shown: 999 closed tcp ports (conn-refused) PORT STATE SERVICE 80/tcp open http
详细扫一遍端口:
1
nmap -sV -A -p- -T4 222.24.6.219
发现就只有80端口:
1 2 3 4 5 6 7 8 9 10 11 12 13
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-03-19 16:48 CST Nmap scan report for 222.24.6.219 Host is up (0.000042s latency). Not shown: 65534 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.2.22 ((Debian)) |_http-server-header: Apache/2.2.22 (Debian) |_http-title: driftingblues | http-robots.txt: 1 disallowed entry |_/textpattern/textpattern
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 6.68 seconds
HTTP
扫目录:
1
gobuster dir -w /usr/share/wordlists/seclists/Discovery/Web-Content/directory-list-2.3-medium.txt -u http://222.24.6.219/ -x php,txt,html -e
/home/monoceros406/.local/lib/python3.11/site-packages/wfuzz/__init__.py:34: UserWarning:Pycurl is not compiled against Openssl. Wfuzz might not work correctly when fuzzing SSL sites. Check Wfuzz's documentation for more information. ******************************************************** * Wfuzz 3.1.0 - The Web Fuzzer * ********************************************************
Target: http://222.24.6.219/FUZZ.zip Total requests: 220560
===================================================================== ID Response Lines Word Chars Payload =====================================================================
000000001: 200 75 L 75 W 750 Ch "# directory-list-2.3-medium.txt" 000000007: 200 75 L 75 W 750 Ch "# license, visit http://creativecommons.org/licenses/by-sa/3.0/" 000000003: 200 75 L 75 W 750 Ch "# Copyright 2007 James Fisher" 000000013: 200 75 L 75 W 750 Ch "#" 000000010: 200 75 L 75 W 750 Ch "#" 000000012: 200 75 L 75 W 750 Ch "# on at least 2 different hosts" 000000009: 200 75 L 75 W 750 Ch "# Suite 300, San Francisco, California, 94105, USA." 000000011: 200 75 L 75 W 750 Ch "# Priority ordered case-sensitive list, where entries were found" 000000006: 200 75 L 75 W 750 Ch "# Attribution-Share Alike 3.0 License. To view a copy of this" 000000005: 200 75 L 75 W 750 Ch "# This work is licensed under the Creative Commons" 000000008: 200 75 L 75 W 750 Ch "# or send a letter to Creative Commons, 171 Second Street," 000000002: 200 75 L 75 W 750 Ch "#" 000000004: 200 75 L 75 W 750 Ch "#" 000008517: 200 1 L 9 W 177 Ch "spammer"
zip2john spammer.zip >hash john --wordlist=/usr/share/wordlists/rockyou.txt hash
发现密码myspace4:
1 2 3 4 5 6 7 8
Using default input encoding: UTF-8 Loaded 1 password hash (PKZIP [32/64]) Will run 32 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status myspace4 (spammer.zip/creds.txt) 1g 0:00:00:00 DONE (2024-03-19 17:00) 33.33g/s 2184Kp/s 2184Kc/s 2184KC/s 123456..sabrina7 Use the "--show" option to display all of the cracked passwords reliably Session completed.