aspirepigshadow / gittalk

0 stars 0 forks source link

记:从文件上传漏洞到获得root权限 | Aspirepig #13

Open aspirepigshadow opened 2 years ago

aspirepigshadow commented 2 years ago

https://aspirepig.cn/2018/04/18/wen-jian-shang-chuan-lou-dong-dao-huo-de-root-quan-xian/

1.信息搜集 nmap扫描得到 21/tcp open ftp vsftpd 2.2.2 22/tcp open ssh OpenSSH 5.3 (protocol 2.0) 80/tcp open http Apache httpd 2