0


Hack The Box-Redeemer

申请虚拟环境,得到目标IP地址。

Task1

Which TCP port is open on the machine?

使用sudo nmap -p- -sV 10.129.54.255全端口扫描一下看看。

6379

Task2

Which service is running on the port that is open on the machine?

通过nmap的扫描结果可以得到,服务名撒

Task3

What type of database is Redis? Choose from the following options: (i) In-memory Database, (ii) Traditional Database

In-memory Database

Task4

Which command-line utility is used to interact with the Redis server? Enter the program name you would enter into the terminal without any arguments.

redis-cli

Task5

Which flag is used with the Redis command-line utility to specify the hostname?

利用redis-cli --help命令查看帮助手册。

-h

Task6

Once connected to a Redis server, which command is used to obtain the information and statistics about the Redis server?

info

Task7

What is the version of the Redis server being used on the target machine?

info命令获取信息第一行就是版本号,5.0.7

Task8

Which command is used to select the desired database in Redis?

select 0

Task9

How many keys are present inside the database with index 0?

info信息中,这里的db0中,keys=4

Task10

Which command is used to obtain all the keys in a database?

keys *

Task11

Submit root flag

03e1d2b376c37ab3f5319922053953eb

标签: redis 网络安全

本文转载自: https://blog.csdn.net/ffff5/article/details/127355111
版权归原作者 ffff5Sec 所有, 如有侵权,请联系我们删除。

“Hack The Box-Redeemer”的评论:

还没有评论