Skip to content

Latest commit

 

History

History
62 lines (32 loc) · 1017 Bytes

README.md

File metadata and controls

62 lines (32 loc) · 1017 Bytes
nmap -p- --min-rate 10000 10.10.10.40 -Pn

Alt text

After finding many open ports, I grab ports(135,139,445) from here to search vulnerabilities.

nmap -A -sC -sV -p135,139,445 10.10.10.40

Alt text

From here, I see that 'SMB' is open, let's look at via smbmap tool.

smbmap -H 10.10.10.40 -u dr4ks -p dr4ks

Alt text

Let's access SHARE and USERS shares of SMB.

Alt text

I found nothing in here.

Then, again I searched Vulnerability scan for port (445).

nmap -p 445 -script vuln  10.10.10.40

Alt text

From here, I see that target machine is vulnerable to 'MS-17-010'.

Let's try to access machine via this vulnerability from msfconsole.

Alt text

I gained a shell.

Alt text

user.txt

Alt text

root.txt

Alt text