Skip to content

Latest commit

 

History

History
73 lines (33 loc) · 1.42 KB

README.md

File metadata and controls

73 lines (33 loc) · 1.42 KB
nmap -p- --min-rate 10000  10.10.10.8 -Pn

Alt text

I see that only port 80 is open, let's do greater nmap scan for this port.

nmap -A -sC -sV -p80 10.10.10.8 -Pn

Alt text

While I see port 80 is that HttpFileServer 2.3.4 version, we can search publicly known exploit.

Alt text

That's CVE-2014-6287

Alt text

Let's use this exploit. I use msfconsole as because it's preferable for me. exploit/windows/http/rejetto_hfs_exec

Alt text

I gained a shell.

user.txt

Alt text

While I searched exploit for this version of Windows Server 2012

Alt text

Let's find publicly known exploits for this version, I find 'MS16-032', that's CVE number is CVE-2016-0999

Alt text

Here's our exploit

I just did Ctrl+Z to run session on background.

Alt text

Then, I use MS16-032 vulnerability and set session which run in background.

Alt text

While I got shell, I see that I am ROOT USER.

Alt text

root.txt

Alt text