Hackpark¶
Recon¶
The intro mentions
- Brute Forcing logins
- Priv Esc Windows
- Ping is off
Scanning¶
Since ping is off, we will need to use the -Pn flag.
nmap -PnV -T5 10.10.38.171
Web Server :80¶
Browser¶
Whatweb scan¶
Wappalyzer addon¶
Plan¶
- [x] Need to find a login page /admin
- [x] Brute force login page to get greds admin:1qaz2wsx
- [x] Log in
After logging in, can view the framework/version
Searchsploit blogengine 3.3.6
searchsploit -m 46353
The found exploit uses CVE-2019-6714
Update line 51 with IP and PORT of listener on attack box.
Next steps
Initial Foothold
Enumeration¶
SystemInfo
Users
Exploit¶
Uploaded a reverse meterpreter using the same method as 46353.cs
Set up a listener to catch the reverse meterpreter.
msfconsole
run
Then back on the iis apppool\blog shell, run the uploaded code. Had to find the upload location Navagate to the proper directory then run the code We got a reverse shell, though the user is still Blog.
WinPEAS seems to think we can use this autorun to run binaries. What's the file though...
user flag:
759bd8af507517bcfaede78a21a73e39
root flag:
7e13d97f05f7ceb9881a3eb3d78d3e72