OSCP Preparation HackTheBox 01: Lame

 Notification: This is not a technical step-by-step guide. 

Summary

a. Initial Access

    N/A

b. User Access

    N/A

c. Root Access

    Samba 3.0.X 'username' map script Command Execution

Tips

a. FTP, SSH has less chance to exploit it.
b. Enumeration

Procedure
1. Port Scan
    $nmap -p- -sV --open 10.10.10.3
    $nmap -A -p- -T4 10.10.10.3

2. Service Enumeration
    Port 21 
        vsFTPd 2.3.4
        Anonymous login, no file, no access to upload
        exploit, MSF backdoor command execution not working

    Port 22
        SSH-2.0-OpenSSH_4.7p1 Debian-8ubuntu1
        Ssh with password 

    Port 139, 445
        Samba 3.x -4.x 
        Samba 3.0.20-Debian
No Nmap common exploit 
        'tmp' folder with R/W permission
        Searchsploit samba 3.0 got CVE-2007-2447
        MSF search samba 3.0 got samba/usermap_script

3. Exploit
    Python script
    https://github.com/amriunix/CVE-2007-2447
    Root file:

    MSF



    











Comments

Popular posts from this blog

To Be A CyberMan: Installing PfSense on a WatchGuard Firebox

How I passed the CSX Fundamentals within one month

To be A CyberMan: The Exchange Mobile Access Rules Troubleshooting - not able to see device on Quarantined Devices list