Browsers are difficult Please wait, loading your map...
HTB - LameMAT1595 - ActiveScanningnmap scanMitre Att&ck T1592.002:Gather victim Host Infotcp Port 21 identified -Grab banner$ ftp 10.10.10.3$ Searchsploit vsFTPD$Searchsploit -x 17491Execute 17491 -Unsuccessfultcp Port 139/445 SMB/Samba$Searchsploit samba$Searchsploit -x 16320Mitre Att&ckT1135:Discover -Network ShareDiscovery$sudo smbmap -H10.10.10.3$sudo smbclient --nopass //10.10.10.3/tmpPull down found files tolocal attack boxUse 16320 payloadCreate listener on Kali$nc -lnvp 443Execute 16320Gain shell access asROOTUpgrade ShellFind flagsRun netstat to viewopen portsCheck what users havea shell on the system (/bin/bash or /bin/sh)SU to makisMitre Att&ckT1068:PrivilegeEscalationExecute 17491 againusing internal makisaccounttcp Port 3632 distccd$searchsploit distcc$searchsploit -x 9915Search nmap scriptsdistcc-cve2004-2687.nseidentifiedRun nmap script distcc-cve2004-2687.nse forRCEAttempt to update RCEto shell - MitreAtt&ckT1404: Exploit OSVulnerability &T1588.005: ResourceDevelopmentSuccessful shell but notas root. Upgrade shellsearchsploit for localprivilege escalation.Identified 8572.cExecute 8572.cunsuccessful. Going totry a script using LinPeasMitreAtt&ckT1083:Discoveryfile and directorydiscoveryDownload Lin Peas fromgithub and pull tovictimExecute linpeas.sh onvictim & review outputExecute nmap gtfobinto gain escalate privsfrom daemon to rootinteractive shell.Mitre Att&ckT1548.001Privilege EscalationSUID and SGIDtcp port 22 sshGoogle: opensslpredictable prng github& grab exploit fromgithubMitre Att&ckT1110.002:CredentialAccess PasswordCrackinguntar ssh key filesdownloaded fromgithubLocate the public/private keysUse private key to logon as rootAdditional exploitssearchsploit unrealircdsearchsploit -x 16922.Execute payloadMitreAtt&ckT1046:DiscoveryNetwork ServiceScanning & T1404:Exploit OS Vulnerability

Created using MindMup.com