Last updated
Last updated
Scope
IP Address 10.10.10.180
Nmap Scan
I noticed from Nmap that anonymous login
is allowed but It didn't lead for anything
SMB Enumeration didn't lead for anything, too
The Same as SMB :(
I Found 2049
port open which is used by network file system (NFS)
, So I'll check if there is any accessible folders
I Found an interesting folder, So I'll mount it to my host and see its content
I tried to hunt for usernames & passwords, but nothing appears using grep
command, So I searched online for Umbraco CMS
and where it stores its credentials and I found this:
The CMS
stores its credentials in Umbraco.sdf
. After knowing this, I tried to open the file with text editor but it's binary file, so I list its content with strings
and grep for credentials
So the file says that the hash is SHA1
, let's fire up hashcat
and crack it after getting the hashcat mode
At http://10.10.10.180/umbraco/
there is a login form.
I logged in with the credentials found before, then looked for the webapp version
I decided to search for public CVE with searchsploit
I searched for poc on GitHub this match the version of the webapp and found this one:
I clone it locally and run the exploit
User flag 442f18b8accdec694dxxxxxxxxxxx
When I typed whoami
command and saw the output, I knew it's an easy win cause user iis apppool\defaultapppool
often has SeImpersonatePrivilege
which can be used to escalate to system using RoguePotato
or PrintSpoofer
Let's verify
I downloaded PrintSpoofer.exe
& nc.exe
from my attack host
Easy win :)
root flag 60ea8c532b06a17faxxxxxxxxxxxxxxx