CREDS >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox – https://app.hackthebox.com/profile/1298347


Discovery >

nmap >

We can found DNS record, DNS_Domain_Name: hacksmartersec , so we can add it to /etc/hosts >>

And we can inspect port 80, 1311 if is there anything interesting >>

Port 80 / TCP >>>

Really NICE designed web page, but nothing interesting. I looked for sub-domains and dirsearch but nothing really interesting.

Port 1311 / TCP >>>

There we can found DellEMC system.

And it is version 9.4.0.2 >>

After simple research we can found CVE-2020-5377 >>

https://www.dell.com/support/kbdoc/en-us/000176967/dsa-2020-172-dell-emc-openmanage-server-administrator-omsa-path-traversal-vulnerability

And public exploit to Path Traversal reading files >>

https://github.com/RhinoSecurityLabs/CVEs/blob/master/CVE-2020-5377_CVE-2021-21514/CVE-2020-5377.py

So let’s try >>

And it WORKs !! So we can try find some creads, we try web.config file >>

Try to guess >>

OK, we can try SSH to login >>

And work!

USER Flag is DONE !!


>>>> ROOT Path >>>

So we can try to upload WinPEAS and try to enumerate >>

But AV is detected our tool !!

So we can try to enumerate by another tool >>

https://github.com/itm4n/PrivescCheck

And there we found some possibilities like this service >>

OK, but AV is running, so we can try to use stealth reverse shell like this >>

Just prepare payload to our connection >>

And compile >>

And we can try to upload our Stealth reverse Shell >>

  • First we have to stop our service >>
  • Next go to destination and upload our rev. shell, I used curl >>
  • Than, prepare nc listener >>
  • And finally start the service >>

If everything was success, we will hit a connection back to us as

nt authority\system >>

And Yes, but shell is pretty unstable so quick to find the flag and go out !!

And we are DONE!

Hack Smarter Security was completely PWNed !!

Happy hacking!!

Leave a Reply

Your email address will not be published. Required fields are marked *