Netmon
HTB 10. Netmon
nmap -T4 -p- -A 10.10.10.152
shows port 21 (ftp) with anonymous login enabled and lists possibly theC:
drive, port 80 (http) runningIndy httpd 18.1.37.13946
, and ports 135/139/445 (rpc) reveal machine is runningMicrosoft Windows Server 2008 R2
, two webservers running on 5985 and 47001 both are 404s. Webpage probably in/inetpub
.Go to
10.10.10.152
and shows login. GooglePRTG Network Monitor default credentials
showsprgtadmin:prgtadmin
that don't work. Google forPRTG Network Monitor exploit
finds PRTG Network Monitor 18.2.38 - (Authenticated) Remote Code Execution which needs authentication.Search for
prtg network monitor db file location
finds paths How and where does PRTG store its data? to possibly find login credentialsftp 10.10.10.152
andcd "Users\All Users\Application Data\"
is access denied. Trycd "Users\All Users\Application Data\Paessler\PRTG Network Monitor"
which works.Download the three configurations files. Opening the
PRTG Configuration.dat
and searching forprtgadmin
(the default username) finds encrypted password. Test theold
file which is encrypted too. Test theold.back
which has the unencrypted password.Login with credentials
prtgadmin:PrTg@admin2018
, which fails. Lets tryprtgadmin:PrTg@admin2019
since that was from a backup file from a year ago. This password works.Open Burp Suite and intercept finds the cookie needed for the exploit find earlier.
Download the exploit and run with
./exploit.sh -u http://10.10.10.152 -c "OCTOPUS1813713946=XXXXXXXXXXXXXXXXXXXXXXXXXXXXX"
to create admin user with credentialspentest:P3nT3st!
on the computer not the webinterface.Get
impacket
. Trypsexec.py pentest:P3nT3st!@10.10.10.152
which works to gain a remote shell. Can also trywmiexec.py
orsmbexec.py
.psexec can only work with the following:
TCP port 445
The admin$ administrative share available
You know a local account’s credential
psexec.py
is less likely to trigger antivirus than metasploit verion. But, bothwmiexec.py
andsmbexec.py
are the least likely to trigger antivirus.
Last updated