🔬SMB - PsExec
Lab 1
Target IP:
10.4.16.36
SMB exploitation
Dictionaries to use:
/usr/share/metasploit-framework/data/wordlists/common_users.txt
/usr/share/metasploit-framework/data/wordlists/unix_passwords.txt
Enumeration
📌 SMB version 2.02
SMB Brute-force
Use Metasploit smb_login module to brute force SMB
The brute force success is based on the users and password used.
SMB Exploitation
Use PsExec.py script for Linux (from the impacket-scripts) to get a command prompt on the target machine, with the Administrator account.
Using this technique, no exploit is launched or uploaded on the target system.
It is a legitimate authentication with the actual credentials and the use of an official tool (
psexec
).
Alternatively to the Python script, use Metasploit psexec module to get a
meterpreter
session on the target system.This technique will upload and run a (malicious) payload on the target. Pay attention to the antivirus!
Find the flag, running
meterpreter
commands
Lab 2 - Eternal Blue (Extra)
🔬 Home Lab
I have prepared a vulnerable Windows 2008 R2 Virtual Machine and connected it to the same network of the Kali virtual machine. On the server, I have activated
File Services
role and created a shared folder with the Administrators Group.
Host system:
Kali Linux
Target system:
Windown Server 2008 R2
- IP192.168.31.131
-Administrator
:Eternal17010
Exploitation tool: AutoBlue-MS17-010
Vulnerability: CVE-2017-0143 - EternalBlue + CVE-2017-0144
Enumeration
📌 The system is vulnerable to the
CVE-2017-0143
Manual Exploitation
AutoBlue-MS17-010 will be used for the manual exploitation
Generate a shellcode that will be exploited on the target system.
Set a
netcat
listener on the specified port, in another terminal tab
In the
AutoBlue
terminal tab, use theeternalblue_exploit7.py
to exploit the target from the AutoBlue-MS17-010 directory
Check the
netcat
tab for the reverse shell
Automatic Exploitation
Last updated