HackTheBox - Kotarak

S5OpjA9cHsY/default.jpg

A really good SSRF Presentation: https://www.youtube.com/watch?v=D1S-G...

01:38 - Start of nmap
03:40 - Accessing port 60000
06:20 - Manually enumerating ports on localhost via SSRF
07:00 - Using wfuzz to portscan localhost via SSRF
10:00 - Tomcat creds exposed & Uploading tomcat reverse shell
13:40 - Return of shell
14:20 - Extracting NTDS + SYSTEM Hive
20:20 - Using HashKiller to crack the hashes
21:30 - Escalating to Atanas & Identifying wget vulnerability
27:10 - Starting exploit
33:22 - Exploit failed, light debugging
35:40 - Issue found, not listening all interfaces
39:35 - Root shell returned.

S5OpjA9cHsY/default.jpg
HackTheBox - Kotarak HackTheBox - Kotarak Reviewed by Anonymous on March 03, 2018 Rating: 5