HackTheBox - Bounty
Last updated
Was this helpful?
Last updated
Was this helpful?
Even all port scan gave us the single port to be opened i.e port 80.
Web-server Running: Microsoft IIS HTTPd 7.5
We have file upload functionality present at /transfer.aspx
I tried uploading various file extensions, but we can also we BURP Suite's Intruder Tab to get the Valid File Extension.
Valid File Extension that can be uploaded: .config
The file is running ASP Code and after uploading, the machine should ping us back.
Also don't forget to setup the multi handler
in msfconsole.
SeImpersonatePrivilege
is Enabled that means we can try Juicy Potato attack eventually giving us System Privileges. whoami /priv
References: https://foxglovesecurity.com/2016/09/26/rotten-potato-privilege-escalation-from-service-accounts-to-system/
You can download the JuicyPotato script from here.