SMB - 139,445

smbmap -H 10.10.11.175  -u "guest" -p ""

    ________  ___      ___  _______   ___      ___       __         _______
   /"       )|"  \    /"  ||   _  "\ |"  \    /"  |     /""\       |   __ "\
  (:   \___/  \   \  //   |(. |_)  :) \   \  //   |    /    \      (. |__) :)
   \___  \    /\  \/.    ||:     \/   /\   \/.    |   /' /\  \     |:  ____/
    __/  \   |: \.        |(|  _  \  |: \.        |  //  __'  \    (|  /
   /" \   :) |.  \    /:  ||: |_)  :)|.  \    /:  | /   /  \   \  /|__/ \
  (_______/  |___|\__/|___|(_______/ |___|\__/|___|(___/    \___)(_______)
-----------------------------------------------------------------------------
SMBMap - Samba Share Enumerator v1.10.5 | Shawn Evans - [email protected]
                     https://github.com/ShawnDEvans/smbmap

[*] Detected 1 hosts serving SMB                                                                                                  
[*] Established 1 SMB connections(s) and 1 authenticated session(s)                                                          
                                                                                                                             
[+] IP: 10.10.11.175:445        Name: 10.10.11.175              Status: Authenticated
        Disk                                                    Permissions     Comment
        ----                                                    -----------     -------
        ADMIN$                                                  NO ACCESS       Remote Admin
        C$                                                      NO ACCESS       Default share
        IPC$                                                    READ ONLY       Remote IPC
        NETLOGON                                                NO ACCESS       Logon server share 
        Shares                                                  READ ONLY
        SYSVOL                                                  NO ACCESS       Logon server share 
        UpdateServicesPackages                                  NO ACCESS       A network share to be used by client systems for collecting all software packages (usually applications) published on this WSUS system.
        WsusContent                                             NO ACCESS       A network share to be used by Local Publishing to place published content on this WSUS system.
        WSUSTemp                                                NO ACCESS       A network share used by Local Publishing from a Remote WSUS Console Instance.
[*] Closed 1 connections                                                                                                     

CVE-2022-30190 is Follina which is an unauthorized RCE vulnerability which is explained in this blog post.

So about the CVE, after reading it, it seems like we have to craft a malicious .docx or according to this PoC, a .rtf file and send it to the victim to open it, which will then make a request to a secondary payload that we need to host via a webserver and upon execution, we will get foothold. The blog post says that in some cases if the file is .rft, just the preview will be enough to execute the payload without user interaction. On the above pdf file that I found there is an email address there, so many we send it to this email and hope that our victim receives it! [email protected]

So first I created the msdt.html file:

And then started an http server with both this html file and nc64.exe.

After that I sent the email with the link to the msdt.html file:

After waiting for sometime on the listener we get a shell:

Last updated