📚Editorial

Enter vulnerable machine details here

Executive Summation

Preparation

As always I am going to prepare my workspace for the following assessment by exporting environment variables, creating new directories and changing my present working directory to the correct one.

export TARGET_NAME=editorial
export TARGET=10.10.11.20
mkdir -p ~/machines/htb/${TARGET_NAME}/nmap
cd ~/machines/htb/${TARGET_NAME}
mkdir exfil

Enumeration

Key Info:

  • Users: dev:dev080217_devAPI!@

  • OS:

  • Open ports: 21, 80

Nmap

Ports: 21, 80

Port Scan

Quick Scan

sudo nmap -sS -sC -sV -O -A ${TARGET_IP} -oA ${HOME}/machines/${PLATFORM}/${TARGET_NAME}/nmap/${TARGET_NAME}_quick -F -v
Nmap scan report for 10.10.11.20
Host is up (0.015s latency).
Not shown: 98 closed tcp ports (reset)
PORT   STATE SERVICE VERSION
22/tcp open  ssh     OpenSSH 8.9p1 Ubuntu 3ubuntu0.7 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey: 
|   256 0d:ed:b2:9c:e2:53:fb:d4:c8:c1:19:6e:75:80:d8:64 (ECDSA)
|_  256 0f:b9:a7:51:0e:00:d5:7b:5b:7c:5f:bf:2b:ed:53:a0 (ED25519)
80/tcp open  http    nginx 1.18.0 (Ubuntu)
| http-methods: 
|_  Supported Methods: GET HEAD POST OPTIONS
|_http-server-header: nginx/1.18.0 (Ubuntu)
|_http-title: Did not follow redirect to http://editorial.htb
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
TCP/IP fingerprint:
OS:SCAN(V=7.94SVN%E=4%D=6/22%OT=22%CT=7%CU=34553%PV=Y%DS=2%DC=T%G=Y%TM=6676
OS:882E%P=aarch64-unknown-linux-gnu)SEQ(SP=103%GCD=1%ISR=108%TI=Z%CI=Z%II=I
OS:%TS=A)OPS(O1=M53AST11NW7%O2=M53AST11NW7%O3=M53ANNT11NW7%O4=M53AST11NW7%O
OS:5=M53AST11NW7%O6=M53AST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6
OS:=FE88)ECN(R=Y%DF=Y%T=40%W=FAF0%O=M53ANNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O
OS:%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=
OS:0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%
OS:S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(
OS:R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=
OS:N%T=40%CD=S)

Full Scan

sudo nmap -sS -sC -sV -O -A ${TARGET_IP} -oA $HOME/machines/${PLATFORM}/${TARGET_NAME}/nmap/${TARGET_NAME}_full -p- -T 4 -v
Nmap scan report for 10.10.11.20
Host is up (0.013s latency).
Not shown: 65533 closed tcp ports (reset)
PORT   STATE SERVICE VERSION
22/tcp open  ssh     OpenSSH 8.9p1 Ubuntu 3ubuntu0.7 (Ubuntu Linux; protocol 2.0)
| ssh-hostkey: 
|   256 0d:ed:b2:9c:e2:53:fb:d4:c8:c1:19:6e:75:80:d8:64 (ECDSA)
|_  256 0f:b9:a7:51:0e:00:d5:7b:5b:7c:5f:bf:2b:ed:53:a0 (ED25519)
80/tcp open  http    nginx 1.18.0 (Ubuntu)
| http-methods: 
|_  Supported Methods: GET HEAD POST OPTIONS
|_http-title: Did not follow redirect to http://editorial.htb
|_http-server-header: nginx/1.18.0 (Ubuntu)
No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).
TCP/IP fingerprint:
OS:SCAN(V=7.94SVN%E=4%D=6/22%OT=22%CT=1%CU=39775%PV=Y%DS=2%DC=T%G=Y%TM=6676
OS:89D7%P=aarch64-unknown-linux-gnu)SEQ(SP=105%GCD=1%ISR=10B%TI=Z%CI=Z%II=I
OS:%TS=A)OPS(O1=M53AST11NW7%O2=M53AST11NW7%O3=M53ANNT11NW7%O4=M53AST11NW7%O
OS:5=M53AST11NW7%O6=M53AST11)WIN(W1=FE88%W2=FE88%W3=FE88%W4=FE88%W5=FE88%W6
OS:=FE88)ECN(R=Y%DF=Y%T=40%W=FAF0%O=M53ANNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O
OS:%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=
OS:0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%
OS:S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(
OS:R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=
OS:N%T=40%CD=S)

Uptime guess: 21.692 days (since Sat Jun  1 01:46:51 2024)
Network Distance: 2 hops
TCP Sequence Prediction: Difficulty=261 (Good luck!)
IP ID Sequence Generation: All zeros
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

It was noticed from both nmap scans that the host is running SSH and HTTP services. Potentially we are looking at an Ubuntu server OpenSSH 8.9p1 Ubuntu 3ubuntu0.7 (Ubuntu Linux; protocol 2.0) . Additionally we found a domain to add to /etc/hosts in http://editorial.htb

sudo echo "10.10.11.20    editorial.htb" >> /etc/hosts

Vulnerability Scan

sudo nmap --script http-vuln* ${TARGET_IP} -p 80 -oA ./nmap/${TARGET_NAME}_vuln
Starting Nmap 7.94SVN ( https://nmap.org ) at 2024-06-22 18:39 AEST
Nmap scan report for editorial.htb (10.10.11.20)
Host is up (0.69s latency).

PORT   STATE SERVICE
80/tcp open  http

Nmap done: 1 IP address (1 host up) scanned in 19.41 seconds

Service Enumeration

The next phase is to conduct manual enumeration and footprinting including checking for known vulnerabilities against the discovered service versions.

For each open port I create a subdirectory within my working folder to place any OQE, PoC code, etc. that is relevant to that service.

Service 1 - SSH - Port 22

Software: Version: OpenSSH 8.9p1 Ubuntu 3ubuntu0.7 (Ubuntu Linux; protocol 2.0)

Publicly available exploits:

searchsploit OpenSSH 8.9                                                       
Exploits: No Results
Shellcodes: No Results

Fingerprint:

Bruteforcing may be the only option as this version of OpenSSH doesnt seem vulnerable

Service 2 - Port 80

Software Versions: nginx/1.18.0

Publicly available exploits:

No publicly available exploits found with searchsploit

searchsploit nginx       
------------------------------------------------------------------------------------------ ---------------------------------
 Exploit Title                                                                            |  Path
------------------------------------------------------------------------------------------ ---------------------------------
Nginx (Debian Based Distros + Gentoo) - 'logrotate' Local Privilege Escalation            | linux/local/40768.sh
Nginx 0.6.36 - Directory Traversal                                                        | multiple/remote/12804.txt
Nginx 0.6.38 - Heap Corruption                                                            | linux/local/14830.py
Nginx 0.6.x - Arbitrary Code Execution NullByte Injection                                 | multiple/webapps/24967.txt
Nginx 0.7.0 < 0.7.61 / 0.6.0 < 0.6.38 / 0.5.0 < 0.5.37 / 0.4.0 < 0.4.14 - Denial of Servi | linux/dos/9901.txt
Nginx 0.7.61 - WebDAV Directory Traversal                                                 | multiple/remote/9829.txt
Nginx 0.7.64 - Terminal Escape Sequence in Logs Command Injection                         | multiple/remote/33490.txt
Nginx 0.7.65/0.8.39 (dev) - Source Disclosure / Download                                  | windows/remote/13822.txt
Nginx 0.8.36 - Source Disclosure / Denial of Service                                      | windows/remote/13818.txt
Nginx 1.1.17 - URI Processing SecURIty Bypass                                             | multiple/remote/38846.txt
Nginx 1.20.0 - Denial of Service (DOS)                                                    | multiple/remote/50973.py
Nginx 1.3.9 < 1.4.0 - Chuncked Encoding Stack Buffer Overflow (Metasploit)                | linux/remote/25775.rb
Nginx 1.3.9 < 1.4.0 - Denial of Service (PoC)                                             | linux/dos/25499.py
Nginx 1.3.9/1.4.0 (x86) - Brute Force                                                     | linux_x86/remote/26737.pl
Nginx 1.4.0 (Generic Linux x64) - Remote Overflow                                         | linux_x86-64/remote/32277.txt
PHP-FPM + Nginx - Remote Code Execution                                                   | php/webapps/47553.md
------------------------------------------------------------------------------------------ ---------------------------------
Shellcodes: No Results

Directory Enumeration

gobuster dir --url http://editorial.htb/ --wordlist /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
===============================================================
Gobuster v3.6
by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart)
===============================================================
[+] Url:                     http://editorial.htb/
[+] Method:                  GET
[+] Threads:                 10
[+] Wordlist:                /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt
[+] Negative Status codes:   404
[+] User Agent:              gobuster/3.6
[+] Timeout:                 10s
===============================================================
Starting gobuster in directory enumeration mode
===============================================================
/about                (Status: 200) [Size: 2939]
/upload               (Status: 200) [Size: 7140]
Progress: 220560 / 220561 (100.00%)
===============================================================
Finished
===============================================================

Subdomain Enumeration:


Exploitation


Exfiltration - user


Escalation


Exfiltration - root


Culmination

What did I learn? What did I find interesting or surprise me? What would I do differently if I were to tackle this box again?

Last updated