Week 4. POV
TL;DR
This is a Windows Server 2019 machine used by an ASP.NET developer where he hosts his personal web site and allows his customers to get access to his CV and contact him. Path traversal and deserialization attacks on the _ViewState_
property are exploited to get initial foothold, and escalation is achieved abusing a misconfiguration in the Debug privilege.
KEYWORDS
ASP.NET, path traversal, ysoserial.net, deserialization, SeDebugPrivilege
, Metasploit.
REFERENCES
https://book.hacktricks.xyz/pentesting-web/deserialization/exploiting-__viewstate-parameter
https://github.com/pwntester/ysoserial.net
https://blog.ciaops.com/2019/10/06/saving-credentials-securely-with-powershell/
https://jeffhicks.substack.com/p/getting-the-message-in-powershell
https://www.sqlshack.com/how-to-secure-your-passwords-with-powershell/
https://jlajara.gitlab.io/process-migration
ENUMERATION
Port scan.
Only port 80 is open, fuzz for subdomains.
Add to hosts
file and enumerate with Firefox. The site belongs to an ASP.NET developer and, apart from being able to download his CV, there are no interaction points with the backend.
There are no more open ports or possibilities of interaction with the backend, so the enumeration finishes here.
USER
Since the download CV feature is the only point of interaction, let's focus on finding vulnerabilities there. Click on "Download CV", a PDF is downloaded and comes into view.
Repeat the operation and intercept with Burpsuite to inspect the traffic. We notice 2 interesting topics.
First, the web site is built with ASP.NET and uses the ViewState
property, which is used to store status information. For this, XML data is serialized and base64 encoded. Second, the backend refers a cv.pdf
in the file
parameter, this could be a point of entry for path traversal.
In order to discover if the path traversal is exploitable, we need to know the location and path of important ASP.NET config files. Issuing a search about "config files in asp.net", the first result returned is: https://learn.microsoft.com/en-us/troubleshoot/developer/webapps/aspnet/development/application-directory-configuration
According to this, in all ASP.NET applications there must be a file called web.config
in the root directory containing the application settings. Let's try to verify if the application is vulnerable to path traversal by entering a reference to /web.config
in the file
parameter.
Once the request is forwarded, the file web.config
is dumped and the path traversal is confirmed. The file dump contains several keys.
NOTE: Burpsuite changed the file to cv.pdf
in the request; however, the contents belong to web.config
Issuing a search about "decryptionKey validation validationKey", returns this: https://book.hacktricks.xyz/pentesting-web/deserialization/exploiting-__viewstate-parameter
In the link it is explained how to create serialized payloads with ysoserial.net
. This tool generates deserialization payloads for the ViewState
property. The tool is available here: https://github.com/pwntester/ysoserial.net
The tool can be downloaded as .exe
binary for Windows. There are several useful ysoserial.net
payloads and examples here: https://swapneildash.medium.com/deep-dive-into-net-viewstate-deserialization-and-its-exploitation-54bf5b788817
After testing, the working payload to execute a Powershell base64 reverse shell is the following:
Notice you need a path to enter an .aspx
file in the --path
argument. Enter the default.aspx
web page, which is usually available in Microsoft IIS environments.
Copy the ysoserial.net
output into the ViewState
parameter and send with repeater.
A reverse shell for user pov\sftiz
is received on Kali, which can be used to enumerate the system.
This shell cannot read the user.txt
flag, so we have to move laterally to another user with permissions.
Enumerating the user folders we come across this file c:\users\sfitz\documents\connection.xml
, which contains credential for user pov\alaading
This password is neither hashed or clear text, it has been exported as secure XML with the export-clixml
cmdlet, which uses the Windows Data Protection API (DPAPI). More info in the following links:
https://blog.ciaops.com/2019/10/06/saving-credentials-securely-with-powershell/
https://jeffhicks.substack.com/p/getting-the-message-in-powershell
In order to decode this, first step is to import the XML as a PScredential
object using the import-clixml
Now we have the password stored as a PScredential
object in the $password
variable.
It can be decrypted as plain text. Here is procedure to do so with the getnetworkcredential()
method: https://www.sqlshack.com/how-to-secure-your-passwords-with-powershell/
Having disclosed credential for pov\alaading
, just login with runascs
The received shell runs under the context of user pov\alaading
, which can be used to claim the user flag.
SYSTEM
Check user pov\alaading
privileges from Powershell.
_SeDebugPrivilege_
permits user to debug any running process owned any other user, including processes owned by system. Also, it allows to perform process migration in meterpreter (https://jlajara.gitlab.io/process-migration).
Generate a meterpreter payload with msfvenom
and transfer to the victim.
Transfer the file to the host and start a multi/handler
in Metasploit. Then run the shell.exe
file in the pov\alaading
shell. A meterpreter session is received.
In the meterpreter session, check which processes are running with the ps
command. Notice lsass
is running under PID 636. This process is run by system, and since we have _SeDebugPrivilege_
we can migrate to any process we want, including this.
Just migrate to PID 636 and open a shell.
You are root.
Last updated