Lantern
My writeup about Lantern machine in Season 6
Last updated
My writeup about Lantern machine in Season 6
Last updated
Starting rustscan, I see port 3000 open for login page and port 80 for default web page, port 22 ssh connection, we can test on each of these port services while waiting for nmap to sanning deeper .
Result from nmap :
Accessing the web server will see a response showing that the server is using Skipper Proxy and the web platform is Blazor which may contain SSRF vulnerabilities.
Link contain exploit this vuln from exploit DB : https://www.exploit-db.com/exploits/51111
The vuln perform we can unauthenticated URLs by adding an specific header (X-Skipper-Proxy) to the http request.
From the enumeration, the subdomain can determine that the web server also contains the LFI vulnerability, which should be give us much sensitive data for later testing.
This command only provide subdomain "PrivacyAndPolicy" , to get futher , try LFI wordlists and burpsuite to find it
Discover from : http://lantern.htb/PrivacyAndPolicy?lang=../../../../etc/host&ext=conf
It will take least 30' to scan through this subdomain
Keep trying on this will get the content of file app.py and some more cool file .
Port 3000,8000,5000 is often used by web applications or local services on the server. In this case, when checking for an X-Skipper-Proxy SSRF (Server-Side Request Forgery) lock, the goal of the job is to send a request with an X-Skipper-Proxy header pointing to http://127.0.0.1:5000/ to check if the proxy can be used to access a local service running on the server.
This service is usually not declared on the Internet and is only accessible from within the system (localhost). If the proxy is affected by an SSRF lock, an attacker can take advantage of this to send requests to internal services that are normally not accessible from the outside.
Port 5000 is often the default port for web applications using Flask (a Python microframework) or other compatible services. Therefore, you can check if Skipper Proxy can be exploited to access a local service set running on this port.
If the request returns a response from port 5000, it means that the proxy can be exploited to access the internal service, confirming that the SSRF vulnerability exists on the system.
The _framework
directory is specific to certain web application frameworks, particularly Blazor applications in ASP.NET Core. -> will discover on this
Blazor: _framework
is a directory commonly seen in Blazor applications, which are part of the ASP.NET Core framework developed by Microsoft. Blazor allows developers to build interactive web applications using C# instead of JavaScript.
And scanning the /framework/
directory in a Blazor or ASP.NET Core application, it makes sense to focus on .dll file extension.
But unfotunaltly non of my wordlist can found the correct file .dll on that .
From LFI , discover : /_framework/InternaLantern.dll -> download this file and analyze it with dotpeak or ilpsy : remember to add X-Skipper-Proxy ( do it with burp suite , add the header X-Skipper-Proxy with ip is localhost port 5000 ( this from testing ) and forward it will get the file .
Use dotpeak can help analyhze file write by dotNet much easier :
On port 3000 can login as admin with that password :
With upload content module -> we need to change the path to /opt/components/, by default it uploads to " Upload directory /var/www/sites/lantern.htb/static/images " like picture i capture above .
Burpsuite extension will help for this : https://portswigger.net/bappstore/8a87b0d9654944ccbdf6ae8bdd18e1d4
Download it from link or in burpsuite :
The menu after installed successful :
So server framework is .NET -> upload file DLL to trigger with File Upload vuln :
make the file .dll for the exploit first , we can try somethings like revershell , for short i willl take the ssh_keys ( it's have ) . :
Why tomas -> it from trace around the server with LFI , also find a email message from tomas too which will help root ( later ) .( var/tomas/mails)
Step by step build this :
1.Create a New Class Library:
Open your terminal and run the following command to create a new class library project:
This creates a new directory named exploit
with the basic files for a class library project.
2.Navigate to the Project Directory:
Change to the newly created exploit
directory:
3.Add the Necessary Package:
Add the required package for Blazor components:
This command adds the Microsoft.AspNetCore.Components
package to your project, which is necessary for creating the Blazor component.
4.Modify the Class1.cs
File:
Open the Class1.cs
file in a text editor with the code i give above and save file.
5.Build the Project:
Now, build the project in Release mode:
This command compiles the code and generates the exploit.dll
file in the bin/Release/net6.0/
directory.
After this will get the file and now upload it to server .
Upload and send to BTP tab
Derialize the input and change the value of name filed with the LFI recon and copy and change from JSON->Blazor
Serialize it :
Copy and overwrite it in proxy tab :
output successful :
Search this module ( the file name upload ís the module need to search ) will get the id_rsa key :
Now copy id_rsa key , add permision ( 600 ) and use ssh connect it will get the user flag tomas
sudo -l can help a first looking on it :
Will see (ALL : ALL) NOPASSWD: /usr/bin/procmon
can run with sudo -> check process now :
ps: Displays information about running processes.
-a: Displays all processes related to all users, not just the current user's processes.
-e: Similar to -a, but lists all processes running on the system.
-f: Displays full-format listing, including PID (Process ID), PPID (Parent Process ID), UID (User ID), status, creation time, and full command.
Wait for few minutes and hit F6 -> it's will export a db file in dicrectory -> transfer this to attack machine then access it .
Transfer it to attack machine :
Access with sqlite3 can grap some infomation
From now find around all tables and data in it, at here i will make it easier is focus on result code -> could be the result or status code returned by a system call or function.
There are so many command at here so need trace for a while , i will put command in another file to analyze with sql command extract :
decode it from hex because had encode all command extract in hex ( just for sure it's correct so suggest is encode it as hex for easier copy ) :
Download it from cyberchef afer decode , baisctly will see command like : echo Q 33EEddddttddww33ppMMB
and remove duplicate will got the password of root :