Relevant is a hard-rated penetration test simulation featuring SMB enumeration, encoded credential discovery, and Windows privilege escalation via SeImpersonatePrivilege (PrintSpoofer/JuicyPotato).
This room simulates a real engagement with minimal guidance. You'll need to think like an actual penetration tester and chain multiple vulnerabilities together.
Reconnaissance
This box has important services on non-standard ports. A quick scan of common ports will miss critical attack vectors!
SMB Enumeration
Base64 Detection
Strings ending in '==' or '=' are often Base64 encoded. The character set (A-Za-z0-9+/) is another giveaway. Always try decoding!
Web Server Analysis
The key insight: the SMB share might be accessible via the web server!
When SMB shares are web-accessible, you can upload shells via SMB and execute them via HTTP. This is a common misconfiguration!
Getting a Shell
Privilege Escalation
SeImpersonatePrivilege is extremely powerful. It allows impersonating any token, including SYSTEM. Service accounts (like IIS AppPool) commonly have this privilege.
PrintSpoofer Exploitation
1
Download PrintSpooferGet PrintSpoofer64.exe from GitHub releases
2
Transfer to TargetUpload via SMB or PowerShell download
3
ExecuteRun PrintSpoofer to spawn SYSTEM shell
Alternative: JuicyPotato
JuicyPotato is another option for SeImpersonatePrivilege abuse but requires finding a valid CLSID for the target Windows version. PrintSpoofer is often simpler and works on newer Windows versions.
Knowledge Check
Key Takeaways
- Always scan all 65535 ports - critical services hide on high ports
- Base64 encoded strings often contain credentials
- SMB shares may be web-accessible, enabling upload-to-execute attacks
- IIS AppPool accounts have SeImpersonatePrivilege by default
- PrintSpoofer exploits SeImpersonatePrivilege for SYSTEM access