DM me and i will help you
When you check your privileges and instantly use robocopy, could have been done in 20 sec…
@alienkeric has a nice github repo about this. Very helpful.
Hi guys!
Could I have some help? Im having a trouble using any of the enumeration tools provided, I can ping the VM and I got nmap output from a port scan, however any other enum tool wont show any information.
For instance:
When I tried to use nxc the connection dies
And when trying with enum4linux no DC is found (cant post two images, will reply with the second screenshot)
Would anyone point me in the right direction?
just pawned, i was strayed by details, finally figured it out and learned something new as it was my first windows machine
Nice box. It’s really easy, but you need to enumerate it correctly with correct tools
Don’t hesitate to reach out for help.
Is it safe to post a walkthrough yet?
It was a nice AD Box.
Enumeration took a few more minutes. Learned something new with netexec.
i need to spend more time with netexec.
Priv-Esc was nice and easy.
Hey man I managed to get to root.txt
but i get 33 characters inside instead of 32
I cant finish the machine
This was pretty fun! Had to use one hint from someone as enum4linux was just not playing ball today. I usually work on Android and Linux so it was good to pivot to Windows for a day
Give me a DM if you get stuck with any part of it!
Some hiccups here and there, but seriously a SUPER easy box.
Rooted
Great box! This box is 80% enumeration.
When you hit a wall and think you’ve exhausted everything, do another sweep.
Nice box!
Hey people, I was wondering if i could get some advice on why I was unable to get onto the SMB share right at the start?
I have since been able to access it but I dont understand why the commands listed below didnt work, when the equivalent using other tools did?
Because these initial commands didnt work I moved on and after an hour decided to look at a writeup finding the correct command, which was literally the same as the below, just with another tool.
The commands I tried:
smbmap -H 10.10.11.35 -u '' -p ''
smbmap -H 10.10.11.35 -r -u 'a' -p 'a' --depth 5
impacket-smbclient a@10.10.11.35
this is not the Administrator hash, probably some mistake (see all hashes in your screenshot are the same). try to get both SAM files and then evil-winrm with the admin correct hash
stuck at the third user, unable to become member. could you please corret me, whether i am going correct way or no, and whats the problem.