Oct. 13, 2023, 3:50 p.m. | Ryan Yager

System Weakness - Medium systemweakness.com

Today we will be looking at a retired HTB Machine Active, which is an Active Directory machine. This machine is part of the Beyond this Module in Hack The Box Academy, Active Directory Enumeration and attacks. Starting off as usual with a port scan we see the following:

rustscan --ulimit 5000 -a 10.10.10.100 -- -Pn

Enumerating SMB we see the following:

smbclient -L "\\\\10.10.10.100\\"

We can also use netexec which is the newest crackmapexec:

nxc smb 10.10.10.100 -u '' -p …

active directory cyber security awareness hacking hackthebox security

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC