Oct. 13, 2023, 3:50 p.m. | Ryan Yager

System Weakness - Medium systemweakness.com

Today we will be looking at a retired HTB Machine Active, which is an Active Directory machine. This machine is part of the Beyond this Module in Hack The Box Academy, Active Directory Enumeration and attacks. Starting off as usual with a port scan we see the following:

rustscan --ulimit 5000 -a 10.10.10.100 -- -Pn

Enumerating SMB we see the following:

smbclient -L "\\\\10.10.10.100\\"

We can also use netexec which is the newest crackmapexec:

nxc smb 10.10.10.100 -u '' -p …

active directory cyber security awareness hacking hackthebox security

Information System Security Officer (ISSO)

@ LinQuest | Boulder, Colorado, United States

Project Manager - Security Engineering

@ MongoDB | New York City

Security Continuous Improvement Program Manager (m/f/d)

@ METRO/MAKRO | Düsseldorf, Germany

Senior JavaScript Security Engineer, Tools

@ MongoDB | New York City

Principal Platform Security Architect

@ Microsoft | Redmond, Washington, United States

Staff Cyber Security Engineer (Emerging Platforms)

@ NBCUniversal | Englewood Cliffs, NEW JERSEY, United States