Oct. 13, 2023, 3:51 p.m. | Ryan Yager

System Weakness - Medium systemweakness.com

Today we will be looking at a retired HTB Machine Forest, which is an Active Directory machine. This machine is part of the Beyond this Module in Hack The Box Academy, Active Directory Enumeration and attacks. Starting off as usual with a port scan we see the following:

We utilized rustscan above with the command:

rustscan --ulimit 5000 -a 10.10.10.161 -- -Pn

We see a couple of different attack vectors that we can check for, null SMB session, anonymous RPC …

active directory forest hacking hack-the-box-writeup pass the hash

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Cloud Security Analyst

@ Cloud Peritus | Bengaluru, India

Cyber Program Manager - CISO- United States – Remote

@ Stanley Black & Decker | Towson MD USA - 701 E Joppa Rd Bg 700

Network Security Engineer (AEGIS)

@ Peraton | Virginia Beach, VA, United States

SC2022-002065 Cyber Security Incident Responder (NS) - MON 13 May

@ EMW, Inc. | Mons, Wallonia, Belgium

Information Systems Security Engineer

@ Booz Allen Hamilton | USA, GA, Warner Robins (300 Park Pl Dr)