April 10, 2023, 9:24 a.m. | WaterBucket

InfoSec Write-ups - Medium infosecwriteups.com

HackTheBox

Hello everyone! I am Dharani Sanjaiy from India. In this blog we will see the walkthrough of retired HackTheBox machine “Search” which is fully focused on Active Directory. Even though the initial steps seems unreal but other than that it’s a really fun box that teaches you a lot more techniques on Active Directory. If you are preparing for OSCP then I’ll suggest this box for sure.

Let’s get started,

ENUMERATION:

My methodology is I run a …

active directory hackthebox-writeup htb impacket search walkthrough

Incident Response Lead

@ Blue Yonder | Hyderabad

GRC Analyst

@ Chubb | Malaysia

Information Security Manager

@ Walbec Group | Waukesha, WI, United States

Senior Executive / Manager, Security Ops (TSSQ)

@ SMRT Corporation Ltd | Singapore, SG

Senior Engineer, Cybersecurity

@ Sonova Group | Valencia (CA), United States

Consultant (Multiple Positions Available)

@ Atos | Plano, TX, US, 75093