CREDS >>

TryHackMe – https://tryhackme.com/p/TheSysRat

HackTheBox – https://app.hackthebox.com/profile/1298347


Discovery >

nmap >

We can found standard Windows services like Kerberos, SMB, LDAP, RPC etc.

Next we found DNS record, so add it to /etc/hosts >


User enumeration >>

For user enumeration we can use crackmapexec SMB is running >

For us will be usefull this list of names >

When we have user lists, we can try if we don’t get some TGTs where is not Kerberos preauthentication require. Let’s try >

And really we get t-skid user preauth hash, so we can try to crack it >

And we can crack it >

But we can’t login anywhere :-\ , so let’s try obtain SPN hashes >

After login as t-skid user we can get hash of enterprise-core-vn user >>

And again we can try to crack it >

And success >

Now we can login using evil-winrm >>

So User Flag is DONE!!


ROOT PATH >>>

After quick recon there is not too much to find. But we can inspect SMB and there we can finally find something spice >

In folder VulnNet-Business-Anonymous and VulnNet-Enterprise-Anonymous is nothing interesting, there are some company policy and some hints for users enumerate.

But in SYSVOL we can find ResetPassword script , we have to login by enterprise-core-vn user >

After reading this script we can found password of user a-whitehat >

OK we have another creds, so we can try to secretdump script to dump all know hashes on this machine >>

And really we have all hashes include Administrator hash >>

Now we can login using evil-winrm and hash >

And we are DONE!

VulnNet: Roasted was completely PWNed !!

Happy hacking!!

Leave a Reply

Your email address will not be published. Required fields are marked *