wd-tryhackme-enterprise
enterprise
enterprise
I find a plugin name img-paste.vim, i can paste img in markdown by using vim now.
scan
1 | ➜ tmp rustscan -a 10.10.216.225 |
web page scan dir
1
2
3
4
5
6
7
8
➜ ~ gobuster dir -u http://10.10.216.225/ -w /usr/share/dirb/wordlists/big.txt
/robots.txt (Status: 200) [Size: 110]
# get nothing
Why would robots.txt exist on a Domain Controllers web server?
Robots.txt is for search engines, not for you!1
2
3
4
5
6
7
8
9
10search wirteup XD
I find that some ports are missed.
If i want get all ports,i need wait for one hour.orz
```sh
➜ ~ nmap 10.10.216.225 -p0-65535 -A
Starting Nmap 7.95 ( https://nmap.org ) at 2025-02-16 23:42 CST
Stats: 0:06:51 elapsed; 0 hosts completed (1 up), 1 undergoing Connect Scan
Connect Scan Timing: About 8.37% done; ETC: 01:04 (1:14:59 remaining)
another way. to increase accuracy of rustscan, need add the timeout
still can't scan 445 and 7990 1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22➜ ~ rustscan -a 10.10.216.225 -t 3000
...
PORT STATE SERVICE REASON
53/tcp open domain syn-ack
80/tcp open http syn-ack
88/tcp open kerberos-sec syn-ack
135/tcp open msrpc syn-ack
139/tcp open netbios-ssn syn-ack
5357/tcp open wsdapi syn-ack
5985/tcp open wsman syn-ack
47001/tcp open winrm syn-ack
49664/tcp open unknown syn-ack
49665/tcp open unknown syn-ack
49666/tcp open unknown syn-ack
49668/tcp open unknown syn-ack
49671/tcp open unknown syn-ack
49672/tcp open unknown syn-ack
49673/tcp open unknown syn-ack
49679/tcp open unknown syn-ack
49705/tcp open unknown syn-ack
49710/tcp open unknown syn-ack
49842/tcp open unknown syn-ack
config 2 tries, finally
1 | ➜ ~ rustscan -a 10.10.216.225 -t 3000 --tries 2 |
spend 2 hours now what can i say nmap and check service again
I will be thm top player never give up
1 | ➜ ~ nmap -sV -A -p 53,80,88,135,139,389,445,464,593,636,5357,5985,7990,47001,49664,49665,49666,49668,49671,49672,49673,49679,49705,49710 10.10.216.225 |
check service
http://10.10.216.225:7990/?
find github page
https://github.com/Nik-enterprise-dev/mgmtScript.ps1/commit/bc40c9f237bfbe7be7181e82bebe7c0087eb7ed8
get a user pass in commit 1
2
3
4
5
6
7Import-Module ActiveDirectory
$userName = 'nik'
$userPassword = 'ToastyBoi!'
$psCreds = ConvertTo-SecureString $userPassword -AsPlainText -Force
$Computers = New-Object -TypeName "System.Collections.ArrayList"
$Computer = $(Get-ADComputer -Filter * | Select-Object Name)
for ($index = -1; $index -lt $Computer.count; $index++) { Invoke-Command -ComputerName $index {systeminfo} }
\(username = 'nik'\)userPassword = 'ToastyBoi!'
try ssh 1
2➜ tmp ssh nik@10.10.216.225
ssh: connect to host 10.10.216.225 port 22: Connection refused
install remmina and freerdp for rdp connect, fail
check smb 1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30➜ ~ smbclient --list=10.10.216.225 --no-pass
Can't load /etc/samba/smb.conf - run testparm to debug it
Sharename Type Comment
--------- ---- -------
ADMIN$ Disk Remote Admin
C$ Disk Default share
Docs Disk
IPC$ IPC Remote IPC
NETLOGON Disk Logon server share
SYSVOL Disk Logon server share
Users Disk Users Share. Do Not Touch!
SMB1 disabled -- no workgroup available
➜ ~ smbclient //10.10.216.225/Docs --no-pass
Can't load /etc/samba/smb.conf - run testparm to debug it
Try "help" to get a list of possible commands.
smb: \> ls
. D 0 Mon Mar 15 10:47:35 2021
.. D 0 Mon Mar 15 10:47:35 2021
RSA-Secured-Credentials.xlsx A 15360 Mon Mar 15 10:46:54 2021
RSA-Secured-Document-PII.docx A 18432 Mon Mar 15 10:45:24 2021
# this two files need password
➜ tmp office2john RSA-Secured-Credentials.xlsx > xlsx-hash
➜ tmp office2john RSA-Secured-Document-PII.docx > docx-hash
➜ tmp john xlsx-hash --wordlist=/usr/share/wordlists/passwords/rockyou.txt
# feel laptop will bomb in calc
A thing name kerberosting and SPN? Terminate box