SBN

Hack the Box (HTB) Machines Walkthrough Series — Active

Continuing with our series on Hack The Box (HTB) machines, this article contains the walkthrough of an HTB machine named Active.

HTB is an excellent platform that hosts machines belonging to multiple OSes. It also has some other challenges as well. Individuals have to solve the puzzle (simple enumeration plus pentest) in order to log into the platform and download the VPN pack to connect to the machines hosted on the HTB platform.

Note: Writeups of only retired HTB machines are allowed. The machine in this article, named Active, is retired.

The Walkthrough

Let’s start with this machine.

1. Download the VPN pack for the individual user and use the guidelines to log into the HTB VPN.

2. Active machine IP is 10.10.10.100.

3. We will adopt the same methodology of performing penetration testing as we’ve used before. Let’s start with enumeration in order to gain as much information about the machine as possible.

4. As usual, let’s start with the nmap scan to gather more information about the services running on this machine.
<<nmap -sC -sV -oA Active 10.10.10.100>> [CLICK IMAGES TO ENLARGE]

5. As we can deduce from the Nmap scan, this is a Windows box and has a lot of SMB ports opened. Whenever I see it, I route back to known utilities such as enum4linux, smbclient and so on. In this case, I tried another utility shipped in with Kali known as smbmap.py.

6. By default, it is located in /usr/share/smbmap/. Below, we can see all the help options available for this utility.
<<locate smbmap.py>>
<< Python smbmap.py -h >>

7. Let’s try to gather more information about SMB shares with smbmap.py.

8. As we can see, there are some common shares listed but we do (Read more...)

*** This is a Security Bloggers Network syndicated blog from Infosec Resources authored by Security Ninja. Read the original post at: http://feedproxy.google.com/~r/infosecResources/~3/KldVtgnVMGU/