Latest Write-ups

HackTheBox - Active

Enumeration Nmap Scan Comprehensive port scan revealed a Windows Server 2008 R2 Domain Controller: nmap -sS -sC -A -T4 -oN first.scan -p- 10.10.10.100 Key Services: Port 53: DNS Port 88: Kerberos Port 135: MSRPC Port 139/445: SMB/NetBIOS Port 389/636: LDAP Port 3268/3269: Global Catalog Domain identified: active.htb SMB Enumeration Share Discovery smbclient -L //10.10.10.100 Accessible shares (anonymous login): NETLOGON Replication ? SYSVOL Users Replication Share Access smbclient //10.10.10.100/Replication Downloaded entire share recursively:

Read more ?