Vulnnet-Roasted (AS-REP Roasting + secretdump)
TryHackMe-VulnNet-Roasted
Jump to navigation Jump to search
VulnNet Entertainment quickly deployed another management instance on their very broad network…
VulnNet Entertainment just deployed a new instance on their network with the newly-hired system administrators. Being a security-aware company, they as always hired you to perform a penetration test, and see how system administrators are performing.
Difficulty: Easy
Operating System: Windows
This is a much simpler machine, do not overthink. You can do it by following common methodologies.
Note: It might take up to 6 minutes for this machine to fully boot.
Author: TheCyb3rW0lf
Discord: TheCyb3rW0lf#8594
Icon made by DinosoftLabs from www.flaticon.com
Contents
What is the user flag? (Desktop.txt)
Services
Running a full Nmap scan will reveal several running services. Our target machine is a Windows machine, and the domain name is vulnnet-rst.local.
Samba
Starting with the Samba shares, we can use smbclient to list the network shares:
smbmap will also reveal the permissions:
Can access the anonymous shares (VulnNet-Business-Anonymous and VulnNet-Enterprise-Anonymous) but they do not host any useful files.
Find users
As we have a read access to IPC$ without authentication, we are able to list the domain users as anonymous:
Find users without Kerberos pre-authentication
Isolate users (SidTypeUser)
Now, let’s use GetNPUsers.py to find users without Kerberos pre-authentication:
We have found t-skid’s hash. Let’s crack it:
User:
t-skidPassword:
tj072889*
Samba authenticated access (t-skid)
t-skid)Using these credentials, we are now able to connect to the NETLOGON Samba network share:
Credentials are disclosed in the VBS script:
User:
a-whitehatPassword:
bNdKVkjv3RR9ht
User flag
Let’s now use evil-winrm to connect using the credentials found above.
User flag: THM{726b7c0baaac1455d05c827b5561f4ed}
What is the system flag? (Desktop.txt)
Dump hashes
Let’s use secretsdump.py to dump the hashes, using the credentials found.
System flag
Now that we have the administrator’s hash, we can use it to connect and get the sytem flag:
System flag: THM{16f45e3934293a57645f8d7bf71d8d4c}
Last updated