Heist

@badman89 and @sameasname you have to find the user for the pass you got from attachment. there is an impacket script that will help with that…

@gexus makes sense relooking at the .txt. thanks

Thanks guys! Glad you had fun.

Hi, I saw some people asking for a tool to connect to W***m. Ok I can recommend this tool on which I’m collaborating.

Easy to install via git clone or via gem install (this is even easier). All needed is in the documenation at readme file: GitHub - Hackplayers/evil-winrm: The ultimate WinRM shell for hacking/pentesting

Hope it helps!

Need some help, is it required to get the plaintext password to move forward. None are working on the higher password.

Spoiler Removed

Type your comment> @Ev1ld3v3l0p3r said:

Need some help, is it required to get the plaintext password to move forward. None are working on the higher password.

Yes you have to find a way to see the password in clear to go further. :wink:

Type your comment> @Seepckoa said:

Type your comment> @Ev1ld3v3l0p3r said:

Need some help, is it required to get the plaintext password to move forward. None are working on the higher password.

Yes you have to find a way to see the password in clear to go further. :wink:

what about the correct user ? none of them works with that ruby exploit

The user part is not very complicated, you just have to find a way to match the passwords to a specific user that you have to search for yourself. The root is also easy, the file to**.txt will be a clue for you, to go further. :smiley:

Type your comment> @sazouki said:

Type your comment> @Seepckoa said:

Type your comment> @Ev1ld3v3l0p3r said:

Need some help, is it required to get the plaintext password to move forward. None are working on the higher password.

Yes you have to find a way to see the password in clear to go further. :wink:

what about the correct user ? none of them works with that ruby exploit

Try to find another user with an appropriate list. :slight_smile:

Type your comment> @OscarAkaElvis said:

Hi, I saw some people asking for a tool to connect to W***m. Ok I can recommend this tool on which I’m collaborating.

Easy to install via git clone or via gem install (this is even easier). All needed is in the documenation at readme file: GitHub - Hackplayers/evil-winrm: The ultimate WinRM shell for hacking/pentesting

Hope it helps!

This was my first choice, but didn’t know what to enter for -s and -e, so I finally opted for a different winrm tool:

https://alionder.net/winrm-shell/

Works smooth like silk.

@OscarAkaElvis what am I missing with evil-winrm?

Am stuck on how to find alternative usernames. Have got the 2.5 credential sets okay & have been looking at username enumeration options (including playing some some of the impacket scripts). So far not having much luck.

EDIT - user.txt owned, onto root

-e and -s are to set a local dir containing executables and powershell scripts. Let’s suppose you want to launch a Sherlock.ps1 . Ok, put that powershell script on your local folder, set it using -s and once connected you can launch “menu” command. You’ll see some stuff but not Sherlock stuff (yet). Then, type “Sherlock.ps1” ← it autocompletes using tab, and after pressing enter, Evil-WinRM is loading the powershell into memory. If you launch again “menu” command you’ll see all the available Sherlock commands including the Find-AllVulns command.

someone could send me a PM I tried all combinations of credentials without success. voelvo understand where I’m wrong

oof, i wish there were “hack-alongs”. being a noob is headaching…

.

Type your comment> @elcaroak said:

oof, i wish there were “hack-alongs”. being a noob is headaching…

If you buy VIP, you can do all the old retired boxes with the write-ups.

Hi,
If someone can give me a nudge in DM.
I have everything but nothing seems to work for me, will better explain in DM
Thanks

Spoiler Removed

I used r**c****t for that and manually enumerated after finding some known users, probably not the most elegant way, probably missing a tool that auto does it!