Starting Point Machine

Hello everyone, I’m coming to you because I have a problem with impacket GitHub - fortra/impacket: Impacket is a collection of Python classes for working with network protocols.

all the python library is installed but here is what I encounter as error:

./mssqlclient.py ARCHETYPE/sql_scv@10.10.27 -windows-auth
Impacket v0.9.22.dev1+20200518.92028.525fa3d0 - Copyright 2020 SecureAuth Corporation

Password: M3g4c0rp123
Traceback (most recent call last):
File “./mssqlclient.py”, line 173, in
ms_sql.connect()
File “/usr/local/lib/python2.7/dist-packages/impacket-0.9.22.dev1+20200518.92028.525fa3d0-py2.7.egg/impacket/tds.py”, line 532, in connect
sock.connect(sa)
File “/usr/lib/python2.7/socket.py”, line 228, in meth
return getattr(self._sock,name)(*args)
socket.error: [Errno 113] No route to host

the VPN is connected, I uninstall and reinstall the python and impacket libraries and still nothing, always this error message, thanks in advance for your help.

Type your comment> @Inigma said:

Ha! Silly mistake!
Use forward slash not back slash for command.
so:
python3 mssqlclient.py ARCHETYPE/sql_svc@10.10.10.27 -windows-auth

Forward slash works! hey thx!

Hello Experts! i am very new to HTB. long way to go! but i have attitude keep trying. and get help from experts. i am stuck at this All 65535 scanned ports on 10.10.10.27 are filtered . i disconnect and re connect my vpn many times but no luck. i can ping the gateway 10.10.16.1 and i show the route of 10.10.10.0/23 point to gw. need help to move on.

Are you sure that you connected to the correct VPN?

yes ! its showing same ip on web also 10.10.16.XX

route

Kernel IP routing table
Destination Gateway Genmask Flags Metric Ref Use Iface
default _gateway 0.0.0.0 UG 100 0 0 eth0
10.10.10.0 10.10.16.1 255.255.254.0 UG 0 0 0 tun0
10.10.16.0 0.0.0.0 255.255.252.0 U 0 0 0 tun0
192.168.26.0 0.0.0.0 255.255.255.0 U 100 0 0 eth0

ifconfig | grep 16.33

    inet 10.10.16.XX  netmask 255.255.252.0  destination 10.10.16.XX

Host is up (1.6s latency).
All 1000 scanned ports on 10.10.10.27 are filtered

hello guys any clue why its not working and y i m getting this output

Type your comment> @mechag said:

@Inigma THANK YOU THANK YOU! I didn’t even realize that it just had to due with the semantic issue around \ / 's …gawds…

@saj - I’m running Python 3.8.2

I had to download impacket-0.9.21 for my Kali-linux machine, otherwise myssqlclient.py will keep reporting “[-] Missing required parameter ‘digestmod’.”

v0.9.21 just came out in March, and it solves some issues related to SMB connections, but apparently not backslashes vs forward slashes! :grimace: :grimace: :grimace:

Release impacket 0.9.21 · fortra/impacket · GitHub

Same mistake! Thanks for posting

hey i tried but i don’t know what is the password
please help me…also i got an error ie "Login failed for user ‘ARCHETYPE\Guest’ .

Have you tried: ARCHETYPE/guest?

Is the guest account able to login?

it asks for password!..
i don’t know what password is asking : (

@protor said:

it asks for password!..
i don’t know what password is asking : (

Are you 100% sure you are meant (or able) to get access with that account?

i think no, because it doesn’t work as expected

@protor said:

i think no, because it doesn’t work as expected

Possibly a good sign.

Have a look at the write up for the starting point machine and see if it explains it in more detail.

@TazWake

python3.8 psexec.py administrator@10.10.10.27
Impacket v0.9.21 - Copyright 2020 SecureAuth Corporation

Password:
[] Requesting shares on 10.10.10.27…
[
] Found writable share ADMIN$
[*] Uploading file IiPAmKEF.exe

/////////////////////////////////////////////////////////////////

and it pauses, don’t execute the others operations

Hello there,

I am also getting the password incorrect error.
they are as follows:

root@kali:~# mssqlclient.py ARCHETYPE\sql_svc@10.10.10.27 -windows-auth
Impacket v0.9.22.dev1+20200929.152157.fe642b24 - Copyright 2020 SecureAuth Corporation

Password:
Traceback (most recent call last):
File “/usr/local/bin/mssqlclient.py”, line 173, in
ms_sql.connect()
File “/usr/local/lib/python3.8/dist-packages/impacket/tds.py”, line 532, in connect
sock.connect(sa)
ConnectionRefusedError: [Errno 111] Connection refused

any help is appreciated lol. I’ve tried both / and \ for the username. and the password i used is the M… one copied and pasted.

really lost here lol.
thanks in advance~

Type your comment> @Igotanheadache said:

@TazWake

python3.8 psexec.py administrator@10.10.10.27
Impacket v0.9.21 - Copyright 2020 SecureAuth Corporation

Password:
[] Requesting shares on 10.10.10.27…
[
] Found writable share ADMIN$
[*] Uploading file IiPAmKEF.exe

/////////////////////////////////////////////////////////////////

and it pauses, don’t execute the others operations

did you solve the issue?

I’m running into same issue.
running on kali linux

@JKJLlol said:

Hello there,

I am also getting the password incorrect error.
they are as follows:

root@kali:~# mssqlclient.py ARCHETYPE\sql_svc@10.10.10.27 -windows-auth
Impacket v0.9.22.dev1+20200929.152157.fe642b24 - Copyright 2020 SecureAuth Corporation

Password:
Traceback (most recent call last):
File “/usr/local/bin/mssqlclient.py”, line 173, in
ms_sql.connect()
File “/usr/local/lib/python3.8/dist-packages/impacket/tds.py”, line 532, in connect
sock.connect(sa)
ConnectionRefusedError: [Errno 111] Connection refused

any help is appreciated lol. I’ve tried both / and \ for the username. and the password i used is the M… one copied and pasted.

really lost here lol.
thanks in advance~

Possibly a few things:

@EpicRmPg said:
did you solve the issue?

I’m running into same issue.
running on kali linux

It’s possibly a python version issue.

Checking the GitHub repo (GitHub - fortra/impacket: Impacket is a collection of Python classes for working with network protocols.) it says:

A Python interpreter. Python 2.6/2.7 and Python 3.6 are known to work.
If you want to run the examples and you have Python < 2.7, you will need to install the argparse package for them to work.

@TazWake said:

@EpicRmPg said:
did you solve the issue?

I’m running into same issue.
running on kali linux

It’s possibly a python version issue.

Checking the GitHub repo (GitHub - fortra/impacket: Impacket is a collection of Python classes for working with network protocols.) it says:

A Python interpreter. Python 2.6/2.7 and Python 3.6 are known to work.
If you want to run the examples and you have Python < 2.7, you will need to install the argparse package for them to work.

I have updated, upgraded, downgraded and reinstalled python, still without any success.

ill try with Pwnbox and see if it works there (if it works then it’s my distribution of kali). if not ill have to give “starting point” a few weeks and get back to it. until then i’ll play with other boxes.

if someone has other solutions please do write.

Type your comment> @EpicRmPg said:

Type your comment> @Igotanheadache said:

@TazWake

python3.8 psexec.py administrator@10.10.10.27
Impacket v0.9.21 - Copyright 2020 SecureAuth Corporation

Password:
[] Requesting shares on 10.10.10.27…
[
] Found writable share ADMIN$
[*] Uploading file IiPAmKEF.exe

/////////////////////////////////////////////////////////////////

and it pauses, don’t execute the others operations

did you solve the issue?

I’m running into same issue.
running on kali linux

nope :frowning: