Active - Hackthebox.eu

One of the first boxes that I did that actually requires me to attack Active Directory components (hence the name). Really learned a lot of new techniques. Lets jump in! Enumeration As always, we start with our default nmap scan: [bash] nmap -sC -sV -p- -oA initial 10.10.10.…

Active - Hackthebox.eu

I had so much fun with this recently retired box. My skill set with Active Directory was lacking, so this was quite a learning experience! Enumeration Nmap baby, Nmap: [bash] nmap -sC -sV -p- -oA initial 10.10.10.100 Starting Nmap 7.70 ( https://nmap.org ) at 2018-08-02 18:…