From nmap, there are many service.

Local Picture

In smb, we can read the share Replication.

Local Picture

With smbmap -R Replication --depth 8 -H 10.10.10.100, we can see a Groups.xml file.

Local Picture

I got a username and cpassword from it, and use gpp-decrypt to decrypt the password.

Local Picture

I tried using this credential with smb again. This time, I can read even more shares.

Local Picture

I got user.txt from share Users.

Local Picture

I’m going to use BloodHound for further investigation. I test the connection first.

Local Picture

Local Picture

And use SharpHound to collect information.

Local Picture

Open the zip file with BloodHound, select Shortest Path from Kerberoastable Users, and we can see that Administrator is Kerberoastable.

Local Picture

That is, I can use GetUserSPNs.py from impacket to get Administrator’s hash.

Local Picture

With hashcat, I got password Ticketmaster1968 and use psexec to login. Now, I am administrator.

Local Picture