<- HTB

Escape


22 minutes to read

Escape
Hack The Box. Windows. Medium machine. This machine shares a PDF file via SMB and shows credentials to access Microsoft SQL Server. Here, we are able to use xp_dirtree to list an external SMB share and crack the NTLMv2 hash. After that, we can access the machine, read the logs of Microsoft SQL Server and discover the password of another user. Then, we find some vulnerable certificate templates that can be abused to authenticate as Administrator