HTB ‘Blackfield’ [Writeup]

ASREPRoast | Dictionary attack |

K O M A L
InfoSec Write-ups
Published in
4 min readNov 1, 2022

--

Photo by Aaron Burden on Unsplash

Summary

My first ever hard machine I’ve attempted so far. The user required a lot of enumeration and patience to slowly climb up the ladder. For this machine, the exposed list of users from open SMB port further allowed for active domain reconnaissance to escalate privilege and become root. No exploit was required for this machine.

--

--