Credential Access - NTDS
Got down to the last two questions and I felt like I've tried all suggestions in the briefing. Can anyone help out with the last two question? Also, the "secretsdump.py -ntds <ntds.dit path> -system <SYSTEM hive path> LOCAL" isn't working but tried "impacket.examples.secretsdump" and it doesn't throw an error, but also doesn't throw any output.2Views0likes0CommentsDDOS Analysis: UDP Flood (Question 8)
I'm working through the DDoS UDP Analysis lab and am currently stuck on question 8. I've used both the Statistics > Summary tool within Wireshark and also capinfos to try to determine the total length of the DDoS attack. However the time difference I'm coming up with through both methods is not the correct answer. Any suggestions?18Views1like2CommentsWeaponization: Payloads – Obfuscation Using PowerShell
For question 5 to 7 I have completed but I am not able to find the tokens.txt file. Any hint or guidance? how to get that or where to find? Q7: Save the result to a file named shell.txt in the /home/iml-user/Desktop/ directory. If you've done this correctly, a token will be added to token.txt12Views0likes1CommentDerrick's Doughnut Admin
In the Intro to Web App Hacking: Mapping Web Applications course, the last step I'm instructed to: Return to the /login page and log in as the admin of the site. What is the token you receive? www.derricksdoughnuts.com is the site and I've searched a lot but can't find the Admin credentials. Please advise.46Views2likes2CommentsPowerShell Deobfuscation: Ep 8 help
I have been stuck on this EP for a week and haven't been able to progress. I am hoping someone can give me a hint to help me get through this one. Here is what I have done so far. I take the original encoded message and apply "FromBase64" and then "Raw Inflate" and I get the following data: You can see it outputs another command that also needs to decoded using the same steps above. That output gives you this... It outputs a string of characters but no obvious way to get this readable. I have tried bit-shifting, rotating characters, and a bunch of other tests and nothing has shown me anything that is remotely readable. I assume I am missing something simple but every time I read it back through, I don't see what I missed. Any help you can provide would be greatly appreciated.59Views1like2CommentsHack Your First Web App: Ep.6 – Demonstrate Your Skills
Hi, no matter what I try I can't get the token to come up for the XSS on the final question of this lab. I'm logged in on the right screen as the right person but I can't find where I'm meant to be injecting the XSS. Any help would be appreciated please :)118Views2likes5CommentsMicrosoft Sentinel SOAR: Demonstrate Your Skills
I am trying to complete the SOAR: Demonstrate your skills lab and I'm having an issue with one question. I believe I have done what it is asking but the question won't show as completed, I can't move on until this part is done. Is anyone able to point me in the right direction if I'm doing something wrong or am completely off target. Thanks51Views1like3CommentsModern Encryption: Demonstrate your skills
I am in the final lab of this collection and the step 3 I need to encrypt the file using aes 256 encryption using the following command and similar other commands I am using for setup 4 & 5 however the commands execute succesfully and a encrypted file is generated however a key file is not generated to decrypt the remaining for encrypted file to complete the lab. I need the help to solve this lab and get the badge. step 3- openssl enc -aes-256-cbc -a -pbkdf2 -nosalt -in plaintext_1.txt -out plaintext_1.enc step 4- Encrypt a file using RC4 openssl enc -rc4 -d -pbkdf2 -nosalt -in plaintext_2.txt -out plaintext_2.enc step 5- Encrypt a file using RC4 openssl enc --des-ede3-cbc -d -pbkdf2 -nosalt -in plaintext_3.txt -out plaintext_3.enc43Views1like5CommentsWindows Sysinternals: ProcDump
What exception is reported by ProcDump when monitoring the execution of ExceptionCatcher.exe? I´ve started "cmd" as administrator but I get the following message. No clue how to launch procdump and how to see the exception. I´ve tried with: procdump.exe -e 1 c:\Users\IMLUser\Desktop\ExceptionCatcher.exe exception.dmp procdump.exe -ma c:\Users\IMLUser\Desktop\ExceptionCatcher.exe exception.dmp Thanks in advance12Views1like1Comment