Lab8¶
All documentation is written in markdown format
Joomla Accounts That Do Need a Password Reset Are Marked for One¶
- Log into Domain Controller
- Open Server Manager
- Open Tools > Active Directory Administrative Center
- Browse Domain Users
- Jot down users for later
/home/playerone/Desktop/users.txt
file on Security-Desk computer - On Security-Desk launch attack against Joomla server
nmap -sV 172.16.10.100 --script http-joomla-brute --script-args userdb=/home/playerone/Desktop/users.txt,passdb=/usr/share/wordlists/rockyou.txt
- Try logins in Joomla website login
http://172.16.10.100/index.php?option=com_users&view=login
- Login to Joomla administrative panel
http://172.16.10.100/administration
- Select users with pwn'd passwords
- Batch update > Require Password Reset = Yes
Users¶
These are the users in the users.txt
file
asteele
fileshare
Guest
jsmith
jraffin
jcortes
krbtgt
manderson
nkeefe
playerone
rcortes
sec-desk
skeefe
sshd
sshd_server
tclark
AD Accounts That Do Need a Password Reset Are Marked for One¶
- On Security-Desk, launch attack against Domain Controller with SMB connections
hydra -L /home/playerone/Desktop/users.txt -P /usr/share/wordlists/rockyou.txt 172.16.30.55 smb
- Mark bad accounts in AD
- Active Directory Users and Computers > Right Click Properties > Check User must change password at next login
Commands on MSFconsole¶
Contents of users.txt
:
asteele
fileshare
Guest
jsmith
jraffin
jcortes
krbtgt
manderson
nkeefe
playerone
rcortes
sec-desk
skeefe
sshd
sshd_server
tclark
cd Desktop
vim users.txt
msfconsole
# once metasploit has been entered
msf> spool /home/playerone/Desktop/msfout.txt
msf> use auxiliary/scanner/http/joomla_bruteforce_login
msf> set RHOSTS 172.16.10.100
run