#LAPS

Timelapse - HackTheBox Writeup (10.10.11.152)

Easy-difficulty Windows machine with a focus on Active Directory LDAP and SMB enumeration. Privilege escalation by recovering service account credentials in PowerShell history logs, then dumping LAPS passwords from the service account.

Posted on Sun, Jul 17, 2022 Easy Windows Active Directory SMB LAPS