💦Cascade

https://app.hackthebox.com/machines/235

We'll start with our nmap scan ->

Then we'll enumerate users with rpcclient:

rpcclient -U '' -N 10.129.35.57

Here is an awk command that will list out all the usernames:

awk -F'[][]' '{ print $2 }' users.txt

Last updated