Room Link: https://app.hackthebox.com/starting-point?tier=0

Task 1

What does the 3-letter acronym SMB stand for?

Server Message Block

Task 2

What port does SMB use to operate at?

445

nmap -p- -vv -T4 10.129.237.107

Task 3

What is the service name for port 445 that came up in our Nmap scan?

microsoft-ds

nmap -sC -sV -p135,445,1339,47001,49665-49669 10.129.237.107

Task 4

What is the ‘flag’ or ‘switch’ that we can use with the smbclient utility to ‘list’ the available shares on Dancing?

-L

sudo smbclient -L 10.129.237.107 -N

Task 5

How many shares are there on Dancing?

4

Task 6

What is the name of the share we are able to access in the end with a blank password?

WorkShares

sudo smbclient //10.129.237.107/WorkShares -N

Task 7

What is the command we can use within the SMB shell to download the files we find?

get

Submit root flag