Penetration Testing Report: Report Prepared For: Mr. John Smith Report Prepared By: Dean Sheldon
Penetration Testing Report: Report Prepared For: Mr. John Smith Report Prepared By: Dean Sheldon
https://interstellarsecurity.com
Table of Contents:
Introduction ................................................................................................................................................ 4
Purpose ........................................................................................................................................................ 4
Scope ............................................................................................................................................................ 4
Project Outline ........................................................................................................................................ 5
Reference Documents ............................................................................................................................ 5
Disclaimer ............................................................................................................................................... 5
Process Narrative ....................................................................................................................................... 5
Target Scanning ...................................................................................................................................... 6
Windows Server 2008 - NIA1701 .......................................................................................................... 6
Windows Server 2003 - NIA1701D:....................................................................................................... 8
Windows Server 2008 - NIA1701E ........................................................................................................ 9
Windows XP - Roxanne ....................................................................................................................... 11
Windows XP - SMITH........................................................................................................................... 12
Windows 7 - Richard Maru ................................................................................................................. 14
Network Mapping ............................................................................................................................... 15
DNS Records: .................................................................................................................................... 17
Vulnerability Scanning ........................................................................................................................ 17
Vulnerabilities on Windows Server 2008 - NIA1701................................................................... 17
Vulnerabilities on Windows Server 2003 - NIA1701D ............................................................... 19
Vulnerabilities on Windows Server 2008 - NIA1701E ................................................................ 20
Vulnerabilities on Windows XP - Roxanne .................................................................................. 20
Vulnerabilities on Windows XP - SMITH..................................................................................... 21
Vulnerabilities on Windows 7 - Richard Maru ............................................................................ 22
Penetration Testing .............................................................................................................................. 23
Exploiting Windows Server 2008 - NIA1701 ................................................................................ 23
Exploiting Windows Server 2003 - NIA1701D............................................................................. 24
Exploiting Windows Server 2008 - NIA1701E ............................................................................. 26
Introduction
This penetration test was conducted by Interstellar Security.
Purpose
Interstellar Security was asked to perform a detailed Black Box security examination on a
company’s network to see what information could be found from the outside. This Penetration
testing effort took place on _____________ and concluded on _____________. Some
preliminary findings were provided under separate cover, and this report is being presented to
show the full results of our testing efforts and to make recommendations where appropriate.
Scope
The scope of this examination includes everything within the following network address:
134.346.4.246. The only restriction is that brute forcing the admin password should not be
conducted.
Project Outline
The penetration testing work done in serval steps:
Reference Documents
This network examination utilized multiple references for compliance and utilization purposes.
Disclaimer
This document is confidential and only for use by the company receiving this information.
Interstellar Security is not responsible for the loss of misuse of this document. The information
presented in this document is provided as is and without warranty. Vulnerability assessments
are a “point in time” analysis and as such it is possible that something in the environment could
have changed since the tests reflected in this report were run. Also, it is possible that new
vulnerabilities may have been discovered since the tests were run. For this reason, this report
should be considered a guide, not a 100% representation of the risk threatening your systems,
networks and applications.
Process Narrative
This section walks through all steps made investigating the target.
Target Scanning
Scanning technologies used by this company (Server information, Web Framework used,
Architecture … etc).
To scan the environment, we isolated our kali Linux instance with the target network - a LAN link
in. Inside, we found the following devices:
After Identifying our endpoints, we now move on to scanning each of them to get more details
and see what may be vulnerable.
UDP
Port State Service Version
Microsoft DNS 6.0.6001 (17714650) (Windows Server 2008
53/udp open domain SP1)
| dns-nsid:
|_ bind.version: Microsoft DNS 6.0.6001 (17714650)
67/udp open|filtered dhcps
68/udp open|filtered dhcpc
kerberos- Microsoft Windows Kerberos (servertime: 2020-12-08
88/udp open sec 23:45:53Z)
123/udp open ntp NTP v3
| ntp-info:
|_
137/udp open netbios-ns Microsoft Windows netbios-ssn (workgroup: BLACKHATS)
138/udp open|filtered netbios-dgm
389/udp open|filtered ldap
464/udp open|filtered kpasswd5
500/udp open|filtered isakmp
4500/udp open|filtered nat-t-ike
5355/udp open|filtered llmnr
TRACEROUTE
HOP RTT ADDRESS
1 0.38 ms 19.66.9.8
netbios-
139/tcp open ssn Microsoft Windows netbios-ssn
Windows Server (R) 2008 Enterprise 6001
microsoft- Service Pack 1 microsoft-ds (workgroup:
445/tcp open ds BLACKHATS)
1801/tcp open msmq?
2103/tcp open msrpc Microsoft Windows RPC
2105/tcp open msrpc Microsoft Windows RPC
2107/tcp open msrpc Microsoft Windows RPC
49152/tcp open msrpc Microsoft Windows RPC
49153/tcp open msrpc Microsoft Windows RPC
49154/tcp open msrpc Microsoft Windows RPC
49155/tcp open msrpc Microsoft Windows RPC
49156/tcp open msrpc Microsoft Windows RPC
49157/tcp open msrpc Microsoft Windows RPC
49158/tcp open msrpc Microsoft Windows RPC
UDP
123/udp open|filtered ntp
Microsoft Windows netbios-ssn (workgroup:
137/udp open netbios-ns BLACKHATS)
netbios-
138/udp open|filtered dgm
500/udp open|filtered isakmp
4500/udp open|filtered nat-t-ike
5355/udp open|filtered llmnr
| OS: Windows Server (R) 2008 Enterprise 6001 Service Pack 1 (Windows Server (R) 2008 Enterprise
6.0)
| OS CPE: cpe:/o:microsoft:windows_server_2008::sp1
| Computer name: NIA1701E
| NetBIOS computer name: NIA1701E\x00
| Domain name: blackhats.tos
| Forest name: blackhats.tos
| FQDN: NIA1701E.blackhats.tos
|_ System time: 2020-12-08T18:58:27-05:00
| smb-security-mode:
| account_used: <blank>
| authentication_level: user
| challenge_response: supported
|_ message_signing: disabled (dangerous, but default)
| smb2-security-mode:
| 2.02:
|_ Message signing enabled but not required
| smb2-time:
| date: 2020-12-08 18:58:27
|_ start_date: 2020-11-19 18:47:07
TRACEROUTE
HOP RTT ADDRESS
1 0.51 ms 19.66.11.8
Windows XP - Roxanne
Host is up (0.0043s latency).
Not shown: 997 closed ports
PORT STATE SERVICE VERSION
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows netbios-ssn
microsoft-
445/tcp open ds Windows XP microsoft-ds
123/udp open ntp NTP
| ntp-info:
|_
137/udp open netbios-ns Microsoft Windows netbios-ssn (workgroup: BLACKHATS)
netbios-
138/udp open|filtered dgm
microsoft-
445/udp open|filtered ds
500/udp open|filtered isakmp
1029/udp open|filtered solid-mux
4500/udp open|filtered nat-t-ike
TRACEROUTE
HOP RTT ADDRESS
1 0.61 ms 19.87.9.31
Windows XP - SMITH
Not shown: 997 closed ports
PORT STATE SERVICE VERSION
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows netbios-ssn
445/tcp open microsoft-ds Windows XP microsoft-ds
|_
Microsoft Windows netbios-ns (workgroup:
137/udp open netbios-ns BLACKHATS)
netbios-
138/udp open|filtered dgm
microsoft-
445/udp open|filtered ds
500/udp open|filtered isakmp
1025/udp open|filtered blackjack
1026/udp open|filtered win-rpc
4500/udp open|filtered nat-t-ike
TRACEROUTE
HOP RTT ADDRESS
1 0.52 ms 19.87.9.32
TRACEROUTE
HOP RTT ADDRESS
1 0.71 ms 19.87.9.32
| smb-security-mode:
| account_used: <blank>
| authentication_level: user
| challenge_response: supported
|_ message_signing: disabled (dangerous, but default)
| smb2-security-mode:
| 2.02:
|_ Message signing enabled but not required
| smb2-time:
| date: 2020-12-09T00:52:36
|_ start_date: 2020-12-09T00:42:14
TRACEROUTE
HOP RTT ADDRESS
1 0.51 ms 19.87.9.30
OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Network Mapping
Mapping the network and performing DNS enumeration to get all subdomains. (Using tools like
Nmap, something else, etc)
What we know:
Domain: blackhats.tos
Workgroup: BLACKHATS
DNS Records:
Performing General Enumeration of Domain: blackhats.tos
DNSSEC is not configured for blackhats.tos
SOA NIA1701.blackhats.tos 19.66.9.8
NS NIA1701.blackhats.tos 19.66.9.8
Recursion enabled on NS Server 19.66.9.8
Could not Resolve MX Records for blackhats.tos
A blackhats.tos 19.66.9.8
AAAA blackhats.tos 2002:1342:908::1342:908
Enumerating SRV Records
SRV _kerberos._udp.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 88 100
SRV _ldap._tcp.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 389 100
SRV _gc._tcp.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 3268 100
SRV _kerberos._tcp.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 88 100
SRV _ldap._tcp.ForestDNSZones.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 389 100
SRV _ldap._tcp.pdc._msdcs.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 389 100
SRV _ldap._tcp.dc._msdcs.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 389 100
SRV _ldap._tcp.gc._msdcs.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 3268 100
SRV _kpasswd._tcp.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 464 100
SRV _kpasswd._udp.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 464 100
SRV _kerberos._tcp.dc._msdcs.blackhats.tos NIA1701.blackhats.tos 19.66.9.8 88 100
Vulnerability Scanning
Searching for vulnerabilities in client machines and servers
| 224.0.0.251
| After NULL UDP avahi packet DoS (CVE-2011-1002).
|_ Hosts are all up (not vulnerable).
Nmap scan report for 19.66.9.8
53514 - MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553)
(remote check)
| Discovered hosts:
| 224.0.0.251
| After NULL UDP avahi packet DoS (CVE-2011-1002).
|_ Hosts are all up (not vulnerable).
Nmap scan report for 19.87.9.31
|_samba-vuln-cve-2012-1182: NT_STATUS_ACCESS_DENIED
|_smb-vuln-ms10-054: false
|_smb-vuln-ms10-061: NT_STATUS_ACCESS_DENIED
| smb-vuln-ms17-010:
| VULNERABLE:
| Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
| State: VULNERABLE
| IDs: CVE:CVE-2017-0143
| Risk factor: HIGH
| A critical remote code execution vulnerability exists in Microsoft SMBv1
| servers (ms17-010).
|
| Disclosure date: 2017-03-14
| References:
| https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
| https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
|_ https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-
attacks/
Penetration Testing
Attempt entry into the target network. All 6 machines are vilberable in one way or another, but
three of them are exposed to Eternal Blue which will be the focus of these penetration tests. The
targes for this attack will be:
Since the Windows server device is a DC, we will start there and see if we can find any
password dumps.
smb-vuln-cve2009-3103:
VULNERABLE:
SMBv2 exploit (CVE-2009-3103, Microsoft Security Advisory 975497)
State: VULNERABLE
IDs: CVE:CVE-2009-3103
Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold,
SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to
execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a
Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted
dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability."
53514 - MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553)
(remote check)
Vulnerability ms09-050
The exploit for this unsecured server is MS09-050.
Paired with Metasploit, we were granted easy access into the machine.
smb-vuln-ms08-067:
VULNERABLE:
Microsoft Windows system vulnerable to remote code execution (MS08-067)
State: VULNERABLE
IDs: CVE:CVE-2008-4250
The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2,
Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary
code via a crafted RPC request that triggers the overflow during path canonicalization.
Disclosure date: 2008-10-23
References:
https://technet.microsoft.com/en-us/library/security/ms08-067.aspx
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4250
smb-vuln-ms17-010:
VULNERABLE:
Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
State: VULNERABLE
IDs: CVE:CVE-2017-0143
Risk factor: HIGH
A critical remote code execution vulnerability exists in Microsoft SMBv1 servers (ms17-010).
Disclosure date: 2017-03-14
References:
https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-
attacks/
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
There are two major exploits that can be used against this machine, including Eternal Blue. That will be
used to gain access.
Ms06-040 - failed
Vulnerability ms17_010
Successfully ran auxiliary exploit against the target. We have collected the domain’s delegated admins.
[*] 19.66.10.8:445 - Target OS: Windows Server 2003 3790 Service Pack 1
[*] 19.66.10.8:445 - Filling barrel with fish... done
[*] 19.66.10.8:445 - <---------------- | Entering Danger Zone | ---------------->
[*] 19.66.10.8:445 - [*] Preparing dynamite...
[*] 19.66.10.8:445 - Trying stick 1 (x64)...Miss
[*] 19.66.10.8:445 - [*] Trying stick 2 (x86)...Boom!
[*] 19.66.10.8:445 - [+] Successfully Leaked Transaction!
[*] 19.66.10.8:445 - [+] Successfully caught Fish-in-a-barrel
[*] 19.66.10.8:445 - <---------------- | Leaving Danger Zone | ---------------->
[*] 19.66.10.8:445 - Reading from CONNECTION struct at: 0x8ffdf910
[*] 19.66.10.8:445 - Built a write-what-where primitive...
[+] 19.66.10.8:445 - Overwrite complete... SYSTEM session obtained!
[+] 19.66.10.8:445 - Service start timed out, OK if running a command or non-service
executable...
[*] 19.66.10.8:445 - Getting the command output...
[*] 19.66.10.8:445 - Executing cleanup...
[+] 19.66.10.8:445 - Cleanup was successful
Members
-------------------------------------------------------------------------------
bsmith Data lnimoy
The command completed successfully.
This exploit is handy to get the domain admins and send individual commands to the target.
Vulnerability ms08-067
We have successfully gained access to this machine using ms08-067. A hash dump was collected.
ms08-067
bsmith:500:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
SUPPORT_388945a0:1001:aad3b435b51404eeaad3b435b51404ee:fde0236c05bf4edf828605fdb9cd936
2:::
smb-vuln-cve2009-3103:
VULNERABLE:
SMBv2 exploit (CVE-2009-3103, Microsoft Security Advisory 975497)
State: VULNERABLE
IDs: CVE:CVE-2009-3103
Array index error in the SMBv2 protocol implementation in srv2.sys in Microsoft Windows Vista Gold,
SP1, and SP2, Windows Server 2008 Gold and SP2, and Windows 7 RC allows remote attackers to
execute arbitrary code or cause a denial of service (system crash) via an & (ampersand) character in a
Process ID High header field in a NEGOTIATE PROTOCOL REQUEST packet, which triggers an attempted
dereference of an out-of-bounds memory location, aka "SMBv2 Negotiation Vulnerability."
Disclosure date: 2009-09-08
References:
http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3103
Vulnerability ms09-050
We have successfully accessed the target machine. In the machine, we have collected hash
dumps, and could navigate all system files.
bsmith:500:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
smb-vuln-ms17-010:
VULNERABLE:
Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
State: VULNERABLE
IDs: CVE:CVE-2017-0143
Risk factor: HIGH
A critical remote code execution vulnerability exists in Microsoft SMBv1 servers (ms17-010).
Disclosure date: 2017-03-14
References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-
attacks/
There is one major exploit that can be used against this machine, Eternal Blue. That will be used to gain
access.
Results: 19.87.9.28:445 - Rex::ConnectionRefused: The connection was refused by the remote host
(19.87.9.28:445).
Nessus Scan:
53514 - MS11-030: Vulnerability in DNS Resolution Could Allow Remote Code Execution (2509553)
(remote check)
Vulnerability ms17-010
The method of entry into the device is ms17-010. Using Metasploit to gain entry gave us full
access to the computer and files.
smb-vuln-ms08-067:
VULNERABLE:
Microsoft Windows system vulnerable to remote code execution (MS08-067)
State: VULNERABLE
IDs: CVE:CVE-2008-4250
The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2,
Vista Gold and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary
code via a crafted RPC request that triggers the overflow during path canonicalization.
Disclosure date: 2008-10-23
References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4250
https://technet.microsoft.com/en-us/library/security/ms08-067.aspx
Status: No good
smb-vuln-ms17-010:
VULNERABLE:
Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
State: VULNERABLE
IDs: CVE:CVE-2017-0143
Risk factor: HIGH
A critical remote code execution vulnerability exists in Microsoft SMBv1 servers (ms17-010).
Disclosure date: 2017-03-14
References:
https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-
attacks/
Status: No good
There are two major exploits that can be used against this machine, including Eternal Blue. That will be
used to gain access.
Nessus Scan:
18502 - MS05-027: Vulnerability in SMB Could Allow Remote Code Execution (896422) (uncredentialed
check)
Status: No good
22194 - MS06-040: Vulnerability in Server Service Could Allow Remote Code Execution (921883)
(uncredentialed check)
Status: No good
34477 - MS08-067: Microsoft Windows Server Service Crafted RPC Request Handling Remote Code
Execution (958644) (ECLIPSEDWING) (uncredentialed check)
Status: Success!
35362 - MS09-001: Microsoft Windows SMB Vulnerabilities Remote Code Execution (958687)
(uncredentialed check)
Status: No good
Vulnerability ms08-067
Access was gained to this machine by ms08-067. With Metasploit, this allowed us full access to this
machine and all files on it.
smb-vuln-ms08-067:
VULNERABLE:
Microsoft Windows system vulnerable to remote code execution (MS08-067)
State: LIKELY VULNERABLE
IDs: CVE:CVE-2008-4250
The Server service in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold
and SP1, Server 2008, and 7 Pre-Beta allows remote attackers to execute arbitrary code via a crafted
RPC request that triggers the overflow during path canonicalization.
Disclosure date: 2008-10-23
References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4250
https://technet.microsoft.com/en-us/library/security/ms08-067.aspx
smb-vuln-ms17-010:
VULNERABLE:
Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010)
State: VULNERABLE
IDs: CVE:CVE-2017-0143
Risk factor: HIGH
A critical remote code execution vulnerability exists in Microsoft SMBv1
servers (ms17-010).
Disclosure date: 2017-03-14
References:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143
https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-
attacks/
There are two major exploits that can be used against this machine, including Eternal Blue. That will be
used to gain access.
Vulnerability ms08-067
Access Granted
Exploit: ms08-067
Collected from Windows Server 2003, we extracted the domain delegated admins.
bsmith:500:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
SUPPORT_388945a0:1001:aad3b435b51404eeaad3b435b51404ee:fde0236c05bf4edf828605fdb9cd936
2:::
bsmith:500:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
bsmith:500:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
HelpAssistant:1000:4d2b88389da7e323469b0d141a39c873:39c7debda367a78f77bd5003df7aec2b:::
SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:bb041d2fa6532dd65e7a3dc27b3c33
46:::
bsmith:500:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
HelpAssistant:1000:4d2b88389da7e323469b0d141a39c873:39c7debda367a78f77bd5003df7aec2b:::
SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:bb041d2fa6532dd65e7a3dc27b3c33
46:::
Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
bsmith:1000:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
All Hashes:
Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
bsmith:500:aad3b435b51404eeaad3b435b51404ee:cd3d28ce0fdb653c3537239675a6341c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
HelpAssistant:1000:4d2b88389da7e323469b0d141a39c873:39c7debda367a78f77bd5003df7aec2b:::
SUPPORT_388945a0:1002:aad3b435b51404eeaad3b435b51404ee:bb041d2fa6532dd65e7a3dc27b3c33
46:::
Action Items:
1) Retire ROXANNE and SMITH - these operating systems are out of date and cannot be
directly upgraded. Back up the user data and replace the devices with a more modern
version.
2) Patch all servers. They all have major vulnerabilities that have patches released.
3) Upgrade all servers. Each server has passed end of life and is no longer supported.
Upgrade these devices to maintain active security.
4) Upgrade Richard Maru. Windows 7 is beyond end of life and should be upgraded or
retired.
Supplemental Documents:
Conclusion
This penetration test has been run to completion on December 16th, 2020. The Network tested
was fully analyzed and remains as it was, up and running. No files have been affected on the
target machines. It was determined that this network is severely exposed and needs immediate
remediation to protect company data.