📅 Release Date: 06 July 2025 💻 OS: Windows 🧠 Difficulty: Medium 🔓 Initial Access:
The latest HTB machine, Voleur, is a Medium-difficulty Windows box built around a realistic Active Directory (AD) attack chain. From the name and icon alone — an aged, possibly compromised key — we’re immediately pulled into the mindset of legacy access and mismanaged identity security.
The box drops you directly into the action with a valid set of credentials:
Username: ryan.naylor Password: HollowOct31Nyt
"Voleur" is French for "thief" — and the logo shows a masked attacker behind bars. This tells us two things:
We're likely stealing or exfiltrating credentials
A privilege abuse or user impersonation scenario is involved
The fact that it's AD-based and Windows makes it realistic, and the medium rating suggests it’s designed for focused attackers who can chain small misconfigs.
Below is a probable attack path based on HTB’s pattern for similar boxes and the credentials provided:
Try initial enumeration and access with:
# SMB Enumeration smbclient -L <IP> -U "ryan.naylor%HollowOct31Nyt" # WinRM Check evil-winrm -i <IP> -u ryan.naylor -p "HollowOct31Nyt" # RPC & Net Session Check rpcclient -U "ryan.naylor%HollowOct31Nyt" <IP>
If valid, you're inside the domain perimeter as a low-priv user.
Once authenticated:
# PowerView or SharpHound collection Invoke-BloodHound -CollectionMethod All -LdapUsername ryan.naylor -LdapPassword "HollowOct31Nyt" -Domain CONTOSO.local # Manual Enumeration net group "Domain Admins" /domain whoami /priv
🔎 Look for:
ryan.naylor (low-priv AD user) │ [Kerberoasting] ▼ svcSQL (Service user with SPN) │ [Crack hash → NTLM] ▼ Logon to another box → GPO write access │ [GPO Scheduled Task Payload or DLL Drop] ▼ SYSTEM Shell
🧠 Key Learning Objectives:
Access is restricted by HackTheBox rules#
The solution to the problem can be published in the public domain after her retirement.
Look for a non-public solution to the problem in the telegram channel .