Domain : EGOTISTICAL-BANK.LOCAL
we also have smb port open, as well as a web server running.
with the command : ldapsearch -x -H ldap://10.10.10.175 -s base
using kerbrute, I first performed username enumeration with a wordlist from SecLists using the command:
Now we have hsmith, fsmith, where we also have a smith from the about page of the website. I create a list of usernames for each one found in the website:
We have the hash for the user fsmith, we proceed to crack it with hashcat or john however you see fit , with the command:
HASHCAT
JOHN
The password is : Thestrokes23
You can then connect with evil-winrm using the command:
The user flag can be found in C:\Users\FSmith\Desktop\user.txt
I first upload winPeas which will allow me to understand and know my approach to privilege escalation.
I will host a python web server in the directory where winpeas is at:
and from the target that we just logged in, I shall run:
Then I shall execute the binary.
While winpeas runs , there is some information that is provided where we can see that there is AutoLogon credentials available:
We now proceed to check for all users that are in the server:
We can see that the username is actually : svc_loanmgr. Now we login using evil-winrm. And we proceed further using bloodhound since it's all AD.
I upload sharphound to the server, and run it. Then wait for the results.
i'll then import the ZIP file to blood hound for further analysis:
Checking for the user SVC_LOANMGR@EGOTISTICAL-BANK.LOCAL as a node we will be able to see that the user has outbound object control as shown below:
He has GetChanges, GetChangesAll, and DCSync . Now checking for descriptive information about these privilege:
So with conjunction with the GetChangesAll privilege we can perform a DCSync attack. From the article there are alot of ways to do this attack. I'll do it with the secretsdump from impacket.
I run secrets dump with the command:
Now I upload mimikatz to the server, and run it as follows:
I shall now use wmiexec from impacket to get shell as administrator :
And we have access as administrator :)