Advanced Infrastructure Attacks - Final Project
Advanced Infrastructure Attacks - Final Project
0. Network Configuration
0. First, I checked the IP addresses of both operating systems involved in the task. It turned out the
IP address on Kali within eth0 interface wasn’t assigned.
The network configuration file was empty, except for the loopback interface. I decided to manually
assign IP addresses.
1.1 Using a fast Nmap scan I was able to determine that there are 3 hosts within the network.
1.2 I decided to perform a more advanced Nmap scan - sudo nmap -p- -A -sV -O --script=default
10.0.2.0/24 to see the netBIOS of the OSes available in the network and open ports.
1.5 Thanks to that the user on Windows 10 (Garyg) was able to access it.
1.6 I opened the msfconsole, used the handler exploit and set it appropriately.
1.7 After opening the file on Windows machine I managed to get access to it.
1.8 I managed to also spawn a system shell which allowed me to get access to PowerShell.
2.1 Having access to PowerShell I can now import the PowerView module that will enable me to
enumerate the needed information about the domain.
3.6 I created a simple server in the Collectors’ directory of BloodHound and imported the module
directly from there.
3.7 In order to send the results on Kali from Windows I decided to use SSH, therefore I started SSH
service on Kali and sent two files generated by BloodHound.
4.1 I downloaded the Rubeus.exe file from https://github.com/r3motecontrol/Ghostpack-
CompiledBinaries/raw/master/dotnet%20v4.5%20compiled%20binaries/Rubeus.exe on Windows 10
machine. I opened it up on Kali using multihandler exploit. I decided to do so to make it easier for me to
copy the hash generated by Rubeus.
4.6 Using the password: 1qaz!QAZ and login: brenta, I was able to log into the Windows Server machine.
5.A I’ve installed the Impacket with psexec.py. I ran the command to connect remotely to Windows 10
host, using Brent Ayers credentials.
5.C2 After trying for hours it didn’t work. This problem seems to be independent from me.
5.C3. I decided to use an alternative method to possess NTLM hashes, using my NT-Authority\System
privileges. I saved SAM file: reg save HKLM\SAM C:\sam and system file: reg save HKLM\SYSTEM
C:\system, then using scp I transferred the files to Kali. Using secretsdump.py I extracted the NTLM
hashes.
6.4 I've successfully switched to the shell session in dnscat2 and executed system commands whoami
and hostname.
7.1 First, I searched for vulnerable targets that do not use SMB signing.
7.2 I wanted whether the SMB and HTTP settings are disabled in the config file.
8.3 After writing something random in the search bar the hash was detected.
9.3 I wasn’t able to access the shared folder which was only available for domain admins.
9.4 I downloaded Mimikatz and I started it.
9.7 The ticket file ticket.kirbi is acknowledged as OK, meaning it has been successfully imported into the
session.
10.A2 As well as Invoke Obfuscation script from GitHub and imported it.
10.D2 I Imported the obfuscated module using PowerShell and ran powercat command.
11.D In order to disguise it I decided to change the font to white and merge the cells. I also named the
file Paycheck2024, so it didn’t look that suspicious.
11.C4 I had to compile the macro differently so that it works in Excel
11.C5 I created the file on win-DC1, Window Server, I wanted the file to be downloaded by Windows 10,
so I shared it.
11.C6 It works on both Windows Server and Windows 10.
12.1 I created the payload.
12.3 I moved the patch.exe file on Windows 10 and created a simple Word document.