solving sauna hack the box challenge. scenario is, we have got evil-winrm shell on the remote AD box. then we have uploaded winPEAS.exe privilege escalation .exe on the remote box. after executing that on the remote box we have found that there is a account on AD named svc_loanmgr along with the password. then after doing some bloodhound we have identify that this account has the privilege to dcsync.
from parrot machine: because secretsdump.py tool will not be installed on the remote AD.
secretsdump.py egotistical-bank.local/svc_loanmgr@10.10.10.175 (press enter, it will ask svc_loanmgr account password)
mimikatz:
lsadump::dcsync /domain:egotistical-bank.local /user:svc_loanmgr
basically how this attack works with is, it saying the other dc, hey dc i want to join with you. but before join with you i need all your password hashes in order to sync my database also.
Comments
Post a Comment