Attractive Directory Report THM
Attractive Directory Report THM
Attractive Directory Report THM
DIRECTORY REPORT
Machine Used : Kali Linux
Zaur Qasimov
07.07.2022
Content:
1. Intro | Setup
1. Installing Impacket
2. Installing Bloodhound and Neo4j
2. Enumeration | Welcome to Attacktive Directory
1. What tool will allow us to enumerate port 139/445?
2. What is the NetBIOS-Domain Name of the machine?
3. What invalid TLD do people commonly use for their Active Directory Domain?
3. Enumeration | Enumerating Users via Kerberos
1. What command within Kerbrute will allow us to enumerate valid usernames?
2. What notable account is discovered? (These should jump out at you)
3. What is the other notable account is discovered? (These should jump out at you)
4. Exploitation | Abusing Kerberos
1. We have two user accounts that we could potentially query a ticket from. Which user account can
you query a ticket from with no password?
2. Looking at the Hashcat Examples Wiki page, what type of Kerberos hash did we retrieve from the
KDC? (Specify the full name)
3. What mode is the hash?
4. Now crack the hash with the modified password list provided, what is the user accounts password?
5. Enumeration | Back to the Basics
1. What utility can we use to map remote SMB shares?
2. Which option will list shares?
3. How many remote shares is the server listing?
4. There is one particular share that we have access to that contains a text file. Which share is it?
5. What is the content of the file?
6. Decoding the contents of the file, what is the full contents?
6. Domain Privilege Escalation | Elevating Privileges within the Domain
1. What method allowed us to dump NTDS.DIT?
2. What is the Administrators NTLM hash?
3. What method of attack could allow us to authenticate as the user without the password?
4. Using a tool called Evil-WinRM what option will allow us to use a hash?
7. Flag Submission | Flag Submission Panel
1. svc-admin flag
2. backup flag
3. Administrator flag
1. Intro | Setup
Attacktive Directory is a medium-level machine that is hosting a Windows Active
Directory as said in the room that more than 99% of Corporate Networks run on
Windows Active Directory. First, we connect to TryHackMe's network using the
OpenVPN configuration file.
Command: openvpn Zaur.Qasimov.ovpn
Then we click on "Start the machine" on the upper right side of the section.
IP Address: 10.10.84.141
IMPACKET INSTALLATION
Impacket has always been very difficult to install correctly. Any missing steps often
result in a brunch of errors when running tools from Impacket. Thus, TryHackMe
(THM) provided us steps to install correctly.If you are using THM’s attack machine,
Impacket and Bloodhound have already been installed.
# if problem faced
apt update && apt upgrade
We can also use enum4linux on port 139/445 to enumerate the NetBIOS for information
such as the existing usernames, NetBIOS-Domain Name, SID, etc.
Command: enum4linux 10.10.84.141
You can also see from the hint that the Active Directory Domain name is
spookysec.local. Here the invalid TLD is .local
Firstly, I downloaded Kerbrute into my Kali and change its execution permission.
Command:
kali@kali~$ wget
https://github.com/ropnop/kerbrute/releases/download/v1.0.3/kerbrute_linux_amd64
kali@kali~$ chmod +x kerbrute_linux_amd64
Next, I downloaded both the user list and password list.
Command:
kali@kali~$ wget https://raw.githubusercontent.com/Sq00ky/attacktive-directory-
tools/master/userlist.txt
kali@kali~$ wget https://raw.githubusercontent.com/Sq00ky/attacktive-directory-
tools/master/passwordlist.txt
There are 2 users that may be of interest to us: svc-admin and backup
In this challenge, we can ASREPRoasting as a user account or more do not require pre-
authentication details before requesting a Kerberos Ticket. Thus, we can use Impacket’s
1. We have two user accounts that we could potentially query a ticket from. Which
We have only two unusual users svc-admin and backup let's try for both these using
the GetNPUsers.py tool and we will find that it works for svc-admin only.
Comamnd: GetNPUsers.py -no-pass -dc-ip 10.10.84.141 spookysec.local/svc-admin
We will get the hash from the above command and we will store it in a file.
2. Looking at the Hashcat Examples Wiki page, what type of Kerberos hash did we
Search for the tool on the Hashcat examples page and we will get something like here:
From the image you can see that the type of the hash is Kerberos 5, etype 23, AS-REP.
If we look at the left part of the picture, we see that the answer is 18200.
4.Now crack the hash with the modified password list provided, what is the user
accounts password?
Let’s crack the hash now. Let’s determine our hash type. We will use the modified
password list provided in the challenge to crack the hash using johnthereaper.
İt should only take a few seconds to crack the hash on a virtual machine Kali. If you do
it on your Windows host, it will be even faster. We should obtain the password
“management2005”.
Finally, we will need to install evil-winrm to access the system since port 5985 for
WinRM is open.
Command: sudo gem install evil-winrm
What is the Administrators NTLM hash?
0e0363213e37b94221497260b0bcb4fc
3. What method of attack could allow us to authenticate as the user without
the password?
4. Using a tool called Evil-WinRM what option will allow us to use a hash?
Let's see how evil-winrm works.
Command: evil-winrm –help
Let's find the flag of svc-admin and backup in the same way.