HackTheBox - Blackfield

  Рет қаралды 34,823

IppSec

IppSec

Күн бұрын

00:00 - Intro
01:00 - Start of nmap
03:00 - Enumerating fileshares with SMBClient and CrackMapExec, highlighting some picky syntax
06:15 - Mounting the profiles$ directory so we can build a username list
09:00 - Using Kerbrute to enumerate valid usernames
13:40 - Running GetNPUsers to perform an ASREP Roast
17:50 - Checking what we can do with the Support User from the ASREP Roast
20:45 - Running the python Bloodhound ingestor from Linux
27:55 - Bloodhound ran, playing around with the data, eventually seeing support can reset audit2020's password
32:20 - Setting an Windows users (Audit2020) password from linux using RPCClient
36:45 - Audit2020 has access to the forensic share which has a memory dump of lsass, running pypykatz to extract credentials
42:20 - Using Evil-WinRM to access the box as SVC_Backup and discovering the backup privilege
43:30 - Failing to get WBADMIN to send a backup file to impacket
47:30 - Creating a NTFS Block Device/Partition but does not fix our impacket issues
49:45 - Editing samba to create a windows fileshare from linux. Purposefully don't point it to our NTFS Disk so you can see the errors.
54:54 - Pointing samba to our NTFS Directory, to show it works much better
55:50 - Running wbadmin to create a backup to our fileshare and include ntds.dit
57:00 - Running wbadmin to restore a ntds.dit out of our backup and creating a backup of the SYSTEM Registry hive
1:02:00 - Using secretsdump to extract credentials out of the Active Directory database (ntds.dit) and show the history flag
1:04:20 - Showing you can't grab the flag as SYSTEM user due to EFS (Encrypted File System). Using WMIExec to get a shell as the actual user
1:12:30 - Using Mimikatz to restore the password of Audit2020, so it's like we were never there.

Пікірлер: 48
@loganmay2105
@loganmay2105 3 жыл бұрын
Had a lot of fun with this one, always love seeing how you do things differently. The BloodHound idea was really great, I'll admit I just guessed based on the fact it was a support account. Great job!
@goebbelsx
@goebbelsx 3 жыл бұрын
Also, can you please recommend us which your videos help us to do HTB offshore lab? I just bought it and it seems hard for me. Which boxes will help us do offshore?
@DHIRAL2908
@DHIRAL2908 3 жыл бұрын
You always make it seem easy lol! At the time of doing it, I didn't even think of doing this and that!
@upliftingspirit6873
@upliftingspirit6873 3 жыл бұрын
Exactly this...
@macgyver1761
@macgyver1761 18 күн бұрын
Şahane 🎉 Etkileyici bi yaklaşım. Eline sağlık ❤
@armandkruger911
@armandkruger911 2 жыл бұрын
This is a very realistic attack approach , following the path of least resistance
@goebbelsx
@goebbelsx 3 жыл бұрын
I have question. why you switched from kali to parrot os? is it because of some reason or is it just personal preference.
@mayankdeshmukh8752
@mayankdeshmukh8752 3 жыл бұрын
Great explanation !
@amishra2236
@amishra2236 3 жыл бұрын
Amazing 👍
@mehmetux4186
@mehmetux4186 3 жыл бұрын
After many weeks Still amazing work but after watching one hours every week i feel foregeiner in my terminal.
@ul7987
@ul7987 2 жыл бұрын
lmfao @46:56. Dude I was laughing so hard watching this. I was like: "looks good to me....oh wait....." omg.... thanks for the videos ippsec. As a complete noob, I've learned a ton from you!
@lmfao69420
@lmfao69420 2 жыл бұрын
"omg i put three 10s!!! how embarrassing." that part was funny
@jasmeetsinghsaroya
@jasmeetsinghsaroya 2 жыл бұрын
Very good explanation ! the last column can be printed using $NF #cat kerbrute-userenum.txt | grep -i black | awk {'print $NF'} audit2020@blackfield support@blackfield svc_backup@blackfield
@kret63
@kret63 3 жыл бұрын
Crazy stuff
@amitreddy6148
@amitreddy6148 3 жыл бұрын
I don't understand most of the stuff right now but keep on uploading! I'm sure I'll get to that level someday
@UN5T48L3
@UN5T48L3 3 жыл бұрын
Of course! If you are following ippsec and you are a curious person, then you are definitely on right path. 🖖🏼
@Deep_880er
@Deep_880er 3 жыл бұрын
informative :)
@jonathangasca8287
@jonathangasca8287 3 жыл бұрын
were the machine hashes invalided? can you just create silver tickets and skip low priv user?
@kalidsherefuddin
@kalidsherefuddin Жыл бұрын
The great work
@Reelix
@Reelix 3 жыл бұрын
Got the svc_backup NTLM hash - Tried to crack it - Failed - Moved on. Didn't think of passing it to login >_
@utkarshagrawal6060
@utkarshagrawal6060 3 жыл бұрын
Hi Ippsec, Just one doubt, I read that for winrm exploitation, port 5985, 5986 must be open in the remote host but I can't see any port open in your case but still you got pwned. How? What am I missing?
@mukeshsingh7069
@mukeshsingh7069 Жыл бұрын
It is always a good idea to perform a Full Port Scan with -p- option. You will see the Port is open.
@magnfiyerlmoro3301
@magnfiyerlmoro3301 3 жыл бұрын
why is it not for -d in kerbrute blackfield.local instead of blackfield ? thanks
@tyrewald9083
@tyrewald9083 3 жыл бұрын
Not my topic, but well taught!
@Ms.Robot.
@Ms.Robot. 3 жыл бұрын
I watched this twice 💋💖😍
@wolfrevokcats7890
@wolfrevokcats7890 8 ай бұрын
I watch this many times, thanks ippsec. Learned a lot from you
@elmehdielkorri6362
@elmehdielkorri6362 3 жыл бұрын
I think that enum4linux can give you the shares as well the users
@ippsec
@ippsec 3 жыл бұрын
It's possible, but I really hate that script. It's a bunch of perl that wraps around the rpc/smbclient commands I use but hasn't been updated for a long time.
@iLionSilver
@iLionSilver 3 жыл бұрын
No , it will not work
@element-1254
@element-1254 Жыл бұрын
@@ippsec cddmp's enum4linux is kinda updated, its a python3 script. it does the same thing like original enum4linux + some other features
@someyounggamer
@someyounggamer 3 жыл бұрын
Senpai
@jonathangasca8287
@jonathangasca8287 3 жыл бұрын
also isnt winrm usually limited to administrators?
@Ivan_lulz
@Ivan_lulz 3 жыл бұрын
No need for admin, the user just needs to be in the Remote Management Users group
@rev0luci0n
@rev0luci0n 3 жыл бұрын
Thanks IppSec! BTW I searched ippsec.rocks for zero login but the video for Multimaster doesn't show up
@MoxResearcher
@MoxResearcher 3 жыл бұрын
Well, here is a link to the video. kzfaq.info/get/bejne/n92Capdn1cy4dZc.html
@csmole1231
@csmole1231 3 жыл бұрын
i see someone created a pull request on that website's github page! to include video after fatty into the dataset! literally 9 hours ago! we shall have those video searchable soon oh yeeaaah!
@csmole1231
@csmole1231 3 жыл бұрын
i should learn how to do that😂
@rev0luci0n
@rev0luci0n 3 жыл бұрын
@@MoxResearcher yeah all good I knew the video was just informing that the website cannot search for it yet, cheers.
@punitdarji1871
@punitdarji1871 3 жыл бұрын
Try out Vulnmachines labs
@oussamasky1
@oussamasky1 3 жыл бұрын
Hi
@pratiksawant8119
@pratiksawant8119 3 жыл бұрын
First Here 😁
@quicktutorials7662
@quicktutorials7662 3 жыл бұрын
😏
@ankitankit-bo4by
@ankitankit-bo4by 3 жыл бұрын
Lodu
@warlock523
@warlock523 3 жыл бұрын
Land sala
@angelsmobile7876
@angelsmobile7876 3 жыл бұрын
Yeah but you blinked.
@philn19872
@philn19872 Жыл бұрын
Anyone going through this and wondering how to get round the "smb share only creating one folder" problem. In the smb.conf file, under your share options, add the line: inherit permissions = yes I mounted a share in the /mnt directory and had no issues with this 🤘
@wolfrevokcats7890
@wolfrevokcats7890 8 ай бұрын
32:10 rpcclient -U support%#00^Blacknight 10.10.10.192 Use this if you don't to keep repeating typing the same password over and over again in lab/ctf, but please take note that the password will be visible in history. Don't use this in a real production environment
HackTheBox - ServMon
1:03:13
IppSec
Рет қаралды 34 М.
HackTheBox - Monteverde
1:09:50
IppSec
Рет қаралды 27 М.
Não pode Comprar Tudo 5
00:29
DUDU e CAROL
Рет қаралды 85 МЛН
Что будет с кроссовком?
00:35
Аришнев
Рет қаралды 2,5 МЛН
HackTheBox - Reel
1:37:27
IppSec
Рет қаралды 51 М.
HackTheBox - Fuse
50:55
IppSec
Рет қаралды 31 М.
HackTheBox - Intentions
1:21:40
IppSec
Рет қаралды 12 М.
Why Linux is better for (most) developers!
14:59
The Linux Experiment
Рет қаралды 455 М.
HackTheBox - Mentor
2:01:59
IppSec
Рет қаралды 15 М.
HackTheBox - Buff
41:52
IppSec
Рет қаралды 56 М.
JavaScript Fighting Game Tutorial with HTML Canvas
3:56:20
Chris Courses
Рет қаралды 5 МЛН
The Linux Filesystem Explained | How Each Directory is Used
14:08
Akamai Developer
Рет қаралды 215 М.
HackTheBox - Resolute
1:08:26
IppSec
Рет қаралды 41 М.