HackTheBox - Rebound

  Рет қаралды 10,520

IppSec

IppSec

Күн бұрын

00:00 - Introduction
01:07 - Start of nmap then checking SMB Shares
04:05 - Using NetExec to do a RID Brute Force and increase the maximum to 10000
07:00 - Using vim g!/{string}/d to delete all lines that do not contain something to build wordlists
10:40 - Using ASREP Roasting to perform a Kerberoast attack without authentication
17:40 - Using NetExec to run Bloodhound as ldap_monitor
25:30 - Discovering Oorend can add themself to the ServiceMgmt group, which can take over the WinRM Account
28:30 - Spraying the password of the ldap_monitor account to discover it shares oorend's password
34:20 - Showing BloodyAD to add Oorend to ServiceMGMT then abusing the GenericAll to Service Users, so we can reset WinRM_SVC's password
40:30 - Showing a more opsec friendly way to take over WINRM_SVC by abusing shadow credentials so we don't change the accounts password
50:00 - As WINRM_SVC we cannot run some commands like qwinsta or tasklist. Using RunasCS, to switch our login to a non-remote login which will let us run these commands
54:10 - Performing a Cross Session attack with Remote Potato to steal the NTLMv2 Hash of another user logged into the same box we are
59:20 - Using NetExec to read GMSA Passwords as TBRADY
1:04:00 - Using findDelagation.py to show constrained delegation from the GMSA delegator account
1:11:20 - Using RBCD.py to setup the Resource-Based Constrained Delegation so we can get a forwardable ticket to abuse delegators delegation and impersonate users
1:18:20 - Using our ticket that impersonates DC01 and performing secretsdump and then getting Adminsitrator's hash so we can login

Пікірлер: 25
@AlemanLz
@AlemanLz Ай бұрын
I need to thank you for your work. Recently I passed my HTB CPTS cert and I am full doing htb machines and the way you explain them it’s really useful. Like, really useful, I really appreciate all the things you do like just not doing the POCs but trying to explain them and also what the tools are doing. That is very important, so yeah, I know a lot of people don’t comment often but you should be sure we are greatful for the quality content.
@ippsec
@ippsec Ай бұрын
Thanks for the comment it means a lot, Gratz on the cpts pass. That is definitely a hard certification to get.
@dimond850
@dimond850 Ай бұрын
As always, the best video, thank you. I also miss the videos about Sherlock😍
@AUBCodeII
@AUBCodeII Ай бұрын
Milhouse: Say the line, Ipp! Ipp: 39:57 Everyone: YAAAAAAAAAAY!!!
@sohailsaha7427
@sohailsaha7427 Ай бұрын
This box was a pretty straightforward box, despite being complicated, if only we know stuff about how Active Directory works. Just goes to show how difficult it is to protect every corner of AD.
@x.d.hazard
@x.d.hazard Ай бұрын
Great video as always!
@Ms.Robot.
@Ms.Robot. Ай бұрын
Thanks for bringing this monster of a box to us mortals and immortals alike. ❤🎉🌸💐🌺🌼🥀❤️
@mrsuli1624
@mrsuli1624 Ай бұрын
Thank You Master❤
@NatteeSetobol
@NatteeSetobol Ай бұрын
Nice, this box reminds me of Forest but with updated methods and tools!
@AUBCodeII
@AUBCodeII 28 күн бұрын
17:03 Ipp knows what's good
@helidem
@helidem Ай бұрын
Thank you so much, it help me a lot
@tg7943
@tg7943 Ай бұрын
Push!
@Mohamad_El_Jammal
@Mohamad_El_Jammal Ай бұрын
amazing thank u
@AUBCodeII
@AUBCodeII 25 күн бұрын
48:13, 49:21, 49:40 maybe you're talking about the option "Node Info > OUTBOUND OBJECT CONTROL > First Degree Object Control", right after you select tbrady's node. It shows that tbrady can read delegator$'s password.
@JuanBotes
@JuanBotes Ай бұрын
thank you
@user-cx5jj3zq1r
@user-cx5jj3zq1r Ай бұрын
that a lot of typo is surprisingly funny lol
@KL-og8gg
@KL-og8gg Ай бұрын
This is great video. Well done ipp. The end steps are brain twisting, how do you know you need extra ticket? Is it because browser only gave you to permission to request http ticket and only http ticket can give you the RCE to the DC?
@ippsec
@ippsec Ай бұрын
I don’t know if there’s a great way to know. If you do describeticket, I’m sure something will show up but I doubt it’s obvious. You’re hacking up a ticket so errors don’t really help you either since you are so far off the intended use case. I think it’s one of those things you just need to know. When I explain the Kerberos steps initially I say you give the database a ticket then it makes a special ticket to become you. So thinking how that works, I initially just made a ticket but obviously it wasn’t accepted as it didn’t have the “special” ticket the database adds making it trusted. Once I understand it a bit better, I’ll try to make a video explaining everything but I don’t know it well enough to confidently explain. It’s a pretty advanced attack.
@xking18
@xking18 Ай бұрын
that password you afraid to pronounce is a hint to S4U2 :)
@divtest
@divtest Ай бұрын
I though the asrep to kerberoast was patch ? i guess its not ?
@dannyjin6772
@dannyjin6772 Ай бұрын
first
@0xJV
@0xJV 26 күн бұрын
Password: One Great Something For You! 😂
HackTheBox - AppSanity
1:27:34
IppSec
Рет қаралды 12 М.
HackTheBox - Gofer
1:04:47
IppSec
Рет қаралды 12 М.
McDonald’s MCNUGGET PURSE?! #shorts
00:11
Lauren Godwin
Рет қаралды 32 МЛН
The World's Fastest Cleaners
00:35
MrBeast
Рет қаралды 117 МЛН
Which one will take more 😉
00:27
Polar
Рет қаралды 67 МЛН
HackTheBox   RegistryTwo
2:06:46
IppSec
Рет қаралды 10 М.
HackTheBox - Pikatwoo
2:15:49
IppSec
Рет қаралды 18 М.
Blackfield - Hackthebox (OSCP Prep) TJ Nullls
48:48
NoxLumens
Рет қаралды 1,5 М.
HackTheBox - CozyHosting
37:18
IppSec
Рет қаралды 11 М.
HackTheBox - Intentions
1:21:40
IppSec
Рет қаралды 12 М.
Hiding Spam with uBlock Origins
4:55
IppSec
Рет қаралды 9 М.
Windows Pentest Tutorial (Active Directory Game Over!)
1:49:45
David Bombal
Рет қаралды 229 М.
Making Minimalist Web Server in C on Linux
10:23
Nir Lichtman
Рет қаралды 185 М.
Hackers Hide with Clever Alternate Data Streams
38:39
John Hammond
Рет қаралды 75 М.
TailsOS Guide For The Ultra Paranoid
35:32
Mental Outlaw
Рет қаралды 380 М.
McDonald’s MCNUGGET PURSE?! #shorts
00:11
Lauren Godwin
Рет қаралды 32 МЛН