Mirage

User

NTLM disabled -> Kerberos only /etc/krb5.conf file

[libdefaults]
    default_realm = MIRAGE.HTB

[realms]
    MIRAGE.HTB = {
        kdc = dc01.mirage.htb
        admin_server = dc01.mirage.htb
    }

[domain_realm]
    .mirage.htb = MIRAGE.HTB
    mirage.htb = MIRAGE.HTB

DNS record missing for the entry nats-svc.mirage.htb -

Make a fake NATS script that will be listening on your machine

Capture credentials Dev_Account_A:hx5h7F5554fP@1337! Use it to enumerate the NATS server.

We get david.jjackson:pN8kQmn6b86!1234@

Kerberoast for nathan.aadam:3edc#EDC3

Root

Run winPEAS

mark.bbond has ForceChangeUserPassword on javier.mmarshall He can also write attributes of javier

Make custom script to write logon hours to all, as well as use bloodyAD to set password and uac value

Using bloodyAD again, javier has readGMSAPAssword over Mirage-svc$ account

Mirage-Svc$ has GenericWrite over mark

To do ESC10 via schannel - need CertificateMappingMethods=0x4 and a GENERIC_WRITE over a user

Use impacket-getTGT before running this

Request for mark.bbond after updating upn to DC01$@mirage.htb

Update upn back using Mirage-Svc$ ticket

Do RBCD with --ldap-shell cause schannel authentication. We can use Mirage-svc$ account

Now just create a service ticket with getST as DC01$ and secretsdump -> We cannot RBCD Administrator due to it being a protected user

Last updated