Blackfield
Summary
Multiple open ports revealed Active Directory environment (LDAP, Kerberos, SMB, DNS, HTTP).
Extracted usernames using metadata from
.pdf
files via directory fuzzing.Discovered default password from internal onboarding document.
Gained initial shell via SMB share enumeration using valid credentials.
Discovered PowerShell script that sends web checks to DNS records, enabling ADIDNS-based NTLM relay.
Captured Ted.Graves’s NTLM hash using Responder and cracked it.
Used BloodHound to find
ReadGMSAPassword
privilege onsvc_int
account.Retrieved svc_int hash using gMSADumper and generated a Silver Ticket as Administrator.
Gained full access via Kerberos-authenticated
wmiexec.py
.
🧵 Let's Unpack
🔍Enumeration
Open ports included:
LDAP (389, 636, 3268, 3269)
Kerberos (88, 464)
SMB (139, 445)
HTTP (80, 5985)
DNS (53)
RPC (135, 593, 49667+)
Others related to Active Directory services
Anonymous SMB enumeration using enum4linux
and smbclient
revealed no useful info, but identified domain: intelligence.htb
.
RPCClient
SMB Client
Kerbrute Enum
Cracking the hash - ASREP token
Enumerating using valid credentials
Findings
The user SUPPORT@BLACKFIELD.LOCAL has the capability to change the user AUDIT2020@BLACKFIELD.LOCAL's password without knowing that user's current password.
Let’s try to change password using rpcClient
The computer DC01.BLACKFIELD.LOCAL has the DS-Replication-Get-Changes and the DS-Replication-Get-Changes-All privilege on the domain BLACKFIELD.LOCAL.
Privilege Escalation
Part 1: NTLM Relay via ADIDNS
Exploited ADIDNS record creation via
dnstool.py
:Ran
responder
on attack box and waited for the script to trigger:Captured NTLMv2 hash for
Ted.Graves
.Cracked hash and got creds:
Part 2: BloodHound & GMSA Abuse
Ran BloodHound collection using
bloodhound-python
:Found
Ted.Graves
is part of a group withReadGMSAPassword
rights onsvc_int
.Dumped GMSA password using:
Output:
Part 3: Silver Ticket
Created Silver Ticket as Administrator:
Exported ticket:
Executed command with elevated privileges:
→ Got shell as Administrator 🎉
Last updated
Was this helpful?