Sauna
Explicit Privilege Escalation path via BloodHound and DSync
Last updated
Was this helpful?
Explicit Privilege Escalation path via BloodHound and DSync
Last updated
Was this helpful?
Appending the domain name EGOTISTICAL-BANK.LOCAL
to /etc/hosts
revealed usernames on the homepage.
Used to generate common permutations.
Performed an AS-REP Roasting attack using Impacket’s GetNPUsers.py
, dumped a hash for fsmith
.
Cracked the hash with john
, logged in via WinRM using Evil-WinRM.
Found plaintext credentials for svc_loanmgr
via winPEAS.exe
.
Discovered via bloodhound-python
that svc_loanmgr
had DCSync rights.
Performed DCSync using secretsdump.py
to dump Administrator NTLM hash.
Used Evil-WinRM to get full shell as Administrator.
Key Ports:
80 (HTTP)
88 (Kerberos)
389 (LDAP)
445 (SMB)
5985 (WinRM)
Website on port 80 revealed employee names like:
Domain found: EGOTISTICAL-BANK.LOCAL
/etc/hosts
entry added:
Ran Gobuster — didn’t reveal anything useful.
Generated username permutations:
Ran AS-REP Roasting:
Cracked hash with john
:
Found: fsmith:Thestrokes23
Verified with WinRM and gained shell:
Looked for interesting files:
Ran winPEAS.exe
, found plaintext creds:
Used bloodhound-python
:
svc_loanmgr
had DCSync rights.
Ran DCSync using secretsdump:
Got NTLM hash:
Verified and gained shell: