Administrator HTB Walkthrough

Apr 22, 2025    #box   #htb   #medium   #windows   #active-directory   #kerberos   #kerberoasting   #dacls   #acl   #pwsafe   #download-cradle   #as-reproasting  

Administrator Hack The Box Walkthrough/Writeup:

How I use variables & Wordlists:

1. Enumeration:

Assumed Breach Box:

NMAP:

Basic Scans:

Comprehensive Scans:

LDAP 389:

Using LDAP anonymous bind to enumerate further:

Updating ETC/HOSTS & Variables:

Syncing Clocks for Kerberos Exploitation:

DNS 53:

Kerberos 88:

Using netexec for Kerberoasting:

Using netexec for ASReproasting:

RPC:

Enumerating domain users via RPC:

FTP 21:

SMB 445:

Attempting to connect with NULL & Guest sessions:

Attempting to connect as Olivia:

Using smbclient:

2. Lateral Movement:

Running a BloodHound Collection:

Discovering an attack chain for lateral movement in bloodhound:

Performing a targeted kerberoasting attack on Michael:

Attempting to crack Michael’s password with hashcat:

Attempting to add Michael Directly to the Share Operators group:

Changing Michaels Password:

Enumerating as Michael:

Changing Benjamins Password:

Accessing FTP as Benjamin:

Finding a password safe file in the FTP:

Cracking the pwsafe File with John:

Retrieving passwords from the pswafe file:

3. Privilege Escalation:

Accessing the host as emily:

Discovering Emily has GenericWrite privileges over Ethan in bloodhound:

Performing a targeted kerberoasting attack on Ethan:

Cracking the Ethan’s Kerberos hash with hashcat:

Performing a DCSync Attack with impacket-secretsdump:

4. Persistence:

Trying to create a Kerberos Golden Ticket:

Using a download Cradle to load invoke-mimikatz into memory:

Using invoke-mimikatz to perform a targeted DC-Sync attack to extract the KRBTGT AES hash:

Creating our golden-ticket using impacket-ticketer:

Connecting via PSEXEC with our golden-ticket:

Why create a golden ticket?

5. Beyond Root:

Using AD PowerShell Module to set DONT_REQ_PREAUTH flag on Ethan’s account:

Using PowerView to set DONT_REQ_PREAUTH flag on Ethan’s account:

AS-REP roasting Ethan using Impacket-GetNPUsers:

Cracking Ethans AS-REP Hash Using Hashcat:

Lessons Learned:

What did I learn?

  1. I learned that no matter how much I try and convince myself it’s true unless I have write properties on an object I do not.
  2. I learned about cracking password safe files, I have never done that before so it was good to do.

What silly mistakes did I make?

  1. See note 1 above.
  2. Standard, reset box and didn’t update my /etc/hosts and was like “wow that is strange behaviour it must be intended, until I realised I was just stupid”

Sign off:

Remember, folks as always: with great power comes great pwnage. Use this knowledge wisely, and always stay on the right side of the law!

Until next time, hack the planet!

– Bloodstiller

– Get in touch bloodstiller at proton dot me



Next: SolarLab HTB Walkthrough