π―Skills Assessment Part I - Complete Walkthrough
π HTB Academy: Complete Assessment Walkthrough
π Overview
Skills Assessment Part I provides a comprehensive practical evaluation of Active Directory enumeration and attack techniques learned throughout the HTB Academy module. This assessment covers the complete attack chain from initial web access to full domain compromise, incorporating pivoting, credential dumping, Kerberoasting, ACL abuse, and DCSync attacks.
π― Assessment Scope: 8 progressive questions demonstrating real-world AD penetration testing methodology.
π Question 1: Initial Web Access
π― Task: "Submit the contents of the flag.txt file on the administrator Desktop of the web server"
π Solution Steps:
Step 1: Discover Web Shell
# Navigate to discovered upload directory
http://TARGET_IP/uploads/antak.aspx
# Credentials: admin:My_W3bsH3ll_P@ssw0rd!Step 2: Access First Flag
π― Answer: JusT_g3tt1ng_st@rt3d!
π« Question 2: Kerberoasting Discovery
π― Task: "Kerberoast an account with the SPN MSSQLSvc/SQL01.inlanefreight.local:1433 and submit the account name as your answer"
π Solution Steps:
Step 1: Establish Meterpreter Session
Step 2: Migrate to Stable Process
Step 3: Download PowerView
Step 4: Enumerate SPNs
π― Answer: svc_sql
π Question 3: Hash Cracking
π― Task: "Crack the account's password. Submit the cleartext value."
π Solution Steps:
Step 1: Extract Kerberos Hash
Step 2: Format Hash for Cracking
Step 3: Crack with Hashcat
π― Answer: lucky7
π Question 4: Lateral Movement
π― Task: "Submit the contents of the flag.txt file on the Administrator desktop on MS01"
π Solution Steps:
Step 1: Setup Pivoting Infrastructure
Step 2: Configure Proxychains
Step 3: Network Discovery
Step 4: Access MS01 and Retrieve Flag
π― Answer: spn$_r0ast1ng_on_@n_0p3n_f1re
π€ Question 5: Credential Discovery
π― Task: "Find cleartext credentials for another domain user. Submit the username as your answer."
π Solution Steps:
Step 1: Dump LSA Secrets
Step 2: Identify Cleartext Credentials
π― Answer: tpetty
π Question 6: Password Extraction
π― Task: "Submit this user's cleartext password."
π Solution Steps:
From previous LSA secrets dump:
π― Answer: Sup3rS3cur3D0m@inU2eR
π― Question 7: Privilege Analysis
π― Task: "What attack can this user perform?"
π Solution Steps:
Step 1: Analyze tpetty Privileges
Step 2: Identify DCSync Rights
π― Answer: DCSync
π Question 8: Domain Takeover
π― Task: "Take over the domain and submit the contents of the flag.txt file on the Administrator Desktop on DC01"
π Solution Steps:
Step 1: DCSync Attack
Step 2: Pass-the-Hash Attack
Step 3: Retrieve Final Flag
π― Answer: r3plicat1on_m@st3r!
π οΈ Critical Troubleshooting Notes
β οΈ CrackMapExec + Proxychains Issues
Problem: CrackMapExec incorrectly parses credentials through proxychains:
Solution: Use Impacket tools instead:
π§ Proxychains Best Practices
β
Working Format:
β Problematic Format:
π SOCKS Proxy Stability
Common Issues:
SOCKS proxy stops automatically
Port conflicts (1080 in use)
VERSION mismatch between Metasploit and proxychains
Solutions:
π Complete Attack Chain Summary
π Assessment Flow:
π Key Skills Demonstrated:
Web Application Security: Shell upload and execution
Post-Exploitation: Meterpreter migration and persistence
Network Pivoting: SOCKS proxy and routing configuration
Active Directory Enumeration: PowerView and native tools
Kerberoasting: SPN discovery and TGS extraction
Credential Extraction: LSA secrets and autologon passwords
ACL Analysis: Extended rights and privilege identification
DCSync Attacks: DRSUAPI abuse for credential extraction
Pass-the-Hash: Administrative access with NTLM hashes
π‘οΈ Defensive Lessons:
Web Security: Proper upload restrictions and validation
Credential Storage: Avoid cleartext autologon passwords
Service Accounts: Strong passwords and managed service accounts
ACL Management: Regular audit of dangerous privileges (DCSync)
Network Segmentation: Limit lateral movement capabilities
Monitoring: Detection of Kerberoasting and DCSync activities
π― This Skills Assessment demonstrates the complete AD attack methodology - from initial foothold to full domain compromise using practical techniques that work reliably in real-world scenarios!
Last updated