πLateral Movement
π― Overview
Lateral Movement leverages domain credentials for Active Directory enumeration, share hunting, Kerberoasting, and privilege escalation across multiple hosts. Use BloodHound for attack path discovery, file share analysis for credential hunting, and post-exploitation techniques for comprehensive domain compromise.
π©Έ BloodHound AD Enumeration
π Data Collection
# SharpHound execution (from SYSTEM shell on DEV01)
SharpHound.exe -c All
# Collection methods enabled:
Group, LocalAdmin, GPOLocalGroup, Session, LoggedOn, Trusts, ACL, Container, RDP, ObjectProps, DCOM, SPNTargets, PSRemote
# Results:
2022-06-22T10:03:18 [*] Enumeration finished in 00:00:46
[*] Status: 3641 objects finished
[*] SharpHound Enumeration Completed! Happy Graphing!π― Attack Path Analysis
# hporter account analysis:
- ForceChangePassword rights over ssmalls user
- Domain Users group membership
- Limited direct privileges
# ssmalls account capabilities:
- Standard domain user access
- Department Shares read access
- SYSVOL share access (all domain users)
# Key finding: Domain Users β RDP access to DEV01
Risk: Medium (Excessive Active Directory Group Privileges)π File Share Hunting
π Share Discovery & Enumeration
πΎ Credential Discovery in Shares
π« Kerberoasting Attack
π SPN Account Discovery
π Hash Cracking Results
π Password Spraying Campaign
π₯ Domain-Wide Password Attack
π Additional Enumeration Techniques
π₯οΈ MS01 Host Compromise
π WinRM Access Discovery
πΊ Local Privilege Escalation
π οΈ Sysax Automation Privilege Escalation
π Post-Exploitation Credential Harvesting
π·οΈ Network Credential Harvesting
π£ Inveigh LLMNR/NBT-NS Poisoning
π Additional Intelligence Gathering
π― Credential Summary
π Compromised Accounts Inventory
π― Access Matrix
π Attack Path Progression
π Lateral Movement Chain
π― Next Phase Preparation
π― HTB Academy Lab Context
π Techniques Demonstrated
π Professional Methodology
π‘οΈ Defensive Recommendations
π Active Directory Security
Last updated