πŸ”„Lateral Movement

🎯 Overview

Lateral Movement leverages domain credentials for Active Directory enumeration, share hunting, Kerberoasting, and privilege escalation across multiple hosts. Use BloodHound for attack path discovery, file share analysis for credential hunting, and post-exploitation techniques for comprehensive domain compromise.

🩸 BloodHound AD Enumeration

πŸ” Data Collection

# SharpHound execution (from SYSTEM shell on DEV01)
SharpHound.exe -c All

# Collection methods enabled:
Group, LocalAdmin, GPOLocalGroup, Session, LoggedOn, Trusts, ACL, Container, RDP, ObjectProps, DCOM, SPNTargets, PSRemote

# Results:
2022-06-22T10:03:18 [*] Enumeration finished in 00:00:46
[*] Status: 3641 objects finished
[*] SharpHound Enumeration Completed! Happy Graphing!

🎯 Attack Path Analysis

# hporter account analysis:
- ForceChangePassword rights over ssmalls user
- Domain Users group membership
- Limited direct privileges

# ssmalls account capabilities:
- Standard domain user access
- Department Shares read access
- SYSVOL share access (all domain users)

# Key finding: Domain Users β†’ RDP access to DEV01
Risk: Medium (Excessive Active Directory Group Privileges)

πŸ“ File Share Hunting

πŸ” Share Discovery & Enumeration

πŸ’Ύ Credential Discovery in Shares

🎫 Kerberoasting Attack

πŸ” SPN Account Discovery

πŸ” Hash Cracking Results

🌊 Password Spraying Campaign

πŸ’₯ Domain-Wide Password Attack

πŸ” Additional Enumeration Techniques

πŸ–₯️ MS01 Host Compromise

πŸ”‘ WinRM Access Discovery

πŸ”Ί Local Privilege Escalation

πŸ› οΈ Sysax Automation Privilege Escalation

πŸ’Ž Post-Exploitation Credential Harvesting

πŸ•·οΈ Network Credential Harvesting

🎣 Inveigh LLMNR/NBT-NS Poisoning

πŸ“Š Additional Intelligence Gathering

🎯 Credential Summary

πŸ” Compromised Accounts Inventory

🎯 Access Matrix

πŸ” Attack Path Progression

πŸ“Š Lateral Movement Chain

🎯 Next Phase Preparation

🎯 HTB Academy Lab Context

πŸ“‹ Techniques Demonstrated

πŸ” Professional Methodology

πŸ›‘οΈ Defensive Recommendations

πŸ”’ Active Directory Security

Last updated