π―Skills Assessment - Complete Password Attacks Workflow
π― Overview
This Skills Assessment demonstrates a complete penetration testing workflow that combines multiple password attack techniques to achieve domain compromise. The scenario shows how individual techniques work together in a real-world attack chain.
"This walkthrough represents a practical implementation of password attack methodologies, from initial foothold to complete domain compromise."
ποΈ Attack Chain Architecture
Complete Workflow
Initial Recon β SSH Brute Force β Credential Hunting β Pivoting β Internal Enum β Share Analysis β Password Vault Cracking β Privilege Escalation β Domain CompromiseKey Learning Objectives
Username enumeration with username-anarchy
SSH brute forcing with Hydra
Credential hunting in bash history
Network pivoting with ligolo-ng
Internal reconnaissance with NetExec
Share credential hunting with Snaffler
Password vault cracking with hashcat
LSASS memory dumping with mimikatz
Domain compromise via NTDS.dit extraction
π Phase 1: Initial Reconnaissance & Foothold
Target Information
Target IP: Single IP address provided
Known Information: Betty Jayde (name), Texas123!@# (potential password)
Goal: Gain initial access to the network
Network Enumeration
Username Generation with Username-Anarchy
Installation and Setup
Generated Username Patterns
SSH Brute Force Attack
Hydra SSH Attack
Successful SSH Access
π΅οΈ Phase 2: Credential Hunting
Bash History Analysis
Extracted Credentials
Username: hwilliam
Password: dealer-screwed-gym1
Target: file01 (internal network)
π Phase 3: Network Pivoting
Ligolo-ng Setup
Download and Extract
File Transfer Setup
Proxy and Agent Setup
Network Routing Configuration
π Phase 4: Internal Network Reconnaissance
Target Enumeration
Credential Validation with NetExec
RDP Connection with File Sharing
π Phase 5: Network Share Analysis
Share Enumeration
Snaffler Automated Credential Discovery
Tool Transfer and Execution
Snaffler Results
π Phase 6: Password Vault Cracking
Password Safe File Extraction
Hashcat Password Vault Cracking
Identify Hash Mode
Crack Password Vault
Password Vault Access
βοΈ Phase 7: Privilege Escalation
Credential Validation
Administrative Access via RDP
Mimikatz LSASS Dumping
Tool Transfer
Memory Credential Extraction
π Phase 8: Domain Compromise
Pass-the-Hash Attack
NTDS.dit Extraction
π― Skills Assessment Questions
Question 1: NEXURA\Administrator NTLM Hash
Answer: {Extract from NTDS.dit output}
Methodology:
β Initial SSH brute force β jbetty:Texas123!@#
β Credential hunting β hwilliam:dealer-screwed-gym1
β Network pivoting β Access to internal network
β Share analysis β Password vault discovery
β Vault cracking β bdavid credentials
β Privilege escalation β mimikatz LSASS dump
β Pass-the-Hash β stom account compromise
β Domain compromise β NTDS.dit extraction
π§ Tools Integration Summary
Tools Used in Workflow
Recon
username-anarchy
Username generation
Manual creation
Initial
Hydra
SSH brute force
NetExec ssh
Hunting
grep
Credential discovery
Manual file review
Pivoting
ligolo-ng
Network tunneling
Chisel, SSH tunnels
Recon
NetExec
Service enumeration
Nmap, custom scripts
Shares
Snaffler
Automated credential hunting
PowerHuntShares, manual
Cracking
hashcat
Password vault cracking
John the Ripper
Memory
mimikatz
LSASS credential extraction
pypykatz
Domain
NetExec
NTDS.dit extraction
secretsdump.py
Command Reference Quick Sheet
π‘ Key Learning Points
Attack Chain Insights
OSINT drives initial success - Real names lead to valid usernames
Credential reuse is common - Users often reuse passwords across systems
Network shares contain secrets - IT environments accumulate credentials
Password managers can be cracked - Vaults often use weak master passwords
Memory contains active credentials - LSASS dumping reveals current sessions
Hash attacks bypass passwords - NTLM hashes work without plaintext
Domain compromise = total control - NTDS.dit contains every domain account
Defensive Lessons
Monitor authentication failures - Detect brute force attempts
Secure credential storage - Use proper secrets management
Network segmentation - Prevent lateral movement
Strong master passwords - Protect password vaults adequately
Memory protection - Implement Credential Guard
Privileged access controls - Limit administrative account usage
Domain controller hardening - Protect NTDS.dit access
Methodology Validation
Systematic approach - Each phase builds on previous discoveries
Tool integration - Multiple tools working together effectively
Real-world applicability - Techniques mirror actual penetration tests
Complete coverage - From foothold to domain admin
Practical skills - Hands-on experience with industry tools
This Skills Assessment demonstrates the complete password attacks workflow, combining reconnaissance, brute forcing, credential hunting, privilege escalation, and domain compromise techniques in a realistic penetration testing scenario.
Last updated