π₯Interacting with Users
π― Overview
User interaction attacks exploit the human element as the weakest link in security. These techniques target unsuspecting users through network traffic capture, malicious file placement, and credential harvesting when technical privilege escalation methods are exhausted. Focus on heavily accessed file shares and network monitoring for credential theft opportunities.
π‘ Traffic Capture Techniques
Wireshark Privilege Exploitation
# Wireshark vulnerability:
- Npcap driver access NOT restricted to Administrators by default
- Unprivileged users can capture network traffic
- Potential for cleartext credential capture
# Installation check:
- Look for Wireshark in Program Files
- Check if "Restrict driver's access to Administrators" is uncheckedNetwork Traffic Monitoring
# On attack machine - passive traffic capture:
tcpdump -i <interface> -w capture.pcap
# Using net-creds for credential extraction:
net-creds -i <interface> # Live interface monitoring
net-creds -p capture.pcap # PCAP file analysis
# Let tools run in background during assessmentExample Credential Capture
π Process Command Line Monitoring
PowerShell Process Monitor
Remote Script Execution
Target Processes
ποΈ Vulnerable Services Exploitation
Docker Desktop CVE-2019-15752
Service Enumeration Strategy
π SCF File Hash Capture
Shell Command File (SCF) Attack
Malicious SCF Creation
Responder Hash Capture
Hash Cracking
π Malicious .lnk File Attacks
.lnk vs SCF Compatibility
PowerShell .lnk Generation
.lnk File Properties
π― File Share Attack Strategy
Target Selection
File Placement Strategy
Naming Conventions
π§ Alternative Hash Capture Tools
Responder Alternatives
Tool Comparison
π― HTB Academy Lab Solution
Lab Environment
SCCM_SVC Credential Extraction
Practical Approach
π Advanced User Interaction Techniques
Multi-Vector Approach
Persistence Considerations
β οΈ Detection & Defense
Detection Indicators
Defensive Measures
π‘ Key Takeaways
Users are often the weakest link in security chains
Network traffic monitoring can reveal cleartext credentials
Process command lines frequently contain embedded passwords
SCF files trigger automatic SMB authentication (legacy systems)
Malicious .lnk files work on modern Windows versions
File share placement strategy is critical for success
Hash capture + offline cracking provides reliable credential theft
Multiple attack vectors increase success probability
User interaction attacks exploit human behavior and system trust relationships to capture credentials when technical privilege escalation methods are insufficient.
Last updated