Support
Writeup Hack The Box Support

Port scanning
sudo nmap -sV -sT -sC -oA nmap_initial 10.10.11.174Output:
Enumerate SMB

And then, download all files from support-tools.

Now, we will extract the password from UserInfo. There are two options to get the password: static analysis and dynamic analysis.
Dynamic Analysis
Try to run UserInfo.exe, before that, run tcpdump to check if there is any requests from the app.

Check at tcpdump.

After confirmed that the UserInfo send connection to the server, analyze the traffic with Wireshark.

Got credentials:
Static Analysis
Use AvaloniaILSpy do decompile the program.

We found the encrypted password and the key. Use python script to decrypt the key.

LDAP Enumeration
Enumerate all information using ldapsearch.
Query all username:
Query all distinguished name.
Enumerate all information at dn support.
We found a credential at support info.

Found creds:
Next, spray the password to other account.

Get Low User

Privilege Escalation
After googling, i found useful article here:
https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/resource-based-constrained-delegation
https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/resource-based-constrained-delegation-ad-computer-object-take-over-and-privilged-code-execution
https://learn.microsoft.com/en-us/windows-server/security/kerberos/kerberos-constrained-delegation-overview
https://www.thehacker.recipes/ad/movement/kerberos/delegations/rbcd
First, we need to add computer to domain with Impacket.
Then, import PowerView on target system.
Now, edit the target's "rbcd" attribute
Now, obtain a ticket (delegation operation)
Get shell as Administrator.

Tools Used
Tools used in this machine.
ldapsearch
Last updated
Was this helpful?