🔬Credentials Dumping

Lab 1 - Unattended Files

🔬 Unattended Installation

  • Target IP: 10.4.19.9

  • Searching for password in Windows Configuration files

  • Both Kali Machine and Attacker/Victim Windows machine are provided

  • On the Attacker machine check the current user

Exploitation

  • From the Kali machine, generate a meterpreter x64 payload

  • Set up a web server to host the payload

  • Download the payload file on the target system using the certutil tool in cmd

  • Stop the http server and start msfconsole on the Kali machine

  • Execute the payload.exe on the Win target system and check the reverse shell on Kali

  • Manually search for the unattend.xml file, it should be inside

    • C:\\Windows\\Panther

  • In a new terminal tab

Get Access

  • administrator user configured base64 password is QWRtaW5AMTIz

    • Save it to a new file

    • Decode it using the base64 tool

  • Test the administrator:Admin@123root credentials with the psexec tool

Reveal Flag: 🚩

097ab83639dce0ab3429cb0349493f60


Lab 2 - Mimikatz

🔬 Windows: Meterpreter: Kiwi Extension

  • Target IP: 10.2.29.32

  • Dumping passwords hashes with mimikatz

  • Both Kali Machine and Attacker/Victim Windows machine are provided

Enumeration & Exploitation

  • 📌 Exploit BadBlue 2.7 with metasploit

Privilege Escalation

NT AUTHORITY\SYSTEM

Hash Dumping - Kiwi

  • In the meterpreter session load Kiwi

Kiwi
Kiwi Commands
  • Retrieve all credentials

  • Dump LSA SAM (NTLM hashes for all users)

  • Dump LSA secrets. This could provide with clear-text passwords

Hash Dumping - Mimikatz.exe

  • Run mimikatz.exe

  • Dump the cache of the lsass process

lsadump::sam
lsadump::secrets
  • Display logon passwords, when stored in clear-text

    • in this case clear-text password are disabled - (null)

sekurlsa::logonPasswords
Reveal Flag - Administrator NTLM Hash is: 🚩

e3c61a68f1b89ee6c8ba9507378dc88d

Reveal Flag - Student NTLM Hash is: 🚩

bd4ca1fbe028f3c5066467a7f6a73b0b

Reveal Flag - SysKey is: 🚩

377af0de68bdc918d22c57a263d38326


Lab 3 - Pass-the-hash

🔬 Windows: Meterpreter: Kiwi Extension - same lab as Lab 2

  • Target IP changed: 10.2.29.32

  • Use Pass-the-hash attack

  • Both Kali Machine and Attacker/Victim Windows machine are provided

Enumeration & Exploitation

  • 📌 Exploit BadBlue 2.7 with metasploit

Privilege Escalation

Hash Dumping - Kiwi

📌 Save users NTLM hashes in a text file for future use

Administrator: e3c61a68f1b89ee6c8ba9507378dc88d

student: bd4ca1fbe028f3c5066467a7f6a73b0b

Pass-the-hash PSExec

  • LM+NTLM hash is necessary, so copy the string:

aad3b435b51404eeaad3b435b51404ee:e3c61a68f1b89ee6c8ba9507378dc88d

  • Use PSExec to login with Administrator user and its password hashes

Crackmapexec


Last updated

Was this helpful?