Post

Phase II: Enumeration & Foothold

Phase II: Enumeration & Foothold
:: SYSTEM_BROADCAST :: [MSG_ID: 0X99]

PHASE II CONFIRMED: ENUMERATION & FOOTHOLD STARTED
From Anonymous User to Local Administrator
> ACTIVE VERSION: CHAIN #2 > QUEUED: CHAIN #3

:: MITRE ATT&CK MAPPING TACTICS DETECTED
[T1595]
Active Scanning
[T1046]
Service Discovery
[T1078]
Valid Accounts
[T1087]
Account Discovery
[T1087.001]
Local Account
[T1135]
Network Share Discovery
[T1558.004]
AS-REP Roasting
[T1110]
Brute Force
[T1069]
Group Discovery
[T1021]
Remote Services
[T1021.001]
RDP
[T1033]
System Owner/User
[T1007]
System Service Discovery
[T1059.001]
PowerShell

Initial Reconnaissance

The infrastructure is live. The Domain Controller (DC01) and workstations are humming quietly in their virtualized network. In Phase I, we played the role of the Architect, carefully building the environment. Now, we must shift our mindset to that of the Adversary.

Enumeration is arguably the most critical phase of any Red Team engagement. You cannot exploit what you cannot see. In this phase, we are not just "running scans"; we are mapping the digital terrain, identifying users, and listening for the silent whispers of insecure protocols.

:: MISSION PARAMETERS INTELLIGENCE RECEIVED

Scenario: We have been provided with low-level domain credentials. Our objective is to validate this access and use it to map the attack surface.

[CREDENTIALS]:
User: egreen
Pass: !!pLaYa!!90
  • [>] Connectivity: Identify live hosts (DC & Clients).
  • [>] Validation: Confirm credential access levels against identified targets.
  • [>] Enumeration: Leverage valid user access to map shares, users, and groups.

The Silence Before the Storm

With credentials in hand (provided by Hack Academy), we bypass the initial "blind" exploitation phase. However, noise discipline is still key. We need to verify where these credentials work without triggering excessive authentication failure alerts.

:: INTEL LOG: NETWORK MAPPING
:: TARGET DISCOVERY [T1595] Tool: fping

Objective: Identify live hosts within the target subnet range (Active Scanning).

FPing Network Discovery
[ANALYSIS]: Executing a ping sweep confirms active hosts at 10.0.2.4 (DC01), 10.0.2.7 (Client-1), and 10.0.2.9 (Client-2).
:: CREDENTIAL & SMB CHECK [T1078] VALID ACCESS

Objective: Verify validity of provided credentials (Valid Accounts) against targets.

Credential Validation
[SUCCESS]: Credentials valid across the domain!
1. DC01 (10.0.2.4): [+] (Standard Access)
2. Client-2 (10.0.2.9): [+] (Standard Access)
Signing is True on DC, False on clients.
:: WINRM DISCOVERY [T1046] Port: 5985

Objective: Check for Windows Remote Management availability (Network Service Discovery).

WinRM Discovery
[INTEL]: WinRM is listening on all targets.
:: RID CYCLING & GROUPS [T1087] Technique: T1087

Objective: Dump domain users and groups by cycling Security Identifiers (SIDs).

RID Brute Force
[INTEL]: Successful dump of the Domain Database via RID Cycling. Identified critical SIDs:
1. Domain Admins (SID 512)
2. Enterprise Admins (SID 519)
:: SHARE ENUMERATION [T1135] Permissions: READ

Objective: Map accessible network shares (Network Share Discovery).

Share Enumeration
[ANALYSIS]: User egreen has READ access to default shares (IPC$, NETLOGON, SYSVOL). No non-standard shares were discovered.
:: DOMAIN CARTOGRAPHY [T1069] BloodHound

Objective: Collect all domain data (users, groups, sessions, trusts) using NetExec for visualization in BloodHound.

BloodHound Collection
[INTEL]: Using --bloodhound --collection All, we extracted the full domain schema. This zip file was then ingested into the Dockerized BloodHound CE instance for path analysis.
:: VULNERABILITY ANALYSIS [T1087] BloodHound GUI

Objective: Analyze the collected graph data to identify specific user misconfigurations using BloodHound's built-in queries.

BloodHound AS-REP Query
[INTEL]: By running the "AS-REP Roastable Users (DontReqPreAuth)" query, we instantly filter the noise.
Result: The user CLEE@HACK-ACADEMY.LOCAL is flagged as vulnerable. This specific finding authorizes the execution of the AS-REP Roasting attack in the next phase.
:: EXPLOITATION: AS-REP ROASTING

With enumeration complete and clee identified via BloodHound as vulnerable, we transition to active exploitation. AS-REP Roasting is a stealthy Kerberos attack -> no account lockouts, minimal detection surface, pure offline cracking. The attack chain: refine targets → capture hash → crack offline → verify access.

:: TARGET LIST REFINEMENT [T1087] Tradecraft

Objective: Parse the NetExec output to create a clean list of usernames for use with Impacket.

NetExec User Filtering
[TRADE]: Using grep and awk to strip away logs and table formatting, isolating just the usernames into a users file. This file is now weaponized for the next stage.
:: AS-REP ROASTING [T1558.004] HASH CAPTURED

Objective: Query the KDC for users with pre-auth disabled and capture the TGT hash.

Impacket GetNPUsers
[VULNERABILITY]: User clee is vulnerable! The Domain Controller responded with an encrypted TGT hash because Pre-Authentication is disabled for this account.
:: CRACKING THE HASH [T1110] PWNED

Objective: Offline cracking of the captured krb5asrep hash using John the Ripper.

John the Ripper Cracking
[CRITICAL]: The password was weak and found in the RockYou wordlist.
User: clee
Password: !! XzUfrog69
:: ACCESS VERIFICATION [T1078] PRIVILEGE CHECK

Step 5: We verify the cracked credentials against the network. NetExec differentiates between standard user access (marked with [+]) and administrative access.

NetExec Pwn3d
[RESULT]: NetExec returns the (Pwn3d!) flag.
In NetExec terminology, this confirms administrative privileges on the target (typically Local Administrator), which include access to the ADMIN$ share and the ability to perform admin-level actions. A standard user would only be marked with a green plus sign.
:: POST-EXPLOITATION: SYSTEM PROFILING

Local admin access on CLIENT-2 achieved. Before attempting lateral movement to the Domain Controller, we systematically profile the compromised system - enumerating users, services, and configurations to identify potential persistence mechanisms and privilege escalation paths for Phase III.

:: LOCAL USER ENUMERATION [T1087.001] NetExec

Objective: Enumerate local users on the compromised system to identify additional accounts and administrative access.

Local User Enumeration
[ANALYSIS]: Using NetExec to enumerate local users on DC01. The output reveals 15 local user accounts including the built-in Administrator account and Key Distribution Center Service Account, providing insight into the local account structure.
:: LATERAL MOVEMENT PREPARATION [T1021.001] RDP ACCESS

Objective: Establish remote desktop access to CLIENT-2 using compromised credentials.

RDP to Client-2
[SUCCESS]: Successfully established RDP connection to CLIENT-2 (10.0.2.9) using FreeRDP. The split-screen view shows both the Kali attack machine and the compromised Windows client, demonstrating active remote access for further enumeration and lateral movement operations.
:: PRIVILEGE ENUMERATION [T1033] whoami /all

Objective: Determine current user privileges, group memberships, and security context on the compromised system.

Whoami All Output
[INTEL]: The whoami /all command reveals critical information:
• User: hack-academy\clee
• Group Memberships: BUILTIN\Remote Desktop Users, BUILTIN\Administrators, NT AUTHORITY\Authenticated Users
• Privileges: Multiple system-level privileges available but mostly disabled
• Notable: User claims unknown, Kerberos support for Dynamic Access Control is disabled
:: SERVICE ENUMERATION [T1007] PowerShell

Objective: Enumerate running services and their configurations to identify potential attack vectors and persistence mechanisms.

Service Enumeration Part 1 Service Enumeration Part 2
[ANALYSIS]: PowerShell service enumeration reveals system services including:
DFWSIDService: Windows Defender service paths and configurations
ElevationService: Windows recovery elevation service
wampysqld64: WAMP MySQL database service running with NT AUTHORITY\Authenticated Users permissions
These services provide insight into installed software and potential privilege escalation vectors.
:: DEFENSIVE RECOMMENDATIONS BLUE TEAMING

Objective: Remediate the identified vulnerability to prevent AS-REP Roasting attacks.

  • 1. Enforce Pre-Authentication:
    Ensure that the "Do not require Kerberos preauthentication" setting is disabled for all user accounts in Active Directory Users and Computers (ADUC). This forces the client to encrypt the timestamp with their password hash before the KDC issues a TGT.
  • 2. Strong Password Policies:
    Implement and enforce complex password policies (length, complexity, rotation). Even if a hash is captured, a strong password (e.g., 25+ characters) renders offline cracking attempts computationally infeasible.
  • 3. Monitor for Event ID 4768:
    Configure SIEM to alert on a high volume of Kerberos TGT requests (Event ID 4768) originating from a single source, especially those with PreAuthType: 0, which may indicate an ongoing roasting attack.

Mission Summary: Phase II Complete

Operations for Phase II have been successfully concluded. We transitioned from a standard domain user to a Local Administrator through targeted enumeration and protocol abuse.

  • [✓] Network Mapping: Identified critical infrastructure (DC01, Clients).
  • [✓] Enumeration: Extracted domain objects via RID Cycling & LDAP.
  • [✓] Vulnerability Analysis: Identified AS-REP Roastable account via BloodHound.
  • [✓] Exploitation: Cracked the TGT hash for user clee.
  • [✓] Foothold: Confirmed Local Admin access on CLIENT-2 (10.0.2.9).
  • [✓] Post-Exploitation: Profiled compromised system and established RDP access.
:: OPERATION ROADMAP STATUS: UPDATED
[COMPLETE]
Phase I: Infrastructure Deployment System Initialization
[COMPLETE]
Phase II: Foothold & Enumeration

Objective Achieved: Initial compromise of domain user and local administrative access.
> Enumeration | AS-REP Roasting | Local Privilege Escalation

[COMPLETE]
Phase III: Lateral Movement

Objective Achieved: Local administrative access utilized to pivot laterally.
> Service Hijacking | Mimikatz | LSA Secrets | Persistence

[LOCKED]
Phase IV: Persistence & Exfiltration Classified: Pending Domain Admin Access...
:: MISSION UPDATE AVAILABLE NEXT STAGE UNLOCKED
INITIATE PHASE III: LATERAL MOVEMENT AND PRIVILEGE ESCALATION

Foothold established.

All rights reserved. Any use of my content is strictly prohibited!