[HTB] Administrator (ADํ™˜๊ฒฝ)

2025. 5. 3. 00:48ยท๐Ÿค–์ •๋ณด๋ณด์•ˆ/โค๏ธ๋ ˆ๋“œํŒ€

 

[๊ฐœ๋…]

AD(Active Directory) ํ™˜๊ฒฝ์—์„œ์˜ ์นจํˆฌ ๋ฐ•์Šค์ธ Administrator์— ๋Œ€ํ•ด์„œ ํ•™์Šต์„ ์ง„ํ–‰ ํ–ˆ๋‹ค.

Active Directory๋Š” ์กฐ์ง ๋‚ด ์‚ฌ์šฉ์ž, ์ปดํ“จํ„ฐ, ๊ทธ๋ฃน ๋“ฑ์˜ ๋ฆฌ์†Œ์Šค๋ฅผ ์ค‘์•™์—์„œ ํ†ตํ•ฉ ๊ด€๋ฆฌํ•˜๊ณ , ์ธ์ฆ(Authentication)๊ณผ ์ธ๊ฐ€(Authorization)๋ฅผ ์ฒ˜๋ฆฌํ•˜๋Š” ์‹œ์Šคํ…œ์ด๋‹ค. ์ด๋Ÿฌํ•œ ์ธ์ฆ ๊ณผ์ •์€ Domain Controller(DC) ๋ผ๋Š” ์„œ๋ฒ„๊ฐ€ ๋‹ด๋‹นํ•˜๋ฉฐ, ์‚ฌ์šฉ์ž๊ฐ€ ๋„คํŠธ์›Œํฌ ๋ฆฌ์†Œ์Šค์— ์ ‘๊ทผํ•  ๋•Œ DC๊ฐ€ ๊ณ„์ • ์ •๋ณด๋ฅผ ํ™•์ธํ•˜๊ณ  ์ธ์ฆ ์—ฌ๋ถ€๋ฅผ ๊ฒฐ์ •ํ•œ๋‹ค.

ํ•ด๋‹น ๋ฐ•์Šค์—์„œ๋Š” ๋„๋ฉ”์ธ ์ปจํŠธ๋กค๋Ÿฌ ํ˜ธ์ŠคํŠธ ์•ˆ์— ์กด์žฌํ•˜๋Š” ์ •๋ณด์„ ์ด์šฉํ•˜์—ฌ BloodHound๋ฅผ ํ•™์Šตํ•˜๋Š”๋ฐ ์ค‘์ ์ด ์žˆ๋‹ค. ๋ณดํ†ต ์นจํˆฌ๋Š” ์„œ๋น„์Šค๋‚˜ ํ”„๋กœ๊ทธ๋žจ์„ ์ด์šฉํ•ด์„œ ์นจํˆฌ๋ฅผ ํ•˜๋Š” ๊ฒƒ๊ณผ ํ๋ฆ„์ด ๋‹ค๋ฅด๋‹ค.

 

[๊ฒฐ๋ก ]

ํ•˜๋‚˜์˜ ๊ณ„์ •์„ ์‹œ์ž‘์œผ๋กœ ๋‹ค๋ฅธ ๊ณ„์ •์— ์ ‘๊ทผํ•˜๊ณ  ์ค‘์š”ํ•œ ๋ฐ์ดํ„ฐ๋ฅผ ํ™•๋ณดํ•˜์—ฌ ํ•ด์‹œ๊ฐ’์„ ํฌ๋ž™ํ•˜์—ฌ ๋‹ค๋ฅธ ๊ณ„์ •์œผ๋กœ ์ด๋™ํ•˜๋ฉฐ ๋„๋ฉ”์ธ ์ปจํŠธ๋กค๋Ÿฌ์— ์ ‘๊ทผ ๊ฐ€๋Šฅํ•œ ๊ณ„์ •์— ๋„๋‹ฌํ•˜์—ฌ ์ •๋ณด๋ฅผ ์ถ”์ถœํ•˜๊ณ  ํ•ด๋‹น ํ˜ธ์ŠคํŠธ๋ฅผ ์žฅ์•…ํ•˜๋Š” ๊ฒƒ์„ ๋ชฉํ‘œ๋กœ ํ•œ๋‹ค.(Administrator ๊ณ„์ • ํƒˆ์ทจ)

[๋ฐฐ์›€]

- ํ˜ธ์ŠคํŠธ์— ์ ‘๊ทผํ•˜๊ณ  ์„œ๋น„์Šค์˜ ์œ ํšจ์„ฑ์„ ๊ฒ€์ฆํ•˜๋Š” ํˆด์˜ ์‚ฌ์šฉ ๋ฒ•

- AD ํ™˜๊ฒฝ์—์„œ์˜ ์นจํˆฌ ์ˆœ์„œ / ๊ณ„์ • ์ด๋™ / ๋ฐ์ดํ„ฐ ํฌ๋ž™ / ๋„๋ฉ”์ธ ์ปจํŠธ๋กค ํƒˆ์ทจ

[๊ธฐ๋ณธํ๋ฆ„]

- ์ฃผ์–ด์ง„ ๊ณ„์ •์œผ๋กœ ์ ‘์†

- BloodHound๋กœ ๋ฐ์ดํ„ฐ ์ˆ˜์ง‘

- BloodHound์—์„œ Outbound Object Control ํ™•์ธ

- Relation ์ƒ Abuse ํ™•์ธ

- Abuse ์ด์šฉ(๊ณ„์ • ๋น„๋ฐ€๋ฒˆํ˜ธ ๋ณ€๊ฒฝ ๊ถŒํ•œ ์กด์žฌ / ๋‹ค์Œ ๊ณ„์ • ๋น„๋ฐ€๋ฒˆํ˜ธ ๋ณ€๊ฒฝ)

- ๋‹ค์Œ ๊ณ„์ •์˜ Abuse ์ด์šฉ

- FTP ๋“ฑ ๋‚ด๋ถ€ DB ํ™•์ธ(๊ณ„์ •์ •๋ณด ํ…Œ์ด๋ธ” ์กด์žฌ)

- Hashcat์„ ์‚ฌ์šฉํ•œ ๊ณ„์ •์ •๋ณด ํฌ๋ž™ํ‚น

- ํš๋“ํ•œ ์‚ฌ์šฉ์ž ์ •๋ณด๋กœ Abuse(๋„๋ฉ”์ธ ๊ฐ์ฒด ์ ‘๊ทผ ๊ถŒํ•œ ์กด์žฌ / Administrator ํ•ด์‹œ ์ •๋ณด ์ถ”์ถœ )

- administrator ํ•ด์‹œ๋ฅผ ์ถ”์ถœํ•˜์—ฌ evil winrm์œผ๋กœ ๋กœ๊ทธ์ธ ์„ฑ๊ณต(NTLM์€ ํ•ด์‹œ๋กœ ์ธ์ฆ ์ฒ˜๋ฆฌ; Windows ์ธ์ฆ ํ”„๋กœํ† ์ฝœ)

[๋ช…๋ น์–ด]

ํ†ตํ•ฉ๋œ ๋ช…๋ น์–ด๋กœ ๊ฐ ์„œ๋น„์Šค์— ๋กœ๊ทธ์ธ ๊ฐ€๋Šฅํ•˜์ง€ ํ™•์ธํ•  ์ˆ˜ ์žˆ๋Š” ๋ช…๋ น์–ด nxc

nxc smb 10.129.223.183 -u ethan -p limpbizkit

PowerShell ๋ช…๋ น์–ด๋ฅผ ์›๊ฒฉ ์ปดํ“จํ„ฐ์—์„œ ์‹คํ–‰ํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•ด์ฃผ๋Š” evil-winrm. ํ•ด์‹œ๋กœ ์ธ์ฆํ•ด์„œ ์ ‘์†์ด ๊ฐ€๋Šฅํ•˜๋ฉฐ 5985, 5986ํฌํŠธ๋กœ ์ ‘์†ํ•  ์ˆ˜ ์žˆ๋‹ค. ๋ณดํ†ต ์œˆ๋„์šฐ์ฆˆ ์„œ๋ฒ„์— ๊ธฐ๋ณธ ํ™œ์„ฑํ™”๊ฐ€ ๋˜์–ด์žˆ์œผ๋ฉฐ nmap ์Šค์บ๋‹์„ ํ†ตํ•˜์—ฌ ํ™œ์„ฑํ™” ํ™•์ธ์ด ๊ฐ€๋Šฅํ•˜๋‹ค.

evil-winrm -i dc -u administrator -H 3dc553ce4b9fd20bc016e098d2d2fd2e

hashcat์œผ๋กœ ํฌ๋ž™

hashcat -m 5200 ./Backup.psafe3

targetedKerberoast.py ์„œ๋น„์Šค ๊ณ„์ • ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ์ถ”์ถœํ•˜์—ฌ ๋ณด์•ˆ ์ทจ์•ฝ์ ์„ ์ ๊ฒ€ํ•  ๋•Œ ์‚ฌ์šฉ

python3 targetedKerberoast.py -v -d 'administrator.htb' -u 'emily' -p 'UXLCI5iETUsIBoFVTj8yQFKoHjXmhab'

 

 

 

 

OffSec Exam HTB Lists

TJNull maintains a list of good HackTheBox and other machines to play to prepare for various OffSec exams, including OSCP, OSWE, and OSEP. This page will keep up with that list and show my writeups associated with those boxes. For each of these certificati

0xdf.gitlab.io

 

OSCPv3 (PEN-200 2023-2024; includes OSCP+)

OSCP Like

  • HTB: Administrator 19 Apr 2025
  • HTB: LinkVortex 12 Apr 2025
  • HTB: Certified 15 Mar 2025
  • HTB: Cicada 15 Feb 2025
  • HTB: Editorial 19 Oct 2024
  • HTB: BoardLight 28 Sep 2024
  • HTB: Mailing 07 Sep 2024
  • HTB: Usage 10 Aug 2024
  • HTB: Monitored 11 May 2024
  • HTB: Manager 16 Mar 2024
  • HTB: CozyHosting 02 Mar 2024
  • HTB: Builder 12 Feb 2024
  • HTB: Keeper 10 Feb 2024
  • HTB: Sau 06 Jan 2024
  • HTB: Broker 09 Nov 2023
  • HTB: Intentions 14 Oct 2023
  • HTB: Aero 28 Sep 2023
  • HTB: Busqueda 12 Aug 2023
  • HTB: Escape 17 Jun 2023
  • HTB: Soccer 10 Jun 2023
  • HTB: Flight 06 May 2023
  • HTB: UpDown 21 Jan 2023
  • HTB: Support 17 Dec 2022
  • HTB: StreamIO 17 Sep 2022
  • HTB: Timelapse 20 Aug 2022
  • HTB: Pandora 21 May 2022
  • HTB: Return 05 May 2022
  • HTB: Jeeves 14 Apr 2022
  • HTB: Intelligence 27 Nov 2021
  • HTB: Blackfield 03 Oct 2020
  • HTB: Magic 22 Aug 2020
  • HTB: Cascade 25 Jul 2020
  • HTB: Sauna 18 Jul 2020
  • HTB: ServMon 20 Jun 2020
  • HTB: Monteverde 13 Jun 2020
  • HTB: Forest 21 Mar 2020
  • HTB: Networked 16 Nov 2019
  • HTB: Help 08 Jun 2019
  • HTB: Access 02 Mar 2019
  • HTB: Active 08 Dec 2018

OSCP Harder

  • HTB: Vintage 26 Apr 2025
  • HTB: Mailing 07 Sep 2024
  • HTB: Rebound 30 Mar 2024
  • HTB: Clicker 27 Jan 2024
  • HTB: Authority 09 Dec 2023
  • HTB: Aero 28 Sep 2023
  • HTB: Cerberus 29 Jul 2023
  • HTB: Absolute 27 May 2023
  • HTB: Mentor 11 Mar 2023
  • HTB: Outdated 10 Dec 2022
  • HTB: Atom 10 Jul 2021
  • HTB: Cereal 29 May 2021
  • HTB: APT 10 Apr 2021
  • HTB: Multimaster 19 Sep 2020
  • HTB: Quick 29 Aug 2020
์ €์ž‘์žํ‘œ์‹œ ๋น„์˜๋ฆฌ ๋ณ€๊ฒฝ๊ธˆ์ง€ (์ƒˆ์ฐฝ์—ด๋ฆผ)

'๐Ÿค–์ •๋ณด๋ณด์•ˆ > โค๏ธ๋ ˆ๋“œํŒ€' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€

[HTB] Cicada  (0) 2025.05.05
[HTB] sightless  (0) 2025.05.03
OSCP ๋„์ „์‹œ์ž‘  (0) 2025.05.01
[HTB] underpass  (0) 2025.02.18
[HTB] Titanic  (0) 2025.02.18
'๐Ÿค–์ •๋ณด๋ณด์•ˆ/โค๏ธ๋ ˆ๋“œํŒ€' ์นดํ…Œ๊ณ ๋ฆฌ์˜ ๋‹ค๋ฅธ ๊ธ€
  • [HTB] Cicada
  • [HTB] sightless
  • OSCP ๋„์ „์‹œ์ž‘
  • [HTB] underpass
TwoIceFish
TwoIceFish
https://github.com/TwoIceFIsh
  • TwoIceFish
    Cyber-Luna
    TwoIceFish
  • ์ „์ฒด
    ์˜ค๋Š˜
    ์–ด์ œ
    • ๋ถ„๋ฅ˜ ์ „์ฒด๋ณด๊ธฐ (593)
      • ๐Ÿค–์ •๋ณด๋ณด์•ˆ (77)
        • ๐Ÿ’™๋ธ”๋ฃจํŒ€ (24)
        • โค๏ธ๋ ˆ๋“œํŒ€ (21)
        • ๐Ÿ’œํผํ”ŒํŒ€ (1)
        • ๐Ÿ’ 1๋ถ„์ง€์‹ (30)
      • ํ”„๋กœ์ ํŠธ (14)
        • ๐Ÿ’Œ ์ •๋ณด๋ณด์•ˆ ๋ฉ”์ผ๋ง ์‹œ์Šคํ…œ (8)
        • ๐Ÿ” ์ธ์ฆ์„œ ๊ด€๋ฆฌ ์‹œ์Šคํ…œ (1)
        • ๐Ÿ ๊ธˆ์œต ์ปค๋ฎค๋‹ˆํ‹ฐ (5)
      • ๐Ÿžํ”„๋กœ๊ทธ๋ž˜๋ฐ (49)
        • Next.js (9)
      • ๊ธฐํƒ€์ •๋ณด (68)
        • ๐ŸŒ๊ทธ๋ฆฟ์š”๊ฑฐํŠธ (11)
  • ๋ธ”๋กœ๊ทธ ๋ฉ”๋‰ด

    • ํ™ˆ
    • ๋ฐฉ๋ช…๋ก
    • ๋กœ์ผ“ํŽ€์น˜
    • ๊นƒํ—ˆ๋ธŒ
    • ์ฝ”์ฝ”๋„ˆ์ธ 
    • ๊ทธ๋ฆฟ์š”๊ฑฐํŠธ
  • ๋งํฌ

  • ๊ณต์ง€์‚ฌํ•ญ

    • ์•ˆ๋…•ํ•˜์„ธ์š”
  • ์ธ๊ธฐ ๊ธ€

  • ํƒœ๊ทธ

    jsp
    Visual Studio
    ์ฝ”์ฝ”๋„›์ธ 
    ISMS-P
    ์„œ๋ธŒ๋„๋ฉ”์ธ ์ธ์ฆ์„œ
    ์ˆ˜์ต๋ฅ  ๊ณ„์‚ฐ๊ธฐ
    ์™€์ดํŒŒ์ด ๋น„๋ฐ€๋ฒˆํ˜ธ ํƒˆ์ทจ
    jsp 200
    ๋ถ€ํŠธ์ŠคํŠธ๋žฉ
    ๋ฐฉ๋ฒ™
    ์‚ผ์„ฑ์ „์ž์šฐ
    ๋ฉ”์ผํ—ค๋”๋ถ„์„
    ๋ถ€๋™์‚ฐ ์ˆ˜์ต๋ฅ  ๊ณ„์‚ฐ๊ธฐ
    tomcat servlet
    ๋‹จ์ผ ๋„๋ฉ”์ธ ์ธ์ฆ์„œ ์—ฌ๋Ÿฌ๊ฐœ
    eclipse
    ์œ ๋‹ˆํ‹ฐ
    nmap
    ์ง€๊ฐ‘ ์•ฑ์— ์นด๋“œ ์ถ”๊ฐ€
    ์‘๋‹ต์—†์Œ
    SKํ•˜์ด๋‹‰์Šค
    ๋ชจ์˜ํ•ดํ‚น
    vpn ์˜คํ”ˆ์†Œ์Šค
    ์•…์„ฑ๋ฉ”์ผ
    servlet 404
    ์• ํ”ŒํŽ˜์ด ์„ค์ •๋ฐฉ๋ฒ•
    ์•…์„ฑ๋ฉ”์žƒ๋ถ„์„
    ํ†ฐ์บฃ ์„œ๋ธ”๋ฆฟ
    ์ธ์ฆ์„œ ์—ฌ๋Ÿฌ๊ฐœ
    vpn ์„ค์น˜
  • ์ตœ๊ทผ ๋Œ“๊ธ€

  • hELLOยท Designed By์ •์ƒ์šฐ.v4.10.0
TwoIceFish
[HTB] Administrator (ADํ™˜๊ฒฝ)
์ƒ๋‹จ์œผ๋กœ

ํ‹ฐ์Šคํ† ๋ฆฌํˆด๋ฐ”