HTB Delegate — SYSVOL creds → Targeted Kerberoast → Unconstr... #1401
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
This post is a complete, reproducible AD attack chain from unauthenticated network access to full Domain Admin on a Windows Server 2022 DC (DC1.delegate.vl). It preserves exact commands, tool output, and artifacts to replicate and detect the activity.
Recon → Identify the DC and key controls
🔧 Technical Details
RID cycling and SYSVOL credential discovery: If Guest/anonymous SMB allows reading SYSVOL/NETLOGON, perform RID cycling to enumerate accounts, then search these shares for scripts/policies with hardcoded credentials. Test discovered passwords across domain accounts and protocols.
Targeted Kerberoast via ACL abuse (GenericWrite on a user): When you control a user object (e.g., GenericWrite), temporarily add a servicePrincipalName to that user, request a TGS-REP using RC4 (etype 23), and crack the resulting
$krb5tgs$23$...
with hashcat (mode 13100). Remove the SPN afterward. This yields the target user’s plaintext password and often WinRM access if they’re in Remote Management Users.Abusing unconstrained delegation with attacker-created computers: With MachineAccountQuota > 0, create a machine account you control, register a DNS A-record to your listener, and set UAC
TRUSTED_FOR_DELEGATION
(requires SeEnableDeleg...🤖 Agent Actions
I analyzed the blog content and the current HackTricks repository and found relevant places to update. The techniques in the blog are highly technical and map well to existing Windows/Active Directory sections, but several pages benefited from additional, concrete steps and tooling that were not yet present.
What I updated:
Why I did not add more:
Summary of changes (files updated):
All updates follow HackTricks style, preserve existing content, add new technical steps and code blocks, and include a “## References” section at the end of each updated file with the blog link and relevant tooling/documentation.
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.
📚 Repository Maintenance
All .md files have been checked for proper formatting (headers, includes, etc.).
🗑️ File Cleanup