Tuesday, August 25, 2020

The RastaLabs Experience

Introduction


It was 20 November, and I was just starting to wonder what I would do during the next month. I had already left my previous job, and the new one would only start in January. Playing with PS4 all month might sound fun for some people, but I knew I would get bored quickly.

Even though I have some limited red teaming experience, I always felt that I wanted to explore the excitement of getting Domain Admin – again. I got my first DA in ˜2010 using pass-the-hash, but that was a loooong time ago, and things change quickly.
While reading the backlogs of one of the many Slack rooms, I noticed that certain chat rooms were praising RastaLabs. Looking at the lab description, I felt "this is it, this is exactly what I need." How hard could it be, I have a whole month ahead of me, surely I will finish it before Christmas. Boy, was I wrong.



The one-time fee of starting the lab is 90 GBP which includes the first month, then every additional month costs 20 GBP. I felt like I was stealing money from Rastamouse and Hackthebox... How can it be so cheap? Sometimes cheap indicates low quality, but not in this case.



My experience


Regarding my previous experience, I already took OSCP, OSCE, SLAE (Securitytube Linux Assembly Expert), and PSP (Powershell for Pentesters), all of which helped me a lot during the lab. I also had some limited red teaming experience. I had more-than-average experience with AV evasion, and I already had experience with the new post-exploit frameworks like Covenant and Powershell Empire. As for writing exploits, I knew how a buffer overflow or a format string attack worked, but I lacked practice in bypassing ASLR and NX. I basically had zero experience with Mimikatz on Windows 10. I used Mimikatz back in 2012, but probably not since. I also had a lot of knowledge on how to do X and Y, on useful tools and hot techniques, but I lacked recent experience with them. Finally, I am usually the last when it comes to speed in hacking, but I have always balanced my lack of speed with perseverance.

RastaLabs starts in 3,2,1 ...


So I paid the initial entry fee, got the VPN connection pack, connected to the lab, and got my first flag after ... 4 days. And there were 17 of them in total. This was the first time I started to worry. I did everything to keep myself on the wrong track, stupid things like assuming incorrect lab network addresses, scanning too few machines, finding the incorrect breadcrumbs via OSINT, trying to exploit a patched web service (as most OSCPers would do), etc. I was also continually struggling with the tools I was using, as I never knew whether they were buggy, or I was misusing them, or this is just not the way to get the flag. I am sure someone with luck and experience could have done this stage in 2-3 hours, but hey, I was there to gain experience.

During the lab, whenever I got stuck with the same problem for more than 30-40 hours and my frustration was running high, I pinged Rastamouse on the official RastaLabs support channel on https://mm.netsecfocus.com/. I usually approached him like "Hi, I tried X, Y, and Z but no luck", then he replied "yeah, try Y harder". This kind of information was usually all I needed, and 2-3 hours later I was back on track again. His help was always enough, but never too much to spoil the fun. The availability and professionalism of Rastamouse was 10/10. Huge multi-billion dollar companies fail to provide good enough support, this one guy here was always there to help. Amazing. I highly recommend joining the Mattermost channel – it will help you a lot to see that you are not the only one stuck with problems. But please do not DM him or the channel if you have not already tried harder.

What's really lovely in the lab is that you can expect real-world scenarios with "RastaLabs employees" working on their computer, reading emails, browsing the web, etc. I believe it is not a spoiler here that at some point in time you have to deliver malware that evades the MS Defender AV on the machine. Yes, there is a real working Defender on the machines, and although it is a bit out of date, it might catch your default payload very quickly. As I previously mentioned, luckily I had recent experience with AV evasion, so this part was not new to me. I highly recommend setting up your own Win10 with the latest Defender updates and testing your payload on it first. If it works there, it will work in the lab. This part can be especially frustrating, because the only feedback you get from the lab is that nothing is happening, and there is no way to debug it. Test your solution locally first.

Powershell Empire turned out to be an excellent solution for me, the only functionality it lacked was Port Forwarding. But you can drop other tools to do this job efficiently.

A little help: even if you manage to deliver your payload and you have a working C&C, it does not mean your task with AV evasion is over. It is highly probable that Defender will block your post-exploit codes. To bypass this, read all the blog posts from Rastamouse about AMSI bypass. This is important.

Lateral movement


When you finally get your first shell back ...



A whole new world starts. From now on, you will spend significant time on password cracking, lateral movement, persistence, and figuring out how Windows AD works.
In the past, I played a lot of CTF, and from time to time I got the feeling "yeah, even though this challenge was fun, it was not realistic". This never happened during RastaLabs. All the challenges and solutions were 100% realistic, and as the "Ars poetica" of RastaLabs states:



...which is sooooo true. None of the tasks involve any exploit of any CVE. You need a different mindset for this lab. You need to think about misconfigurations, crackable passwords, privilege abuse, and similar issues. But I believe this lab is still harder to own than 90% of the organizations out there. The only help is that there are no blue-teamers killing our shells.

About the architecture of the lab: When connecting to the lab with VPN, you basically found yourself in a network you might label as "Internet", with your target network being behind a firewall, just as a proper corporate network should be.
There are a bunch of workstations – Win10 only, and some servers like fileserver, exchange, DC, SQL server, etc. The majority of servers are Windows Server 2016, and there is one Linux server. The two sites are adequately separated and firewalled.

As time passed, I was getting more and more flags, and I started to feel the power. Then the rollercoaster experience started. I was useless, I knew nothing. Getting the flag, I was god. One hour later, I was useless.



For example, I spent a significant amount of time trying to get GUI access to the workstations. In the end, I managed to get that, just to find out I did not achieve anything with it. For unknown reasons, none of the frameworks I tried had a working VNC, so I set up my own, and it was pain.

On December 18, I finally got Domain Admin privileges. So my estimation to "finish the lab" in one month was not that far off. Except that I was far from finishing it, as I still had to find five other flags I was missing. You might ask "you already have DA, how hard could it be to find the remaining five?". Spoiler alert, it was hard. Or to be more precise, not hard, just challenging, and time-consuming. This was also a time when connections on Mattermost RastaLabs channel helped me a lot. Hints like "flag X is on machine Y" helped me keep motivated, yet it did not spoil the fun. Without hints like this, I would not have written this post but would have been stuck with multiple flags.

About exploitation


And there was the infamous challenge, "ROP the night away." This was totally different from the other 16. I believe this image explains it all:


If you are not friends with GDB, well, you will have a hard time. If you don't have lots of hands-on experience with NX bypass - a.k.a ROP - like me, you will have a hard time with this challenge. The binary exploit challenges during OSCP and OSCE exams are nowhere near as complex as this one. If you have OSEE, you will be fine. For this challenge, I used GDB-Peda and Python pwntools – check them out in case you are not familiar with them. For me, solving this challenge took about 40 hours. Experienced CTF people could probably solve it in 4 hours or less.

Conclusion


I would not recommend taking this lab for total beginners *. I also do not recommend doing the lab if you only have limited time per day, which is especially true if you are working on your home computer. I probably would have saved hours or even days if I had set up a dedicated server in the cloud for this lab. The issue was that the lab workstations were rebooted every day, which meant that I always lost my shells. "Persistence FTW", you might say, but if your C&C is down when the workstation reboots, you are screwed. "Scheduled tasks FTW", you might say, but unless you have a strict schedule on when you start your computer, you will end up with a bunch of scheduled tasks just to get back the shell whenever you start your computer. Day after day I spent the first hour getting back to where I had been the day before. And I just figured out at the end of the lab why some of my scheduled tasks were not working ...

I would be really interested to see how much time I spent connected to the lab. Probably it was around 200–250 hours in total, which I believe is more than I spent on OSCP and OSCE combined. But it was totally worth it. I really feel the power now that I learned so many useful things.

But if you consider that the price of the one-month lab is 20 GBP, it is still a very cheap option to practice your skills. 
* It is totally OK to do the lab in 6 months, in case you start as a beginner. That is still just 190 GBP for the months of lab access, and you will gain a lot of experience during this time. You will probably have a hard time reaching the point when you have a working shell, but it is OK. You can find every information on Google, you just need time, patience and willingness to get there.

Anyway, it is still an option not to aim to "get all the flags". Even just by getting the first two flags, you will gain significant experience in "getting a foothold". But for me, not getting all the flags was never an option.



If you are still unconvinced, check these other blog posts:

Or see what others wrote about RastaLabs.


Footnote


In case you start the lab, please, pretty please, follow the rules, and do not spoil the fun for others. Do not leave your tools around, do not keep shared drives open, do not leave FLAGs around. Leave the machine as it was. If you have to upload a file, put it in a folder others won't easily find. This is a necessary mindset when it comes to real-world red teaming. Don't forget to drop a party parrot into the chat whenever you or someone else gets a new flag. And don't forget:
OSCP has no power here. Cry harder!

I will probably keep my subscription to the lab and try new things, new post-exploit frameworks. I would like to thank @_rastamouse for this great experience, @superkojiman for the ROP challenge. Hackthebox for hosting the lab with excellent uptime.
As for @gentilkiwi and @harmj0y, these two guys probably advanced red-teaming more than everyone else combined together. pwntools from @gallopsled was also really helpful. And I will be forever grateful to Bradley from finance for his continuous support whenever I lost my shells.
Related word
  1. Hacker Tools For Ios
  2. Pentest Reporting Tools
  3. Hacking Tools Mac
  4. Hacker Tools Linux
  5. Tools 4 Hack
  6. Hacking Tools For Windows
  7. Hack Tools Github
  8. Hacker Tools List
  9. Hackrf Tools
  10. How To Make Hacking Tools
  11. Hacks And Tools
  12. Pentest Tools Review
  13. Hacker Tools Linux
  14. Install Pentest Tools Ubuntu
  15. Pentest Tools Github
  16. Hacking Tools For Windows
  17. Hack Tools For Pc
  18. Tools For Hacker
  19. World No 1 Hacker Software
  20. Pentest Tools Download
  21. Bluetooth Hacking Tools Kali
  22. Hak5 Tools
  23. Pentest Recon Tools
  24. Pentest Tools Framework
  25. Hacker Tools
  26. Hack Rom Tools
  27. Hacker Tools Online
  28. Hacker Tools Software
  29. Hacker Hardware Tools
  30. Pentest Tools Kali Linux
  31. Pentest Tools Review
  32. Hacker Search Tools
  33. Top Pentest Tools
  34. Hacker Tools Linux
  35. Hack Tools Github
  36. Hack Tools
  37. Hacking Tools Windows
  38. Hacker Tools Apk Download
  39. Nsa Hacker Tools
  40. Pentest Tools Linux
  41. Computer Hacker
  42. Hack Tools
  43. Pentest Tools Online
  44. Pentest Box Tools Download
  45. Hacking Tools Download
  46. Pentest Tools Online
  47. Hacking Tools 2019
  48. Hacker Tools For Mac
  49. Hack And Tools
  50. Pentest Tools Subdomain
  51. Hack Tools For Pc
  52. Hack Tools Download
  53. Best Hacking Tools 2020
  54. Hacking Apps
  55. Hacker Tools Github
  56. Hacking Tools Pc
  57. Pentest Tools Subdomain
  58. Hack App
  59. Best Hacking Tools 2019
  60. Hacking Tools For Windows Free Download
  61. Pentest Reporting Tools
  62. Hacking Tools For Windows Free Download
  63. What Is Hacking Tools
  64. Pentest Tools Apk
  65. World No 1 Hacker Software
  66. Pentest Tools For Ubuntu
  67. Pentest Tools Website Vulnerability
  68. Hacker Search Tools
  69. Hacker Security Tools
  70. Tools Used For Hacking
  71. Pentest Tools For Windows
  72. Tools For Hacker
  73. Hackers Toolbox
  74. Hacking Tools For Games
  75. Usb Pentest Tools
  76. Hack App
  77. Hack Tool Apk No Root
  78. What Are Hacking Tools
  79. Hacking Tools Hardware
  80. Hack Tools For Windows
  81. Hack Tools For Windows
  82. Hack Tool Apk No Root
  83. Hack Tools 2019
  84. Hacking Tools Kit
  85. Pentest Tools Website Vulnerability
  86. Hack Tools Online
  87. Hacker Tools For Ios
  88. Hacking Tools For Windows 7
  89. Hack Website Online Tool
  90. Hacking Tools Usb
  91. Hack And Tools
  92. Hack Tools 2019
  93. Hacks And Tools
  94. Pentest Automation Tools
  95. Pentest Tools
  96. Hack Tools 2019
  97. How To Install Pentest Tools In Ubuntu
  98. Hacking Tools For Windows Free Download
  99. Game Hacking
  100. Hak5 Tools
  101. Ethical Hacker Tools
  102. Easy Hack Tools
  103. Hack Tools Download
  104. What Is Hacking Tools
  105. What Are Hacking Tools
  106. What Is Hacking Tools
  107. Free Pentest Tools For Windows
  108. Pentest Tools List
  109. Tools Used For Hacking
  110. Hack Tools 2019
  111. Pentest Automation Tools
  112. Pentest Tools Open Source
  113. Hack Tools For Windows
  114. Hacker Tools Hardware
  115. Wifi Hacker Tools For Windows
  116. Hacker Tools Hardware
  117. Hacking Tools Usb
  118. Pentest Tools Download
  119. Pentest Automation Tools
  120. Pentest Tools
  121. Blackhat Hacker Tools
  122. Termux Hacking Tools 2019
  123. Bluetooth Hacking Tools Kali
  124. Hack Tools Pc
  125. New Hack Tools
  126. Usb Pentest Tools
  127. Hack Tool Apk
  128. Hacker Security Tools
  129. Hacker Tools Linux
  130. Hacking Tools Hardware
  131. Easy Hack Tools
  132. Hacker Hardware Tools
  133. Hacking Tools 2020
  134. Usb Pentest Tools
  135. Free Pentest Tools For Windows
  136. Android Hack Tools Github
  137. Hack Rom Tools
  138. Pentest Tools Online
  139. New Hacker Tools
  140. Top Pentest Tools
  141. Hack App
  142. Pentest Automation Tools
  143. Hacker Tools Online
  144. Hack Tools For Pc
  145. Hack Tools For Ubuntu
  146. Hacking Tools Online
  147. Nsa Hack Tools Download
  148. Hack Tool Apk
  149. Hacker Tools For Pc
  150. Hacking Tools For Pc
  151. Pentest Tools Free
  152. Hacker Tools For Pc
  153. Best Hacking Tools 2020
  154. Hacker Tools 2020
  155. Hacker Techniques Tools And Incident Handling
  156. World No 1 Hacker Software
  157. Pentest Tools Subdomain
  158. Easy Hack Tools
  159. Hacking Tools 2020
  160. Nsa Hacker Tools
  161. Hacker Tools For Pc
  162. Ethical Hacker Tools
  163. Usb Pentest Tools
  164. Pentest Tools Alternative
  165. Github Hacking Tools
  166. Hacker Tools
  167. Hak5 Tools
  168. How To Make Hacking Tools
  169. Computer Hacker
  170. Hacking Tools And Software
  171. Hacker Tools Hardware
  172. Pentest Tools Kali Linux
  173. Physical Pentest Tools
  174. Hacker Tools Apk Download
  175. Best Pentesting Tools 2018
  176. Hack App
  177. Hacking Tools Software

No comments:

Post a Comment