Saturday 27 January 2024

The RastaLabs Experience

Introduction


It was 20 November, and I was just starting to wonder what I would do during the next month. I had already left my previous job, and the new one would only start in January. Playing with PS4 all month might sound fun for some people, but I knew I would get bored quickly.

Even though I have some limited red teaming experience, I always felt that I wanted to explore the excitement of getting Domain Admin – again. I got my first DA in ˜2010 using pass-the-hash, but that was a loooong time ago, and things change quickly.
While reading the backlogs of one of the many Slack rooms, I noticed that certain chat rooms were praising RastaLabs. Looking at the lab description, I felt "this is it, this is exactly what I need." How hard could it be, I have a whole month ahead of me, surely I will finish it before Christmas. Boy, was I wrong.



The one-time fee of starting the lab is 90 GBP which includes the first month, then every additional month costs 20 GBP. I felt like I was stealing money from Rastamouse and Hackthebox... How can it be so cheap? Sometimes cheap indicates low quality, but not in this case.



My experience


Regarding my previous experience, I already took OSCP, OSCE, SLAE (Securitytube Linux Assembly Expert), and PSP (Powershell for Pentesters), all of which helped me a lot during the lab. I also had some limited red teaming experience. I had more-than-average experience with AV evasion, and I already had experience with the new post-exploit frameworks like Covenant and Powershell Empire. As for writing exploits, I knew how a buffer overflow or a format string attack worked, but I lacked practice in bypassing ASLR and NX. I basically had zero experience with Mimikatz on Windows 10. I used Mimikatz back in 2012, but probably not since. I also had a lot of knowledge on how to do X and Y, on useful tools and hot techniques, but I lacked recent experience with them. Finally, I am usually the last when it comes to speed in hacking, but I have always balanced my lack of speed with perseverance.

RastaLabs starts in 3,2,1 ...


So I paid the initial entry fee, got the VPN connection pack, connected to the lab, and got my first flag after ... 4 days. And there were 17 of them in total. This was the first time I started to worry. I did everything to keep myself on the wrong track, stupid things like assuming incorrect lab network addresses, scanning too few machines, finding the incorrect breadcrumbs via OSINT, trying to exploit a patched web service (as most OSCPers would do), etc. I was also continually struggling with the tools I was using, as I never knew whether they were buggy, or I was misusing them, or this is just not the way to get the flag. I am sure someone with luck and experience could have done this stage in 2-3 hours, but hey, I was there to gain experience.

During the lab, whenever I got stuck with the same problem for more than 30-40 hours and my frustration was running high, I pinged Rastamouse on the official RastaLabs support channel on https://mm.netsecfocus.com/. I usually approached him like "Hi, I tried X, Y, and Z but no luck", then he replied "yeah, try Y harder". This kind of information was usually all I needed, and 2-3 hours later I was back on track again. His help was always enough, but never too much to spoil the fun. The availability and professionalism of Rastamouse was 10/10. Huge multi-billion dollar companies fail to provide good enough support, this one guy here was always there to help. Amazing. I highly recommend joining the Mattermost channel – it will help you a lot to see that you are not the only one stuck with problems. But please do not DM him or the channel if you have not already tried harder.

What's really lovely in the lab is that you can expect real-world scenarios with "RastaLabs employees" working on their computer, reading emails, browsing the web, etc. I believe it is not a spoiler here that at some point in time you have to deliver malware that evades the MS Defender AV on the machine. Yes, there is a real working Defender on the machines, and although it is a bit out of date, it might catch your default payload very quickly. As I previously mentioned, luckily I had recent experience with AV evasion, so this part was not new to me. I highly recommend setting up your own Win10 with the latest Defender updates and testing your payload on it first. If it works there, it will work in the lab. This part can be especially frustrating, because the only feedback you get from the lab is that nothing is happening, and there is no way to debug it. Test your solution locally first.

Powershell Empire turned out to be an excellent solution for me, the only functionality it lacked was Port Forwarding. But you can drop other tools to do this job efficiently.

A little help: even if you manage to deliver your payload and you have a working C&C, it does not mean your task with AV evasion is over. It is highly probable that Defender will block your post-exploit codes. To bypass this, read all the blog posts from Rastamouse about AMSI bypass. This is important.

Lateral movement


When you finally get your first shell back ...



A whole new world starts. From now on, you will spend significant time on password cracking, lateral movement, persistence, and figuring out how Windows AD works.
In the past, I played a lot of CTF, and from time to time I got the feeling "yeah, even though this challenge was fun, it was not realistic". This never happened during RastaLabs. All the challenges and solutions were 100% realistic, and as the "Ars poetica" of RastaLabs states:



...which is sooooo true. None of the tasks involve any exploit of any CVE. You need a different mindset for this lab. You need to think about misconfigurations, crackable passwords, privilege abuse, and similar issues. But I believe this lab is still harder to own than 90% of the organizations out there. The only help is that there are no blue-teamers killing our shells.

About the architecture of the lab: When connecting to the lab with VPN, you basically found yourself in a network you might label as "Internet", with your target network being behind a firewall, just as a proper corporate network should be.
There are a bunch of workstations – Win10 only, and some servers like fileserver, exchange, DC, SQL server, etc. The majority of servers are Windows Server 2016, and there is one Linux server. The two sites are adequately separated and firewalled.

As time passed, I was getting more and more flags, and I started to feel the power. Then the rollercoaster experience started. I was useless, I knew nothing. Getting the flag, I was god. One hour later, I was useless.



For example, I spent a significant amount of time trying to get GUI access to the workstations. In the end, I managed to get that, just to find out I did not achieve anything with it. For unknown reasons, none of the frameworks I tried had a working VNC, so I set up my own, and it was pain.

On December 18, I finally got Domain Admin privileges. So my estimation to "finish the lab" in one month was not that far off. Except that I was far from finishing it, as I still had to find five other flags I was missing. You might ask "you already have DA, how hard could it be to find the remaining five?". Spoiler alert, it was hard. Or to be more precise, not hard, just challenging, and time-consuming. This was also a time when connections on Mattermost RastaLabs channel helped me a lot. Hints like "flag X is on machine Y" helped me keep motivated, yet it did not spoil the fun. Without hints like this, I would not have written this post but would have been stuck with multiple flags.

About exploitation


And there was the infamous challenge, "ROP the night away." This was totally different from the other 16. I believe this image explains it all:


If you are not friends with GDB, well, you will have a hard time. If you don't have lots of hands-on experience with NX bypass - a.k.a ROP - like me, you will have a hard time with this challenge. The binary exploit challenges during OSCP and OSCE exams are nowhere near as complex as this one. If you have OSEE, you will be fine. For this challenge, I used GDB-Peda and Python pwntools – check them out in case you are not familiar with them. For me, solving this challenge took about 40 hours. Experienced CTF people could probably solve it in 4 hours or less.

Conclusion


I would not recommend taking this lab for total beginners *. I also do not recommend doing the lab if you only have limited time per day, which is especially true if you are working on your home computer. I probably would have saved hours or even days if I had set up a dedicated server in the cloud for this lab. The issue was that the lab workstations were rebooted every day, which meant that I always lost my shells. "Persistence FTW", you might say, but if your C&C is down when the workstation reboots, you are screwed. "Scheduled tasks FTW", you might say, but unless you have a strict schedule on when you start your computer, you will end up with a bunch of scheduled tasks just to get back the shell whenever you start your computer. Day after day I spent the first hour getting back to where I had been the day before. And I just figured out at the end of the lab why some of my scheduled tasks were not working ...

I would be really interested to see how much time I spent connected to the lab. Probably it was around 200–250 hours in total, which I believe is more than I spent on OSCP and OSCE combined. But it was totally worth it. I really feel the power now that I learned so many useful things.

But if you consider that the price of the one-month lab is 20 GBP, it is still a very cheap option to practice your skills. 
* It is totally OK to do the lab in 6 months, in case you start as a beginner. That is still just 190 GBP for the months of lab access, and you will gain a lot of experience during this time. You will probably have a hard time reaching the point when you have a working shell, but it is OK. You can find every information on Google, you just need time, patience and willingness to get there.

Anyway, it is still an option not to aim to "get all the flags". Even just by getting the first two flags, you will gain significant experience in "getting a foothold". But for me, not getting all the flags was never an option.



If you are still unconvinced, check these other blog posts:

Or see what others wrote about RastaLabs.


Footnote


In case you start the lab, please, pretty please, follow the rules, and do not spoil the fun for others. Do not leave your tools around, do not keep shared drives open, do not leave FLAGs around. Leave the machine as it was. If you have to upload a file, put it in a folder others won't easily find. This is a necessary mindset when it comes to real-world red teaming. Don't forget to drop a party parrot into the chat whenever you or someone else gets a new flag. And don't forget:
OSCP has no power here. Cry harder!

I will probably keep my subscription to the lab and try new things, new post-exploit frameworks. I would like to thank @_rastamouse for this great experience, @superkojiman for the ROP challenge. Hackthebox for hosting the lab with excellent uptime.
As for @gentilkiwi and @harmj0y, these two guys probably advanced red-teaming more than everyone else combined together. pwntools from @gallopsled was also really helpful. And I will be forever grateful to Bradley from finance for his continuous support whenever I lost my shells.

Read more


  1. Hacking Tools For Windows Free Download
  2. Hack Tools For Windows
  3. How To Hack
  4. Pentest Tools Port Scanner
  5. Kik Hack Tools
  6. Hacker Tools Online
  7. Hacking Tools Windows 10
  8. Hacker Hardware Tools
  9. Pentest Tools For Android
  10. Hack Tools
  11. Growth Hacker Tools
  12. Pentest Tools Subdomain
  13. Pentest Automation Tools
  14. Pentest Tools Android
  15. Pentest Tools Review
  16. Kik Hack Tools
  17. Hackrf Tools
  18. Pentest Tools Find Subdomains
  19. Github Hacking Tools
  20. Hacking Tools Download
  21. Hacking Tools Windows 10
  22. Nsa Hack Tools
  23. Free Pentest Tools For Windows
  24. What Is Hacking Tools
  25. Usb Pentest Tools
  26. Hack Tool Apk No Root
  27. Hack Tools Download
  28. What Are Hacking Tools
  29. Pentest Tools Alternative
  30. Hacker Tools Online
  31. Hacker Tools Apk Download
  32. Tools Used For Hacking
  33. Pentest Tools Online
  34. Hacker Hardware Tools
  35. Tools For Hacker
  36. What Is Hacking Tools
  37. Hacker Tools For Mac
  38. Hack Tools Pc
  39. Hacking Tools For Mac
  40. Hack And Tools
  41. Computer Hacker
  42. Hacking Tools Pc
  43. Hack Tool Apk
  44. Hacking Tools Github
  45. Tools Used For Hacking
  46. Pentest Tools Review
  47. Best Hacking Tools 2019
  48. How To Install Pentest Tools In Ubuntu
  49. Pentest Tools
  50. Pentest Tools Find Subdomains
  51. Physical Pentest Tools
  52. Hacker Tools Github
  53. Kik Hack Tools
  54. Pentest Tools Url Fuzzer
  55. Hacking Tools Windows
  56. Hack Tools Pc
  57. Pentest Tools Bluekeep
  58. Hacker Tools For Windows
  59. Pentest Tools Alternative
  60. Hacker Tools Apk Download
  61. Hacker Techniques Tools And Incident Handling
  62. Hacker Tools Software
  63. Hacking Tools For Kali Linux
  64. Nsa Hack Tools Download
  65. Pentest Tools For Mac
  66. Hacker Security Tools
  67. Pentest Recon Tools
  68. Hacker Hardware Tools
  69. Hacker Tools Hardware
  70. Growth Hacker Tools
  71. Pentest Tools Find Subdomains
  72. Hacker Tools For Ios
  73. Beginner Hacker Tools
  74. Pentest Tools For Android
  75. Hacking Tools Software
  76. Hacking Tools Mac
  77. Hacker Tools Free Download
  78. Hacking Tools For Mac
  79. Pentest Tools Bluekeep
  80. Hack Tool Apk
  81. Pentest Reporting Tools
  82. Hacking Tools Name
  83. Hacking Tools For Windows 7
  84. Bluetooth Hacking Tools Kali
  85. Hack Tools Github
  86. Underground Hacker Sites
  87. Tools 4 Hack
  88. Pentest Tools List
  89. Hacking Tools Github
  90. Best Hacking Tools 2019
  91. Hacking App
  92. Hackrf Tools
  93. Android Hack Tools Github
  94. Hack Tools Online
  95. Hack Tools
  96. Hack And Tools
  97. Tools For Hacker
  98. Pentest Tools Nmap
  99. Hacker Tools 2019
  100. Hacker Tools List
  101. Free Pentest Tools For Windows
  102. Hacker
  103. Pentest Tools Bluekeep
  104. Hacking Tools And Software
  105. Tools 4 Hack
  106. Pentest Tools List
  107. Pentest Tools Github
  108. Bluetooth Hacking Tools Kali
  109. How To Hack
  110. Pentest Tools Open Source
  111. New Hack Tools
  112. Hacker Security Tools
  113. Hacking Tools And Software
  114. Hacker Tools Linux
  115. Growth Hacker Tools
  116. Computer Hacker
  117. Hack Tools For Pc
  118. Nsa Hack Tools Download
  119. Hacking Tools For Games
  120. Hacker Security Tools
  121. Pentest Tools Framework
  122. Pentest Tools Free
  123. Hacker Tools Free
  124. Hacking Tools
  125. Black Hat Hacker Tools
  126. Hacking Tools 2020
  127. Nsa Hack Tools
  128. Pentest Tools Alternative
  129. Tools For Hacker
  130. Hack Tools Github
  131. Hacker Tools For Ios
  132. Pentest Tools Alternative
  133. Hack Tool Apk
  134. Bluetooth Hacking Tools Kali
  135. Pentest Tools Alternative
  136. Black Hat Hacker Tools
  137. Hack Apps
  138. Pentest Tools Free
  139. Pentest Tools Windows
  140. Hack Tools Mac
  141. Hack Tools Download
  142. Hacker Tools Software
  143. Pentest Tools Bluekeep
  144. Pentest Tools Alternative
  145. Hack Tools 2019
  146. Hacker Techniques Tools And Incident Handling
  147. Pentest Tools Free
  148. Hack Tools Online
  149. Beginner Hacker Tools
  150. Underground Hacker Sites
  151. Hacking Tools Online
  152. Hacker Tool Kit

No comments:

Post a Comment