HackTheBox Mirage Chaining NFS Leaks, Dynamic DNS Abuse, NAT... #1593
+175
−4
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
This post is a full kill-chain walkthrough of the HackTheBox Mirage Windows Domain Controller, chaining NFS information disclosure, insecure AD-integrated DNS dynamic updates, NATS protocol abuse, poor secret handling in JetStream, Kerberoasting, and later AD CS ESC10 abuse to reach Domain Admin. It is highly technical and shows all commands, tooling, and protocol internals necessary to reproduce the attacks.
Recon & environment
An initial TCP scan with:
<...
🔧 Technical Details
1. Leveraging insecure AD-integrated dynamic DNS to hijack internal service hostnames
Active Directory DNS often defaults to allowing any authenticated user to create or modify A records in a zone. If a critical service hostname (e.g.
nats-svc.mirage.htb) is missing or scavenged, an attacker with any domain cred can usensupdateto register it to their own IP:nsupdate> server <dc-ip>
> update add nats-svc.mirage.htb 86400 A <attacker-ip>
> send
Any internal client resolving that name is now redirected to the attacker, enabling transparent man-in-the-middle for TCP services (HTTP, message buses, RPC endpoints, etc.). This technique is broadly applicable wherever AD DNS permits loose dynamic updates; defenders should restrict updates to dedicated service accounts and monitor A record changes for critical service names.
2. Impersonating a NATS server to harvest plaintext c...
🤖 Agent Actions
Summary
digconfirmation,nsupdatetakeover, banner replay vianc, and downstream credential pivoting, plus cited the Mirage blog as a new reference.Testing
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.