RastaLabs Review

Venkatraman K
4 min readJan 25, 2021

--

Review

RastaLabs is a virtual Red Team Simulation environment which has one Domain Controller, 7 Servers and 6 Workstations. The lab is focused on operating within a Windows Active Directory environment where students must gain a foothold, elevate their privileges and move laterally to reach the goal of Domain Admin. Even after Pwning the Domain Admin there are some challenges which involves critical thinking. Simply put together:

Windows Server 2016,Windows 10 and Some Linux machines are used in this environment. AV and Windows Defender are patched up to a reasonable level. The coolest part about the lab is its stimulates the behavior of employees and the admins in a corporate who would login into the workstations and servers. This allows the students to equip themselves for performing assessments where systems are patched and exploiting the weakest links (humans). Be Prepared for late-nights and stressful weekends ;)

There users are generally categorized into HR Team, Helpdesk Team, Infrastructure Maintenance Team, Finance Team etc. Each as their own set of privileges on the network through which you can perform privilege escalation and later-movements. Do not consider this lab like any certifications, learning the different ways and understanding them is more important than getting the flags.

Note: The lab gets updated on a quarterly basis and AVs would start detecting your exploits. Sometimes there are scenarios where you create a script which is not caught by AV but after 3 days its getting detected and some modifications are needed. Probably many times during your lab period you would feel like:

I took a about three months to complete this lab, Of course i took breaks in the middle. This lab gave me insights of the Active Directory misconfigurations and attack scenarios, configuring C2 Frameworks, Anti-virus evasion etc. I also prepared a research talk and present it on BSides Delhi 2020 on “Demystifying Common Active Directory Attacks” at which i have covered Basics of Kerberos Authentication, AS-REP Roasting, Kerberoasting, DCSync, DCShadow, Golden and Silver Tickets attacks.

General Tips:

  • Communicate with people who are doing Rasta Labs on mattermost. It’s an awesome community where people really help you to understand and exploit the attack scenario but do not except people give you exploit codes/scripts. Coolest part here is i have made friends who belong to overseas, we really talk a lot about different things and learn as a community
  • Make sure you take breaks, couple of days break won’t be hurdle for your progress rather it will help you.
  • Once you complete the lab, talk with people and get information about what was their approach for Domain Admin or a particular misconfiguration.
  • Before taking the lab solve some retried Active Directory boxes on Hackthebox or complete the Active Directory Track.
  • Follow certain people blogs that would be helpful during the journey RastaMouse, harmj0y, HackTricks, ired.team etc.
  • Take a look at https://zeropointsecurity.co.uk/rastalabs/ prior to starting.

General Referrals :

These are the references and blogs that helped me during pwning the RastaLabs

This lab as taught me lot of things and now i started the next lab Cybernetic, Reach out to me on Instagram and twitter if you have any queries !

Happy Hacking !

--

--

Venkatraman K

@r3dw0lfsec | Security Researcher @ Vault Infosec | CEH | Bug Hunter