I’d Like to Speak to Your Manager Stealing Secrets with Mana... #1152
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
Attack Overview
Coerce an SCCM Management Point (MP) to retrieve OSD policy secrets by relaying its machine-account authentication to the site database.
OSD Client Authentication & Unknown Computer GUIDs
During PXE-based OSD, clients borrow a DP certificate and call the unauthenticated HTTP endpoint
/SMS_MP/.sms_aut?MPKEYINFORMATIONMEDIA
to obtain site public keys and two GUIDs for the “All Unknown Computers” collection (x86/x64). These GUIDs...🔧 Technical Details
By querying the unauthenticated SCCM MP endpoint
/SMS_MP/.sms_aut?MPKEYINFORMATIONMEDIA
, an attacker retrieves the site’s public keys and the GUIDs for the x86/x64 “All Unknown Computers” collection. These GUIDs serve as clientIDs for policy requests, allowing further abuse without prior enrollment or authentication.Using PetitPotam and Impacket’s ntlmrelayx.py, the attacker relays the MP’s machine account authentication to the SQL Server hosting the SCCM site databas...
🤖 Agent Actions
Added SCCM Management Point NTLM relay technique with MSSQL stored-procedure abuse.
Key updates:
New detailed page:
src/windows-hardening/active-directory-methodology/sccm-management-point-relay-sql-policy-secrets.md
• Full attack chain (enumeration → relay → stored procs → PXEthief decryption).
• Commands, SQL, detection & hardening, references.
Cross-reference inserted into existing MSSQL abuse page for discoverability.
These additions integrate the SpecterOps research into HackTricks while reusing existing NTLM and MSSQL pages.
✅ Review Checklist
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.
📚 Repository Maintenance
All .md files have been checked for proper formatting (headers, includes, etc.).