This attack allows for the compromise of a parent domain once the child domain has been compromised. The sidHistory attribute is used in migration scenarios. If a user in one domain is migrated to another domain, a new account is created in the second domain. The original user's SID will be added to the new user's SID history attribute, ensuring that the user can still access resources in the original domain. An attacker can perform SID history injection (due to a lack of SID Filtering protection) and add an administrator account to the SID History attribute of an account they control in the child domain. When logging in with this account, all of the SIDs associated with the account are added to the user's token. This token is used to determine what resources the account can access.
We need:
FQDN - child domain
KRBTGT hash - child domain
SID - child domain
USER - child domain (does not need to exist)
SID Enterprise Admin group - root domain
Locally - Windows
2 - 3 with Mimikatz(Since we have compromised the child domain, we can log in as a Domain Admin or similar and perform the DCSync attack to obtain the NT hash for the KRBTGT account)
lsadump::dcsync /user:<CHILD_DOMAIN>\krbtgt# take note of Domain SID (Security ID - Relative ID)
Use impacket-icketer.py to construct a Golden Ticket. This ticket will be valid to access resources in the child domain (specified by -domain-sid) and the parent domain (specified by -extra-sid).