Active Directory ( Recon -> PE)

Enumeration

Enumeration is the key

  • Enumerate Usernames from every possible area

    • RPC

    • SMB

    • LDAP

    • Web Servers

    • HTTPS/SSL Certificates

    • WinRM possibly???

    • Enumerate via SID's

Default Checklists

  • Check for anonymous, guest and null sessions on the open services

  • RPC

    * rpcclient -U '' -N 10.10.10.10 -c 'enumdomusers'
  • SMB

  • LDAP

  • Web Servers Enumerate users from contat page, members page etc..

  • SSL Certificates

  • Enumerate via SID's

Identify

  • After enumerating all the user names its time to identify which users are registered as a part of the network we are testing

  • This can be done with kerbrute

  • Now with the valid users filter out the output and save its output to a new file

  • With the user names in hand, we can enumerate which user account is configured with DONOT REQUIRE KERBEROS PREAUTH with GetNPUsers.py from impackets which outputs an TGT ticket to the hacker which can be cracked to obtain the password of that user

Enumerate Again

  • Once the valid credentials of the network user is obtained, enumerate the services once again as an authenticated user

  • SMB

  • RPC

  • WinRM

  • LDAP

Password Spraying

  • CME

Network Enumeration

  • Once these doesnt provide any useful information since we have the credentials of the network user we can query the network with bloodhound to obtain information which can help us in the exploitation

BloodHound Permissions

Active Directory Recycle Bin

  • Get Information about deleted objects

Machine

Group Exploitation

DNSAdmins

  • Members of DNS Admins can add dlls to the server which can be exploited to obtain reverse shell

Machine

Post Exploit

  • Get Domain Information

  • Automated Enumeration

Database Enumeration

Last updated

Was this helpful?