Active Directory / SMB

00. Basic Notes

  • Whatever account ends with $ sign that means it ether a machine account or a manage service account.

  • SID structure.

  • objectSid to SID representation

  • Basic commands

  • Find GPP Passwords in SYSVOL

  • List of groups.

01. SMB Enumerations

00. Basic

  • Find smb version

01. SMBclient

02. CrackMapExec

03. SMBMap

  • General flag

04. RPCClient

05. Samrdump.py

06. Evil-WinRm

07. PsExec

02. Active Directory Enumeration

00. Basic

  • If you are in AD environment

  • Microsoft ActiveDirectory PowerShell ADModule

  • Abusing WriteOwner

  • Abusing ForceChangePassword

  • Abusing GenericAll

  • Abusing GenericWrite

  • Abusing AddKeyCredentialLink

02. GetADUsers

04. GetNPUsers

05. BloodHound / SharpHound

  • BloodHound-Python

  • LDAPDomainDump

  • BloodHound & neo4j raw queries. [source]

08. RPCDump.py

11. Steel Hash

13. getTGT.py

15. AS-REP Roasting

16. DCSync Attack

17. Silver Ticket

  • Prerequisite

  • PassTheTicket with Rubeus

  • PassTheTicket with mimikatz

  • PassTheTicket with python

18. Golden Ticket

  • Prerequisite

  • With impacket

  • With Metasploit

19. Kerberoasting

  • With GetUserSPNs.ps1

  • With Invoke-Kerberoast.ps1

  • With Rubeus

20. Mimikatz

  • Dump all user's ntlm hashes.

  • Dump passwords using lsass

  • Export Kerberos tickets.

  • Extract krbtgt Hash

  • OverPassTheHash

  • Set password for account

21. Pass The Hash [PTH] - extended

23. Password Spraying

  • Low and Slow Password Spraying

03. Other commands / Exploits

  • Mount shares to linux machine

  • Mounting VHD file on Kali Linux through remote share

  • SCF File Attacks

  • Get Deleted items from AD

  • If you get STATUS_PASSWORD_MUST_CHANGE ; Reset SMB Password

  • SambaCry | CVE-2017-7494 | 3.5.0 and 3.6.0

Last updated