1.initial-enumeration-of-the-domain
Network Discovery and Traffic Analysis
Capture traffic using Wireshark
Capture packets on interface ens224 using tcpdump
Run Responder for LLMNR, NBT-NS, and MDNS poisoning
Ping sweep using fping
Responder
Host and Service Enumeration
Perform aggressive scan on hosts listed in hosts.txt
Aggressive scan on a specific host
User Enumeration
Clone kerbrute repository
View make options
Build kerbrute
Run kerbrute binary
Check current PATH
Move kerbrute to a directory in PATH
Enumerate valid Active Directory users
1. Penetration Testing Setup Variations:
Clients have diverse ways to set up penetration tests, ranging from fully external to deeply embedded within their network.
This includes:
Virtual machines, physical devices, or on-site laptops.
VPN access.
Managed workstations or VDIs.
Cloud-based attack platforms.
"Grey box" (partial knowledge) and "black box" (no knowledge) testing approaches.
Evasive, non-evasive, or hybrid testing styles.
Starting with or without credentials.
2. Initial Enumeration Goals:
Identify active hosts and network services.
Discover potential avenues for gaining a foothold.
Enumerate users, computers, and services within the Active Directory (AD) environment.
Find vulnerable hosts and services for exploitation.
Document all findings meticulously.
3. Key Data Points:
AD users.
AD-joined computers (especially critical servers like Domain Controllers).
Key services (Kerberos, NetBIOS, LDAP, DNS).
Vulnerable hosts and services.
4. Enumeration Techniques:
Passive Reconnaissance:
Network traffic monitoring (Wireshark, TCPDump).
LLMNR/NBT-NS analysis (Responder).
Active Reconnaissance:
ICMP sweeps (FPing).
Port scanning and service identification (Nmap).
Kerberos User enumeration (Kerbrute).
5. Tools and Their Purpose:
Wireshark/TCPDump: Network traffic capture and analysis.
Responder: LLMNR/NBT-NS poisoning and analysis.
FPing: Fast ICMP host discovery.
Nmap: Port scanning, service identification, OS detection.
Kerbrute: Kerberos-based user enumeration.
6. Importance of the SYSTEM Account:
The
NT AUTHORITY\SYSTEM
account has the highest privileges on a Windows system.Compromising a SYSTEM account on a domain-joined host provides significant access to the AD environment.
Allows for further enumeration, and attacks.
7. Ethical Considerations:
Staying within the agreed-upon scope.
Obtaining client approval before performing potentially disruptive actions.
Understanding the potential impact of scanning and exploitation activities.
Being aware of the noise generated by your actions, and how that relates to the type of test being performed.
8. User Enumeration Importance:
Gaining a valid domain user account is a critical early step.
It unlocks further enumeration and attack possibilities.
Kerbrute is a tool that can be used to enumerate users.
9. Vulnerability Identification:
Identifying outdated operating systems and services.
Recognizing potential vulnerabilities (e.g., EternalBlue, MS08-067).
Understanding the risks and obtaining client approval before exploiting vulnerabilities.
Last updated