23.Miscellaneous Misconfigurations
Key Concepts:
The Exchange Windows Permissions group, if misconfigured, allows for DCSync privileges.
The Organization Management group grants extensive control over Exchange and mailboxes.
Compromised Exchange servers are prime targets for credential dumping.
PrivExchange: Exploiting the PushSubscription feature for NTLM relay and potential domain compromise.
Printer Bug (MS-RPRN Protocol Flaw)
Key Concepts:
The MS-RPRN protocol flaw allows for NTLM relay via the Print Spooler service.
This can lead to DCSync privileges or Resource-Based Constrained Delegation (RBCD) exploitation.
It can be used to attack across forest trusts.
Commands:
MS14-068 (Kerberos PAC Forging)
Key Concepts:
This vulnerability allows for forging Kerberos PACs to elevate privileges.
Patching is the only effective defense.
Sniffing LDAP Credentials
Key Concepts:
Exploiting weak configurations in applications and printers that store LDAP credentials.
Using netcat to capture credentials.
Enumerating DNS Records (adidnsdump)
Key Concepts:
Using adidnsdump to discover hidden DNS records.
Commands:
Other Misconfigurations
Password in Description Field:
PASSWD_NOTREQD Field:
Credentials in SMB Shares and SYSVOL Scripts:
Group Policy Preferences (GPP) Passwords
Key Concepts:
Exploiting cpassword values in GPP XML files.
Using gpp-decrypt and CrackMapExec.
Commands:
AS-REP Roasting
Key Concepts:
Exploiting accounts with "Do not require Kerberos pre-authentication" enabled.
Using Rubeus, Hashcat, and Kerbrute.
Commands:
Group Policy Object (GPO) Abuse
Key Concepts:
Exploiting misconfigured GPO permissions for privilege escalation and persistence.
Abusing GPOs to:
Add local admin accounts
Create scheduled tasks
Grant additional privileges to users
Last updated