Active Directory Enumeration
Active Directory
Active Directory - Enumeration
Using BloodHound
Use the appropriate data collector to gather information for BloodHound or BloodHound Community Edition (CE) across various platforms.
- BloodHoundAD/AzureHound for Azure Active Directory
- BloodHoundAD/SharpHound for local Active Directory (C# collector)
- FalconForceTeam/SOAPHound for local Active Directory (C# collector using ADWS)
- g0h4n/RustHound-CE for local Active Directory (Rust collector)
- NH-RED-TEAM/RustHound for local Active Directory (Rust collector)
- fox-it/BloodHound.py for local Active Directory (Python collector)
- coffeegist/bofhound for local Active Directory (Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel)
Examples:
-
Use BloodHoundAD/AzureHound (more info: Cloud - Azure Pentest)
-
Use BloodHoundAD/SharpHound.exe - run the collector on the machine using SharpHound.exe
-
Use BloodHoundAD/SharpHound.ps1 - run the collector on the machine using Powershell
-
Use ly4k/Certipy to collect certificates data
-
-
-
-
Use c3c/ADExplorerSnapshot.py to query data from SysInternals/ADExplorer snapshot (ADExplorer remains a legitimate binary signed by Microsoft, avoiding detection with security solutions).
Then import the zip/json files into the Neo4J database and query them.
NOTE: Currently BloodHound Community Edition is still a work in progress, it is highly recommended to stay on the original BloodHoundAD/BloodHound version.
You can add some custom queries like :
- Bloodhound-Custom-Queries from @hausec
- BloodHoundQueries from CompassSecurity
- BloodHound Custom Queries from Exegol - @ShutdownRepo
- Certipy BloodHound Custom Queries from ly4k
Replace the customqueries.json file located at /home/username/.config/bloodhound/customqueries.json
or C:\Users\USERNAME\AppData\Roaming\BloodHound\customqueries.json
.
Using PowerView
- Get Current Domain:
Get-NetDomain
- Enum Other Domains:
Get-NetDomain -Domain <DomainName>
- Get Domain SID:
Get-DomainSID
- Get Domain Policy:
- Get Domain Controlers:
- Enumerate Domain Users:
- Enum Domain Computers:
- Enum Groups and Group Members:
- Enumerate Shares
- Enum Group Policies:
- Enum OUs:
- Enum ACLs:
- Enum Domain Trust:
- Enum Forest Trust:
- User Hunting:
Using AD Module
-
Get Current Domain:
Get-ADDomain
-
Enum Other Domains:
Get-ADDomain -Identity <Domain>
-
Get Domain SID:
Get-DomainSID
-
Get Domain Controlers:
-
Enumerate Domain Users:
-
Enum Domain Computers:
-
Enum Domain Trust:
-
Enum Forest Trust:
-
Enum Local AppLocker Effective Policy:
User Hunting
Sometimes you need to find a machine where a specific user is logged in.
You can remotely query every machines on the network to get a list of the users's sessions.
- netexec
- Impacket Smbclient
- PowerView Invoke-UserHunter
RID cycling
Enumerate users from the Domain Controllers.
-
Using
netexec
-
Using Impacket script lookupsid.py
Other Interesting Commands
- Find Domain Controllers
References
- Explain like I’m 5: Kerberos - Apr 2, 2013 - @roguelynn
- Pen Testing Active Directory Environments - Part I: Introduction to netexec (and PowerView)
- Pen Testing Active Directory Environments - Part II: Getting Stuff Done With PowerView
- Pen Testing Active Directory Environments - Part III: Chasing Power Users
- Pen Testing Active Directory Environments - Part IV: Graph Fun
- Pen Testing Active Directory Environments - Part V: Admins and Graphs
- Pen Testing Active Directory Environments - Part VI: The Final Case
- Attacking Active Directory: 0 to 0.9 - Eloy Pérez González - 2021/05/29
- Fun with LDAP, Kerberos (and MSRPC) in AD Environments
- Penetration Testing Active Directory, Part I - March 5, 2019 - Hausec
- Penetration Testing Active Directory, Part II - March 12, 2019 - Hausec
- Using bloodhound to map the user network - Hausec
- PowerView 3.0 Tricks - HarmJ0y
- SOAPHound - tool to collect Active Directory data via ADWS - Nikos Karouzos - 01/26/204
- Training - Attacking and Defending Active Directory Lab - Altered Security