PRIMARY CATEGORY β†’ CHECKLISTS

Mindmap

AD Mindmap


Non-Credentialed Enumeration

W/O Knowing Users

   TCPDump ↔ Wireshark ↔ FPing ↔ Nmap

  • SMB - Null | Guest | Random Authentication

   Netexec

  • RPC - SAMR - Null | Guest | Random Authentication

   RPCClient ↔ Impacket’s SAMRDump.py

   RPCClient

  • LDAP - Anonymous Bind

   LDAPSearch

  • DNS - Zone Transfer

   DIG

  • Kerberos - AD Naming Convention Discovery

   OSINT ( Linkedin2Username, Social Media, Corporate Website… ) + Username-Anarchy + Kerbrute

   ( OSINT ↔ Statistically-Likely-Usernames ) + Kerbrute

   ( Responder ↔ Inveigh ) + ( Hashcat + John )

   PetitPotam.py + Impacket’s NTLMRelayx.py

Knowing Users

   Kerbrute ↔ Impacket’s GetNPUsers.py ↔ Rubeus

If any of the above Authentication Methods work or are enabled, first check the Domain Password Policy before spraying

   Netexec ↔ THC-Hydra ↔ Medusa


Credentialed Enumeration

  • SMB - Shares Listing

   Netexec ↔ SMBMap ↔ SMBClient ↔ Mount

  • SMB - User Accounts Enumeration

   Netexec

   Netexec ↔ Mount ↔ Impacket’s GetGPPPassword.py

   Netexec

   RPCClient ↔ Impacket’s SAMRDump.py

  • [[135 - RPC#RPCClient#LSARPC|RPC - LSARPC]] - User Accounts Enumeration

   RPCClient

   RPCClient

  • LDAP - User Accounts Enumeration

   LDAPSearch ↔ Impacket’s GetADUsers.py ↔ Go-Windapsearch

  • LDAP - User Accounts’ Description Listing

   LDAPSearch ↔ Go-Windapsearch

  • LDAP - Sensitive Information in LDAP Object Attributes

   LDAPSearch ↔ Go-Windapsearch

  • LDAP - Comprehensive Domain Enumeration

   LDAPDomainDump.py ↔ ( BloodHound.py + BH CE )

  • DNS - DNS Records Dump

   ADIDNSDump

   Impacket’s GetUserSPNs.py ↔ Rubeus ↔ Powerview

   Impacket’s DACLEdit.py ↔ Powerview ↔ ( BloodHound.py + BH CE )

First check the Domain Password Policy

   Netexec ↔ THC-Hydra ↔ Medusa

  • Password Reuse - Domain and Local

Using previously obtained Credentials

   Netexec ↔ THC-Hydra ↔ Medusa

  • LDAP - Domain Computers Enumeration

   Impacket’s GetADComputers.py

   Netexec ↔ Powerview ↔ ( BloodHound.py + BH CE )

  • A compromised user account is privileged on a domain-joined computer

   Netexec

  • GPO Enumeration

   Powerview ↔ LDAPDomainDump.py ↔ ( BloodHound.py + BH CE ) ↔ Group3r

   NoPAC.py

   CVE-2021-1675

   ( Responder ↔ Inveigh ) + ( Hashcat + John )

   ( PetitPotam.py ↔ Dementor.py ) + Impacket’s NTLMRelayx.py


PE and Lateral Movement

Non-Privileged
  • SeImpersonate and SeAssignPrimaryToken Privileges

From LOCAL SERVICE or NETWORK SERVICE to LOCAL SYSTEM

   RoguePotato ↔ JuicyPotato ↔ PrintSpoofer

  • Other Sensitive Windows Privileges related to the Current Access Token

  • Local and Domain Groups to which the Current User belongs

Nested Group Membership

   Netexec ↔ Impacket’s REG.py ↔ Get-GPPAutologon

  • Directory Content Checking β†’ C: | Program Files | Program Files (x86) | Users
Privileged

   Impacket’s Secretsdump.py ↔ Mimikatz ↔ Netexec

   Impacket’s Secretsdump.py + ( Hashcat + John )