Cyber security

GPOHunter – Active Directory Group Policy Security Analyzer

GPOHunter is a comprehensive tool designed to analyze and identify security misconfigurations in Active Directory Group Policy Objects (GPOs).

It automates security checks and provides detailed reports on potential vulnerabilities, helping administrators secure their environments.

Features

  • Connects to Active Directory using LDAP/LDAPS protocols.
  • Supports NTLM authentication and Pass-the-Hash techniques.
  • Analyzes all GPOs within the domain.
  • Identifies and reports security misconfigurations.
  • Displays affected organizational units (OUs) and objects.
  • Offers multiple output formats: JSON, CSV, and HTML.
  • Provides an option to view detailed XML content of GPO files.

Security Checks

Currently, GPOHunter implements the following security checks:

  1. Clear Text Password Storage
    • Detects the “ClearTextPassword = 1” setting in GPOs.
    • This setting allows passwords to be stored in unencrypted form, posing a critical security risk by exposing credentials.
  2. GPP Passwords (MS14-025)
    • Identifies encrypted passwords within Group Policy Preferences.
    • Examines various GPP files such as Groups.xml, Services.xml, and others.
    • These passwords are encrypted with a known key and can be easily decrypted using public information.
  3. NetNTLMv1 Authentication Enabled
    • Detects insecure LmCompatibilityLevel settings.
    • Identifies GPOs that enable NetNTLMv1, which is vulnerable to:
      • Relay attacks when combined with Coerce.
      • Password cracking using rainbow tables.

Future Development

The list of security checks will be continuously expanded with additional checks and verifications.

Usage

To run GPOHunter, use the following command:

python gpo_analyzer_cli.py -u USERNAME -p PASSWORD -d DOMAIN -dc DC_HOST [options]

Options:

  • -H, --hash: NTLM hash for Pass-the-Hash.
  • -o, --output: Path to the output file.
  • -f, --format: Output format (json, csv, html).
  • -v, --verbose: Verbose output.
  • --show-xml: Show raw XML content of GPO files.

Requirements

  • Python 3.7+
  • ldap3
  • impacket
  • colorama
  • pycryptodome

Installation

Clone the repository. Install the required packages:

pip install -r requirements.txt

Varshini

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

2024 MITRE ATT&CK Evaluation Results – Cynet Became a Leader With 100% Detection & Protection

Across small-to-medium enterprises (SMEs) and managed service providers (MSPs), the top priority for cybersecurity leaders…

3 days ago

SecHub : Streamlining Security Across Software Development Lifecycles

The free and open-source security platform SecHub, provides a central API to test software with…

5 days ago

Hawker : The Comprehensive OSINT Toolkit For Cybersecurity Professionals

Don't worry if there are any bugs in the tool, we will try to fix…

5 days ago

hrtng IDA Plugin : Elevating IDA’s Capabilities For Advanced Malware Analysis

hrtng IDA plugin is a collection of tools, ideas and experiments from different sources I've…

5 days ago

DarkFlare : Bypassing Censorship With TCP-Over-CDN Technology

A stealthy command line tool to create TCP-over-CDN(http) tunnels that keep your connections cozy and…

7 days ago

BootExecute EDR Bypass : A Deep Dive Into Early Execution Techniques

Boot Execute allows native applications—executables with the NtProcessStartup entry point and dependencies solely on ntdll.dll—to…

7 days ago