Cyber security

Pentesting Active Directory – A Comprehensive Guide To Tools, Techniques, And Commands

This is a cheatsheet of tools and commands that I use to pentest Active Directory. It includes Windows, Impacket and PowerView commands, how to use Bloodhound and popular exploits such as Zerologon and NO-PAC.

Enumeration

Initial System Enumeration

See local accounts

net user

See all of the accounts in the domain

net user /domain

Check if an account is a Domain Admin

net user <account-name> domain

See groups in the AD domain

net group /domain

Sync the clock with the DC (Domain Controller).

ntpdate <dc-ip>

Powerview

. .\PowerView.ps1

Information About The Domain

Get-NetDomain

Get-NetDomain-Controller

Get-Domain-Policy

See password rules

(Get-DomainPolicy).”system access”

Information about users Look for passwords/personal information in the description

Get-NetUser

Get-NetUser | select cn

Get-NetUser | select description

Get-NetUser | select samaccountname

Get-UserProperty -Properties pwdlastset

Get-UserProperty -Properties logoncount

Information About Computers

Get-NetComputer

Get-NetComputer -FullData

Get-NetGroup

Get-NetGroup -GroupName <group-name>

Get-NetGroup -GroupName “Domain Admins”

Get-NetGroupMember -GroupName “Domain Admins”

See SMB Shares

Invoke-ShareFinder

Crackmapexec

A few quick commands that I always use if I have no information about the machine

crackmapexec smb <ip>

crackmapexec smb <ip> -u ” -p ”

crackmapexec smb <ip> -u ‘guest’ -p ”

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

MSI Analyzer – Analyzing Windows Installer Files For Vulnerabilities

This Python script for Linux can analyze Microsoft Windows *.msi Installer files and point out…

17 hours ago

BEAR-C2 : Simulated Command And Control Framework For APT Attack Research

Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks…

17 hours ago

Bearer – A Quick Guide To Scanning And Securing Your Application

Discover your application security risks and vulnerabilities in only a few minutes. In this guide…

17 hours ago

Waymore – A Comprehensive URL Retrieval And Archival Tool For Advanced Reconnaissance

The idea behind waymore is to find even more links from the Wayback Machine than…

18 hours ago

Pycript – A Versatile Burp Suite Extension For Encryption And Decryption

The Pycript extension for Burp Suite is a valuable tool for penetration testing and security…

18 hours ago

DependencyTrack 4.10.0 – Release Overview And Security Hashes

For official releases, refer to Dependency Track Docs >> Changelogs for information about improvements and…

3 days ago