AD Enumeration

Port scanning

  • nmap -A -p- -T3 --open -vvv -Pn <IP> -oN <output_file>

  • Important ports are 88, 445 and 139.

SMB Enumeration

smbclient //<IP>/interesting-directory -c 'recursive ; ls' - Fast smb directory enumeration

RPC Enumeration

rpcclient -U '' -N <IP> - Without password

rpcclient -U '' -P '' <IP> - Using a password

LDAP Enumeration

Using ldapsearch and ldapdomaindump

ldapsearch -H ldap://<IP> -x -s base namingcontext

ldapsearch -H ldap://<IP> -x -s -b 'DC=tld,DC=local' '(objectClass=User)' 'sAMAccountName' | grep sAMAccountname

Kerberos

kerbrute userenum --dc <domain.local> -d <domain> <path-to-user-wordlist>

Kerberoasting

pageKerberoasting

Crackmapexec

crackmapexec smb targets.txt -u users.txt -p passwords.txt

crackmapexec smb targets.txt -u users.txt -p passwords.txt --continue-on-success

Evil-Winrm

evil-winrm -i <IP> -u 'user' -p 'password'

Last updated