USING CRACKMAPEXEC (CME)¶
-
Enumerate Domain Users:
sudo crackmapexec smb [IP-ADDRESS] -u [USERNAME] -p [PASSWORD] --users
-
Enumerate Domain Groups:
sudo crackmapexec smb [IP-ADDRESS] -u [USERNAME] -p [PASSWORD] --groups
-
Enumerate Logged On Users:
sudo crackmapexec smb [IP-ADDRESS] -u [USERNAME] -p [PASSWORD] --loggedon-users
-
Enumerate Shares:
sudo crackmapexec smb [IP-ADDRESS] -u [USERNAME] -p [PASSWORD] --shares
-
Enumerate Shares (Spider):
sudo crackmapexec smb [IP-ADDRESS] -u [USERNAME] -p [PASSWORD] -M spider_plus --share
USING SMBMAP¶
-
Check Access:
smbmap -u [USERNAME] -p [PASSWORD] -d [DOMAIN] -H [IP-ADDRESS]
-
Recursive List of All Directories:
smbmap -u [USERNAME] -p [PASSWORD] -d [DOMAIN] -H [IP-ADDRESS] -R 'Department Shares' --dir-only
USING WINDAPSEARCH¶
-
Enumerate Domain Admins:
python3 windapsearch.py --dc-ip [IP_ADDRESS] -u [USERNAME]@[DOMAIN] -p [PASSWORD] --da
-
Enumerate Privileged Users:
python3 windapsearch.py --dc-ip [IP_ADDRESS] -u [USERNAME]@[DOMAIN] -p [PASSWORD] -PU
USING BLOODHOUND¶
-
Execute BloodHound.py:
sudo bloodhound-python -u '[USERNAME]' -p '[PASSWORD]' -ns [IP-ADDRESS] -d [DOMAIN] -c all
-
Start Neo4j service:
sudo neo4j start
-
Start BloodHound GUI:
bloodhound
/opt/Windows/BloodHound_Python/bloodhound.py -d hutch.offsec -u fmcsorley -p CrabSharkJellyfish192 -c all -ns 192.168.219.122
grap all useremail from usernmae bloodhound file :
cat 202020020_user.json | jq '.data[].Properties.name' | cut -d '"' -f 2 > useremail.txt
to extract all user from user
cat useremail.txt | cut -d '@' -f 1 > users.list
USING IMPACKET PSEXEC¶
-
psexec.py:
psexec.py [DOMAIN]/[USERNAME]:[PASSWORD]@[IP-ADDRESS]
-
wmiexec.py:
wmiexec.py [DOMAIN]/[USERNAME]:[PASSWORD]@[IP-ADDRESS]