Situational Active Directory Flashcards

1
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What tool to use to check for misconfigured service permissions?

A

AccessChk (Sysinternals)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How to perform Pass-the-Hash?

A

Mimikatz sekurlsa::pth or Impacket’s wmiexec.py with -hashes flag

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What tool to use for extracting hashes from memory?

A

Mimikatz sekurlsa::logonpasswords

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What to check when you have SeImpersonatePrivilege?

A

JuicyPotato or RoguePotato for privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How to enumerate Active Directory from a non-domain machine?

A

BloodHound (SharpHound)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How to dump NTDS.dit from a domain controller?

A

vssadmin create shadow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What attack can be performed with unconstrained delegation?

A

Extract TGTs from memory using Mimikatz sekurlsa::tickets /export

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

How to exploit resource-based constrained delegation?

A

Create machine account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What tool to use to exploit Kerberoasting?

A

Rubeus kerberoast or GetUserSPNs.ps1 from PowerView

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How to find accounts vulnerable to Kerberoasting?

A

GetUserSPNs.py from Impacket or PowerView’s Get-DomainUser -SPN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What tool to use to perform AS-REP Roasting?

A

Rubeus asreproast or GetNPUsers.py from Impacket

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What permissions allow for DCSync attacks?

A

Replication rights (DS-Replication-Get-Changes & DS-Replication-Get-Changes-All)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What tool to use to perform a DCSync attack?

A

Mimikatz lsadump::dcsync /domain:example.com /user:krbtgt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

How to bypass AMSI in PowerShell?

A

Use AMSI bypass scripts (e.g.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

How to enumerate local privilege escalation opportunities?

A

WinPEAS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

What tool to use to check ACL misconfigurations?

A

BloodHound

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What tool to use to find unquoted service paths?

A

wmic service get name

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

How to execute arbitrary code via GPO abuse?

A

Modify a GPO that applies to a target

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

What tool to use to exploit LAPS misconfiguration?

A

PowerView Get-DomainObject

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

How to exploit PrintNightmare vulnerability?

A

Invoke-Nightmare or Mimikatz via printer bug exploitation

22
Q

What attack can be performed when SeBackupPrivilege is enabled?

A

Copy SAM & SYSTEM files to extract hashes

23
Q

What attack to perform when you have SeRestorePrivilege?

A

Overwrite SAM with known administrator credentials

24
Q

What is the attack when SeTakeOwnershipPrivilege is enabled?

A

Take ownership of sensitive files (SAM

25
Q

What is the attack when SeLoadDriverPrivilege is enabled?

A

Load a vulnerable driver to execute arbitrary code as SYSTEM

26
Q

How to maintain persistence on a compromised AD?

A

Golden Ticket (forging TGTs)

27
Q

What tool to use to create a Golden Ticket?

A

Mimikatz kerberos::golden /domain:example.com /sid:S-1-5-21-XXXX /krbtgt:HASH

28
Q

How to escalate privileges with a writable service binary?

A

Replace service executable and restart service

29
Q

What to check when you have a writable DLL in a service path?

A

Perform DLL hijacking by replacing the DLL with a malicious version

30
Q

How to bypass UAC on Windows?

A

Use fodhelper

31
Q

What tool to use to check for open SMB shares?

A

CrackMapExec

32
Q

What tool to use to relay NTLM authentication?

A

Impacket’s ntlmrelayx.py

33
Q

What attack can be performed with NTLM relay?

A

Relay authentication to LDAP

34
Q

How to enumerate domain trusts?

A

nltest /domain_trusts

35
Q

What is the attack when you find a writable Group Policy Preference (GPP)?

A

Extract credentials from cpassword in SYSVOL and decrypt with GpprefDecrypt.py

36
Q

What attack can be performed with Shadow Credentials?

A

Forge certificates and authenticate as other users (PetitPotam abuse)

37
Q

What tool to use to perform Shadow Credentials attack?

38
Q

What tool to use to find Kerberos ticket vulnerabilities?

39
Q

How to perform a Silver Ticket attack?

A

Forge TGS with Mimikatz kerberos::golden and target specific services

40
Q

What is the attack when you have constrained delegation enabled?

A

Perform S4U2Self + S4U2Proxy attack using Rubeus or Mimikatz

41
Q

What tool to use to check for weak Kerberos encryption types?

A

Rubeus tgtdeleg /nowrap

42
Q

How to escalate privileges using RBCD?

A

Add a new machine account and modify msDS-AllowedToActOnBehalfOfOtherIdentity

43
Q

How to persist with AdminSDHolder abuse?

A

Modify ACLs on AdminSDHolder object to maintain admin access

44
Q

How to check for vulnerable drivers for privilege escalation?

A

Use DriverQuery.exe

45
Q

What tool to use to exploit insecure Active Directory permissions?

A

BloodHound (for mapping ACLs)

46
Q

How to check for weak passwords in Active Directory?

A

CrackMapExec –pass-pol

47
Q

What attack to perform if you find an unprotected LSASS process?

A

Dump LSASS memory using Mimikatz or Procdump.exe

48
Q

How to check for domain controllers with missing security patches?

A

nmap –script smb-vuln-ms17-010

49
Q

What is the attack when LDAP signing is disabled?

A

Intercept and modify LDAP traffic (LDAP relay attacks)

50
Q

What tool to use to dump Active Directory data remotely?

A

ADExplorer.exe