Misconfiguration

ko-fi

Misconfigured and dangerous logon scripts

GPO Misconfiguration

PrinterBug

NXC

Source: https://x.com/al3x_n3ff/status/1770238201598267468

DNS

ADIDNS Spoofing

Password in description field

PASSWD_NOTREQD Field

Then check if no password is required

Credentials in SMB Shares and SYSVOL Scripts

Group Policy Preferences (GPP) Passwords

Groups.xml

Often, GPP passwords are defined for legacy accounts, and you may therefore retrieve and decrypt the password for a locked or deleted account. However, it is worth attempting to password spray internally with this password (especially if it is unique). Password re-use is widespread, and the GPP password combined with password spraying could result in further access.

NetExec - CME

Mitigation

The following security controls should be implemented to mitigate a Password in GPP compromise:

  • Remove all GPP passwords. This eliminates the risk of a Password in GPP compromise.

  • Apply Microsoft’s security patch 2962486 to remove the functionality to create cpasswords. This security patch prevents the creation of new cpasswords. For more information on the security patch, see Microsoft’s Security Bulletin MS14-025.

https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-hardening/detecting-and-mitigating-active-directory-compromises?s=03

ASREPRoasting

"Do not require Kerberos preauthentication"

Without Credentials - Man-In-The-Middle

ASRepCatcher

AS REPRoastable accounts

PowerView

AD Module

Force Disable Kerberos Preauth

PowerView

BloodyAD

ASREPRoast

Rubeus

Hashes

NXC

Kerbrute - No creds, but user list

No credentials needed, only a list of users

Impacket - No creds, but user list

No credentials needed, only a username list

SharpADWS

ASREPRoast to Kerberoast

As soon as you have an ASREProastable account, you can request service tickets for any account that has a SPN (Service Principal Name) set

Mitigation

The following security control should be implemented to mitigate AS-REP Roasting:

  • Ensure user objects require Kerberos pre-authentication. AS-REP Roasting is mitigated if all user objects require Kerberos pre-authentication. However, if user objects must be configured to bypass Kerberos pre-authentication, then these user objects should be granted the minimum set of privileges required for them to perform their functions and should not be members of highly privileged security groups, such as Domain Admins. Additionally, set a minimum 30-character password for service accounts or a minimum 15-character password for users, and ensure the password is unique, unpredictable and managed.

https://www.cyber.gov.au/resources-business-and-government/maintaining-devices-and-systems/system-hardening-and-administration/system-hardening/detecting-and-mitigating-active-directory-compromises?s=03

Resources

Group Policy Object (GPO) Abuse

Use group3r, ADRecon, PingCastle, among others, to audit the security of GPOs in a domain.

Precompiled tools - SharpGPO:

PowerView

Built-In Cmdlet

Enumerating Domain User GPO Rights

Exploit Tools - GPOAbuse

Group3r

GUI for Group3r:

GPOddity - Exploit GPO through NTLM relay

Resources

Interesting Book

Interesting Books

Disclaimer: As an Amazon Associate, I earn from qualifying purchases. This helps support this GitBook project at no extra cost to you.

Support this Gitbook

I hope it helps you as much as it has helped me. If you can support me in any way, I would deeply appreciate it.

ko-fi

buymeacoffee

Last updated