MOST USEFUL TOOLS IN AD PENTESTING
文章介绍了Active Directory渗透测试的常用工具及其功能示例,包括Pypy、Kerbrute、BloodHound等,帮助防御者发现潜在漏洞,并提供了最佳实践建议以增强AD安全性。 2025-7-12 13:40:15 Author: infosecwriteups.com(查看原文) 阅读量:11 收藏

AAKASH SHARMA

Let’s Go….

Active Directory (AD) is the core of enterprise networks. Pentesting AD allows defenders to find vulnerabilities before attackers do. In this guide, we’ll explore the best tools for AD Pentesting — with easy examples!

📦 Python toolkit for network tasks like enumeration and RCE.

Example: Remote Command Execution using psexec.py

python3 psexec.py DOMAIN/username:password@target_ip

✅ Helps find if credentials can be misused!

🔑 Extract passwords, hashes, Kerberos tickets from memory.

Example: Dumping NTLM hashes.

🕵️ Visualize how attackers can move through AD.

Example: Find privilege escalation paths.

📊 Harvests AD information: users, sessions, groups.

Best Practice: Scan for overprivileged accounts.

🛠️ Validate credentials, enumerate SMB shares, lateral movement.

crackmapexec smb 192.168.1.0/24 -u username -p password

🥔 SMB privilege escalation tools.

Use case: Test if a user can escalate to local admin.

🎟️ Simulate Pass-the-Ticket, Golden Ticket attacks.

Example: Using Impacket to pass a ticket.

Enumerate AD users, groups, and permissions.

Get-NetGroupMember -Group "Domain Admins"
 PowerView pulling user info from AD

📄 Query AD without heavy tools.

Example: Find Domain Admins via AdFind.

adfind -b "dc=domain,dc=com" "(&(objectClass=user)(memberOf=CN=Domain Admins,CN=Users,DC=domain,DC=com))"

🔥 Dump, request, forge Kerberos tickets.

Example: Golden Ticket creation with Rubeus.

Rubeus.exe tgt /user:Administrator /rc4:<krbtgt_hash> /domain:<domain> /sid:<domain_SID>
 Rubeus forging and using tickets

🌐 Scan ports, SMB shares, vulnerabilities.

nmap -p 445 --script smb-enum-shares <target_ip>
 Nmap scanning AD network

🎣 Capture NTLM hashes via LLMNR/NBT-NS poisoning.

responder -I eth0

Responder capturing hashes

💳 Impersonate any user (Golden) or specific services (Silver).

mimikatz # kerberos::golden /user:Administrator /rc4:<krbtgt_hash> /domain:<domain> /sid:<domain_SID>

Practice ethically and keep learning to strengthen Active Directory security!


文章来源: https://infosecwriteups.com/introduction-e336611520dd?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh