💻Enumeración Autenticada
Enumeración de Active Directory con acceso a una cuenta comprometida
Enumeración Manual
Whoami
whoami /allPrivilegios interesantes
SeImpersonatePrivilegeSeAssignPrimaryTokenPrivilegeSeBackupPrivilegeSeRestorePrivilegeSeDebugPrivilege
System & Domain Info
hostnamesysteminfo | findstr /B "OS"
systeminfo | findstr /B "Domain"setGet-ChildItem Env:
dir env:Users & Groups
Domain Users
net user /domain
net user <username> /domainDomain Groups
net group /domain
net group "<group-name>" /domainLocal Users
net usersLocal Groups
net localgroup
net localgroup <group>Logged-on Users & Sessions
query user
qusertasklist
net sessionComprobar usuarios que iniciaron sesión en: C:\Users\.
Identifying Service Accounts
WMIC
wmic service get Name,StartnameGet-WmiObject Win32_Service | select Name, StartNameSC
sc query state= all
sc query state= all | find "<keyword>"
sc qc <Service-name>Scheduled Tasks
schtasks /queryschtasks /create
schtasks /runWindows Registry
Saved Auto-Logon Credentials
reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon"Installed Applications
reg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\UninstallKeywords
reg query HKLM /f "<keyword>" /t REG_SZ /sEnumeración - BloodHound
Data Collection
bloodhound-python -u <username> -p <pass> -d <domain-name> -ns <ip> -c All --zip.\SharpHound.exe --CollectionMethods All --Domain <domain-name> --ExcludeDCsEnumeración - Módulos ActiveDirectory & PowerView
ActiveDirectory Module
**El módulo ActiveDirectory está disponible en los DC. Para otros servidores o estaciones de trabajo se necesita descargar RSAT para Windows o instalar algún otro repositorio.
powershell
Get-Module -ListAvailable ActiveDirectory
Import-Module ActiveDirectoryUser Enumeration
Get-ADUser -Filter *Get-ADUser -Identity <username> -Properties *
Get-ADUser -Identity <username> -Properties LastLogonDate,MemberOf,Title,Description,PwdLastSetGet-ADUser -Filter "Name -like '*admin*'"Group Enumeration
Get-ADGroup -Filter * | Select NameGet-ADGroupMember -Identity "<group-name>"Computer Enumeration
Get-ADComputer -Filter * | Select Name, OperatingSystemPassword Policy
Get-ADDefaultDomainPasswordPolicyPowerView Module
User Enumeration
Import-Module .\\PowerView.ps1Get-DomainUser
Get-DomainUser *admin*
Get-DomainUser -AdminCount # privilegios de administradorGroup Enumeration
Get-DomainGroup
Get-DomainGroup "*admin*"Computer Enumeration
Get-DomainComputerFiltrar Resultados con Powershell
(get-domaingroup "*admin*").Count
get-domaingroup "*admin*" | Select-object -expandproperty nameÚltima actualización