All Projects → whitehat-zero → PowEnum

whitehat-zero / PowEnum

Licence: BSD-3-Clause License
Executes common PowerSploit Powerview functions then combines output into a spreadsheet for easy analysis.

Programming Languages

powershell
5483 projects

Projects that are alternatives of or similar to PowEnum

Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (+132.26%)
Mutual labels:  enumeration, pentest
Pywerview
A (partial) Python rewriting of PowerSploit's PowerView
Stars: ✭ 292 (+370.97%)
Mutual labels:  active-directory, pentest
Asnlookup
Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.
Stars: ✭ 163 (+162.9%)
Mutual labels:  enumeration, pentest
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+52979.03%)
Mutual labels:  enumeration, pentest
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Stars: ✭ 107 (+72.58%)
Mutual labels:  active-directory, pentest
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Stars: ✭ 1,314 (+2019.35%)
Mutual labels:  enumeration, pentest
Dirstalk
Modern alternative to dirbuster/dirb
Stars: ✭ 210 (+238.71%)
Mutual labels:  enumeration, pentest
Intrec Pack
Intelligence and Reconnaissance Package/Bundle installer.
Stars: ✭ 177 (+185.48%)
Mutual labels:  enumeration, pentest
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (+2145.16%)
Mutual labels:  active-directory, enumeration
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 870 (+1303.23%)
Mutual labels:  active-directory, enumeration
Enum4linux Ng
A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.
Stars: ✭ 349 (+462.9%)
Mutual labels:  enumeration, pentest
AzureAD Autologon Brute
Brute force attack tool for Azure AD Autologon/Seamless SSO - Source: https://arstechnica.com/information-technology/2021/09/new-azure-active-directory-password-brute-forcing-flaw-has-no-fix/
Stars: ✭ 90 (+45.16%)
Mutual labels:  enumeration, pentest
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (-1.61%)
Mutual labels:  enumeration, pentest
O365spray
Username enumeration and password spraying tool aimed at Microsoft O365.
Stars: ✭ 133 (+114.52%)
Mutual labels:  enumeration, pentest
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+516.13%)
Mutual labels:  active-directory, enumeration
ActiveDirectoryEnumeration
Enumerate AD through LDAP with a collection of helpfull scripts being bundled
Stars: ✭ 127 (+104.84%)
Mutual labels:  active-directory, enumeration
Spray365
Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.
Stars: ✭ 233 (+275.81%)
Mutual labels:  enumeration, pentest
Cracker-Tool
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting. 🎭
Stars: ✭ 181 (+191.94%)
Mutual labels:  pentest
httpx auth
Authentication classes to be used with httpx
Stars: ✭ 59 (-4.84%)
Mutual labels:  active-directory
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-79.03%)
Mutual labels:  pentest

PowEnum

Penetration testers commonly enumerate AD data – providing domain situational awareness and helping to identify soft targets. PowEnum helps automate the cartological view of your target domain.

PowEnum executes common PowerSploit Powerview functions and combines the output into a spreadsheet for easy analysis. All network traffic is only sent to the DC(s). PowEnum also leverages PowerSploit Get-GPPPassword and Harmj0y's ASREPRoast.

Syntax Examples:

  • Invoke-PowEnum
  • Invoke-PowEnum -FQDN test.domain.com
  • Invoke-PowEnum -Mode SYSVOL
  • Invoke-PowEnum -Credential test.domain.com\username -FQDN test.domain.com -Mode Special

Running PowEnum From Non-Domain Joined System

There are two choices. The first uses the runas command (this must be executed prior to using PowEnum). The second leverages the Invoke-UserImpersonation function in Powerview.

  1. runas /netonly /user:test.domain.com\username powershell.exe
  2. Invoke-PowEnum -Credential test.domain.com\username -FQDN test.domain.com

Modes

Mode Enumerates
Basic Domain Admins
Enterprise Admins
Built-In Admins
DC Local Admins
Domain Users
Domain Groups
Schema Admin
Account Operators
Backup Operators
Print Operators
Server Operators
Group Policy Creators Owners
Cryptographic Operators
AD Group Managers
AdminCount=1

All [DC Aware] Net Sessions
Domain Controllers
Domain Computer IPs
Domain Computers
Subnets
DNSRecords
WinRM Enabled Hosts
Potential Fileservers
Roasting Kerberoast Service Accounts (Accounts w/ SPN)
ASREPRoast User Accounts (No Preauth Req)
Special Disabled Accounts
Password Not Required
Password Doesn't Expire
Password Doesn't Expire & Not Required
Smartcard Required
SYSVOL Group Policy Passwords
SYSVOL Script Files (potential hardcoded credentials)
All Local Group Membership Modifications (GPO or GPP)
Forest Domain Trusts
Foreign [Domain] Users
Foreign [Domain] Group Members
LargeEnv Basic Enumeration without:
Get-DomainUser
Get-DomainGroup
Get-DomainComputer

*DC Local Admins might be different from built-in Administrators when an RODC is in use or there are replication issues.

Detection

Mitigations

Mode Mitigations
Basic Net Cease - Hardening Net Session Enumeration
https://gallery.technet.microsoft.com/Net-Cease-Blocking-Net-1e8dcb5
SAMRi10 - Hardening SAM Remote Access in Windows 10/Server 2016
https://gallery.technet.microsoft.com/SAMRi10-Hardening-Remote-48d94b5b
Active Directory: Controlling Object Visibility
https://social.technet.microsoft.com/wiki/contents/articles/29558.active-directory-controlling-object-visibility-list-object-mode.aspx
http://windowsitpro.com/active-directory/hiding-active-directory-objects-and-attributes
Roasting Kerberoasst mitigations revolve around using strong passwords or GMSA for affected accounts
https://adsecurity.org/?p=2293
ASREPRoast mitigations revolve around using strong passwords or not checking "‘Do Not Require Kerberos Preauthentication"
Special See Basic
SYSVOL GPP Password Files - Install KB2962486 and remove affected xml files (https://adsecurity.org/?p=2288)
SYSVOL Scripts - Monitor for changes to SYSVOL and remove affected files
Forest See Basic
LargeEnv See Basic
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].