Code Monkey home page Code Monkey logo

activedirectorylab's Introduction

ActiveDirectoryLab

Description:

This purpose of this lab is to gain experience creating a virtual network as well as gain
experience penetration testing with Kali Linux. The virtual network will consist of one Domain
Controller and two User Machines. The Domain Controller will be running Windows Server 2019
and the User machines will be running Windows 10. The machine I will be using to attack this
network will be running Kali Linux.

Attack Vectors:

- LLMNR / NBT-NS Poisoning
- SMB Relay Attacks
- IPv6 DNS Takeover Attack
- Pass-the-Password
- Pass-the-Hash
- Token Impersonation
- Kerberoasting
- Golden Ticket
- PowerView / Bloodhound
- Credential Dumping with Mimikatz

LLMNR / NBT-NS Poisioning:

Link-Local Multicast Name Resolution and NetNIOS Name
Service are name resolution services that Windows
uses to identify host addresses on a network when
DNS resolution fails. Using this fact we will be
setting up our Kali Linux Machine on the network and
have it listening for these broadcasts using Responder.
When Responder pickups these broadcasts, it will take
the users password hash and then we will use another
package called John-The-Ripper to crack the password
hash.
The first step was to setup the network and load responder on the Kali machine.

Setting up Responder Responder Setup

From that point I had to look up a file on a user machine
with a typo, this simulates an activity that could happen
on any network when a user mistypes a domain or file
location. Once this happens Responder will listen for the
broadcast and capture it.

Responder listening for Hash Responder Listening for Broadcasts

Once the hash is captured we can then use John to crack
the password.

Using John The Ripper to crack hash Using John to crack hash

Since this was a pen testing lab I did not choose complex
passwords, so John had no issues cracking the hash and
giving me the user and their password.

activedirectorylab's People

Contributors

sambusane avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.