Basic Internal Network test
Slightly less than the minimum standard
Host Discovery
If not given targets list try Nmap Ping Scan Private Ranges and start responder
sudo responder -I eth0
nmap -sn -n 10.0.0.0/8 | tee -a Targets.tmp
nmap -sn -n 172.16.0.0/12 | tee -a Targets.tmp
nmap -sn -n 192.168.0.0/16 | tee -a Targets.tmp
# Loud so only use if required
masscan 10.0.0.0/8 -p80,445,22 --rate 100000000 | tee -a Targets.tmp
masscan 172.16.0.0/12 -p80,445,22 --rate 100000000 | tee -a Targets.tmp
masscan 192.168.0.0/16 -p80,445,22 --rate 100000000 | tee -a Targets.tmp
#Note down IP addresses from responder
responder -I eth0
cat /usr/share/responder/logs/Responder-Session.log | grep answer | awk '{print $11}' | sort -u | tee -a Targets.tmp
#Note current IP address & scan range
ifconfig
nmap --top-ports 10 10.0.0.1/24 -Pn | tee -a Targets.tmp
#netdiscover
netdiscover -i eth0 -P
#NBTScan
nbtscan 192.168.1.0/24Now cat grep and sort the IP addresses into a file called Targets.txt
If given a range do the following
Nmap Scans
Scanning
Start Nessus on discovered IP addresses
Run networkscan.sh against all targets.txt using rush
Modify if running slowly (thousands of hosts) and reduce the amount of ports it is looking at.
Find OS version with cme
Make a note of the domain etc and older OS's
Network Service Scan
Run this as root as some of the nmap scans require privs and sudo can be flakey
Requirements
Usage
Gather Webservers
Now open in firefox, check default creds etc
Scan with nuclei
Basic Vuln scan quick wins
Check responder for hashes and crack with hashcat
Once you have some hashes test with several wordlists, if none work then scrape the clients website for words with cewl
Then repeat the cracking process with a better password/rule list.
Domain enumeration
Get DC List
Get user list
Copy list of users to "rpcuserlist.txt" file and sort:
Password spray domain users
Set a timer for every 30 minutes and rerun this attack.
May be worth checking the password lockout policy with the client if in a sensitive environment.
When time is up change the password and rerun.
Passwords to try:
Find open file servers
SMB Map
Find open SMB shares which are available unauthenticated
Find open writable shares and search for authenticated file servers:
EyeWitness
NTLM Relay
Modify Responder.conf to turn off HTTP and SMB
Start responder
Create a list of targets with SMB signing disabled.
Now start ntlmrelayx.py against the targets
If you capture a high priv users account it will drop the hashes from the system
Now use psexec within metasploit to login to the target
Sometimes ntlmrelay fails, to fix, run the following
Pass the hash
Either will do, once the enumeration has finished upload the csv files to your attacker machine.
Then run
This will output the local hashes if you capture a domain admins NTLM hash.
Once you have this hash, login to the machine with metasploits psexec pass the hash or psexec.py
Bloodhound
Once on the domain as a windows user run the following:
Once on your attacker machine make sure you have bloodhound installed and then execute:
Visit 127.0.0.1:7687
Enter your password and upload the csv files you extracted from the target.
Click queries and then find shortest path to domain admin
MITM6
In a new window
Wait 30 mins to an hour for the IPV6 to update
Review ntlmrelayx.py output and look for new user and password added when a DA logs in
Once on the domain see https://www.jdksec.com/guides/powershell-powerview
Last updated