πInitial Domain Enumeration
Page 5 - Initial Enumeration of the Domain
Overview
Starting phase of Active Directory penetration testing against Inlanefreight domain. Beginning from an attack host placed inside the network without domain credentials.
Test Environment Setup
Client Configuration:
Custom pentest VM within internal network (calls back to jump host)
Windows host available for tool loading
Starting unauthenticated with standard domain user account available (htb-student)
Network range:
172.16.5.0/23Grey box testing approach
Non-evasive testing
Key Objectives
Enumerate internal network - identify hosts, services, attack vectors
Document findings for later use
Find domain user account or SYSTEM access on domain-joined host
Enumeration Methodology
1. Passive Network Analysis
Wireshark Traffic Capture
Technique: Monitor network traffic to identify hosts and services
Key Findings:
ARP packets reveal active hosts:
172.16.5.5,172.16.5.25,172.16.5.50,172.16.5.100,172.16.5.125MDNS queries reveal hostnames:
ACADEMY-EA-WEB01.local
Responder Passive Analysis
Technique: Analyze LLMNR, NBT-NS, and MDNS traffic passively
Benefits:
Non-intrusive reconnaissance
Discovers additional hosts not seen in basic scans
Identifies naming conventions and network structure
2. Active Host Discovery
FPing Network Sweep
Technique: ICMP sweep to identify live hosts
Example Output:
Flags Explained:
-a: Show targets that are alive-s: Print stats at end of scan-g: Generate target list from CIDR-q: Quiet (don't show per-target results)
3. Service Enumeration
Nmap Comprehensive Scanning
Technique: Detailed service and version detection
Critical Service Discovery
Domain Controller (172.16.5.5) - ACADEMY-EA-DC01.INLANEFREIGHT.LOCAL:
Legacy System (172.16.5.100) - Potential Quick Win:
β οΈ Security Note: Legacy systems present high-value targets for exploits like EternalBlue, MS08-067. Always get client approval before exploiting to avoid system instability.
4. User Enumeration
Kerbrute Installation & Setup
Technique: Kerberos pre-authentication username enumeration
Username Enumeration Attack
Technique: Leverage Kerberos pre-auth failures (often doesn't trigger alerts)
Example Results:
Benefits of Kerbrute:
β Stealthy (pre-auth failures often don't log)
β Fast (thousands of usernames in seconds)
β Builds target list for password spraying
β οΈ Caution: Can cause account lockouts if not careful
Key Data Points to Document
AD Users
Valid user accounts discovered
Password spraying, targeted attacks
AD Computers
Domain Controllers, file servers, SQL servers, web servers, Exchange
Service enumeration, lateral movement
Key Services
Kerberos, NetBIOS, LDAP, DNS
Protocol-specific attacks
Vulnerable Hosts
Legacy systems, unpatched services
Quick wins, privilege escalation
Paths to Domain Access
SYSTEM-Level Access Benefits
Gaining NT AUTHORITY\SYSTEM on domain-joined host provides:
Domain enumeration capabilities (computer account impersonation)
Kerberoasting/ASREPRoasting attacks
Net-NTLMv2 hash gathering with Inveigh
SMB relay attacks
Token impersonation for privileged accounts
ACL attacks
Common SYSTEM Access Methods
Remote exploits: MS08-067, EternalBlue, BlueKeep
Service abuse: SYSTEM services + SeImpersonate (Juicy Potato)
Local privilege escalation: Windows Task Scheduler 0-day
Local admin + Psexec: Launch SYSTEM cmd window
Scanning Best Practices
Operational Security Considerations
Evasive vs Non-evasive: Understand engagement rules
Network impact: Some scans can destabilize systems
Industrial environments: Be cautious with sensors/controllers
Documentation: Always use
-oAflag for multiple output formats
Recommended Scan Approach
Start passive: Wireshark, Responder analysis
Light active: fping, basic port scans
Targeted enumeration: Focus on discovered services
Deep dive: Service-specific enumeration tools
Lab Questions & Solutions
Question 1: CommonName of host 172.16.5.5
Task: Find the commonName in SSL certificate
Solution:
Answer: ACADEMY-EA-DC01.INLANEFREIGHT.LOCAL
Location: Found in SSL-Cert details under port 3389 (RDP)
Question 2: Host running Microsoft SQL Server 2019 15.00.2000.00
Task: Find IP address of host running specific SQL Server version
Solution:
Answer: 172.16.5.130
Location: Found on port 1433 during service detection
Key Takeaways
Methodical approach: Passive β Active β Targeted enumeration
Documentation crucial: Save all scan outputs for later analysis
Multiple tools: Different tools reveal different information
Legacy systems: High-value targets but require caution
User enumeration: Critical for subsequent password attacks
Service focus: Target AD-specific protocols (LDAP, Kerberos, DNS)
Next Steps
Password spraying against enumerated users
Service-specific enumeration (SMB, LDAP, etc.)
Vulnerability assessment of discovered hosts
Search for foothold opportunities
Useful Wordlists
Usernames: jsmith.txt, jsmith2.txt (from Insidetrust repository)
Passwords: Common corporate passwords, season+year patterns
Subdomain enumeration: SecLists various wordlists
Command Reference
Network Discovery
User Enumeration
Data Processing
This methodology provides a systematic approach to initial AD enumeration, balancing thoroughness with operational security considerations.
Last updated