SlideShare a Scribd company logo
1 of 51
โ€œI Hunt Sys Adminsโ€
(U) Will
@harmj0y
Version 2.0
$ whoami
โ— Security researcher and red teamer for the
Adaptive Threat Division of Veris Group
โ— Co-founder of the Veil-Framework and
founder of Veilโ€™s PowerTools
โ— Cons:
o Shmoocon โ€˜14: AV Evasion with the Veil Framework
o Defcon โ€˜14: Veil-Pillage: Post-exploitation 2.0
o Derbycon โ€˜14: Passing the Torch: Old School Red
Teaming, New School Tactics?
What this is
โ— Ways to hunt for target users on Windows
domains
โ— Ya really, thatโ€™s it
โ— Will cover as many tools and technique for
doing this as I have time for
โ— Setting the stage
โ— Existing tools
o psloggedon.exe, netsess.exe, PVEFindADUser.exe,
netview.exe, Nmap, smbexec, Veil-Pillage
โ— Domain data sources
o homeDirectory, profilePath, event logs, email
headers, SPNs
โ— PowerShellz
o Sidenote: PowerShell WinAPI access
o PowerView
tl;dr
Setting the Stage
โ— This talk is from the โ€œassume breachโ€
perspective
o i.e. assume foothold/access to a Windows domain
machine
โ— Iโ€™m also going to assume you know (more or
less) what users youโ€™re targeting
โ— PowerShell methods are going to heavily
rely on PowerView
o https://github.com/veil-framework/PowerTools
User Hunting: Lateral Spread
โ— Most common:
o If you have a privileged account, or local admin
account, you want to figure out where high value
users are logged in
โ— Hunt -> pop box -> Mimikatz -> profit
โ— Knowing what users log in to what boxes
from where can give you a better
understanding of a network layout and
implicit trust relationships
โ€œI Hunt Domain Adminsโ€
โ€œI Hunt Domain Adminsโ€
โ€œI Hunt Domain Adminsโ€
User Hunting: Post DA
โ— Red teaming isnโ€™t about access, itโ€™s about
data and showing impact!
โ— Once you get privileged access (like domain
admin) there are likely specific targets you
might want to go after
โ— Think incident response teams, CEOs, the
linux team, database admins, etc.
Does the CEO Care?
How About Now?
Where my sysadmins at?
Finding your prey
Existing Tools
โ— Several tools have been written that allow
you to figure out whoโ€™s logged in where
โ— Iโ€™ll cover whatโ€™s already out there, including
the positives/negatives for each
โ— โ€œOffensive in depthโ€
o You always want multiple ways of achieving the
same objective
โ— Component of Microsoftโ€™s Sysinternals
o โ€œ...determines who is logged on by scanning the
keys under the HKEY_USERS key.โ€
o โ€œTo determine who is logged onto a computer via
resource shares, PsLoggedOn uses the
NetSessionEnum API.โ€
โ— Needs remote registry access to determine
whoโ€™s logged in
o i.e. admin privileges on a remote machine
http://technet.microsoft.com/en-us/sysinternals/bb897545.aspx
psloggedon.exe
psloggedon.exe
netsess.exe
โ— Component of
http://www.joeware.net/freetools/
โ— Utilizes the NetSessionEnum API call
o http://msdn.microsoft.com/en-
us/library/windows/desktop/bb525382(v=vs.85).aspx
โ— Think a version of โ€œnet sessionโ€ that works
on remote machines!
o great for targeting file servers :)
o no admin privs needed!
netsess.exe
PVEFindADUser.exe
โ— Tool released by corelanc0d3r in 2009
โ— โ€œHelps you find where AD users are logged inโ€
o Can also check whoโ€™s logged into specific machines
โ— But โ€œ...you also need to have admin access on
the computers you are running the utility
against.โ€
https://www.corelan.be/index.php/2009/07/12/free-tool-find-where-ad-users-are-logged-on-into/
PVEFindADUser.exe
netview.exe
โ— Rob Fullerโ€™s (@mubix) netview.exe project,
presented at Derbycon 2012, is a tool to
โ€œenumerate systems using WinAPI callsโ€
โ— Finds all machines on the network,
enumerates shares, sessions, and logged in
users for each host
o And now can check share access, highlight high
value users, and use a delay/jitter :)
o and also, no admin privs needed!
https://github.com/mubix/netview
netview.exe
Nmap
โ— If you have a valid domain account, or local
account valid for several machines, you can
use smb-enum-sessions.nse
โ— Donโ€™t need to have admin privileges!
nmap -sU -sS --script smb-enum-
sessions.nse --script-args
'smbuser=jasonf,smbpass=BusinessBus
inessBusiness!' -p U:137,T:139
192.168.52.0/24
http://nmap.org/nsedoc/scripts/smb-enum-sessions.html
Nmap
Smbexec
โ— Awesome post-exploitation framework built
on top of patched Samba binaries
โ— The enumeration/checkda module can
check machines for domain admin
processes/sessions on particular targets
โ— However:
o requires local admin on the target machine
o only can target domain admins
Veil-Pillage
โ— Veil-Pillage is a post-exploitation framework
conceptually similiar to Smbexec
โ— The enumeration/domain/group_hunter
and enumeration/host/user_hunter
modules will do the same tasklist and
qwinsta process to hunt for specific target
groups
โ— However:
o requires local admin on the target machine
o but can target more than just domain admins
Domain Data Sources
โ€œItโ€™s a featureโ€
Active Directory Sources
โ— There are a few components of Active
Directory user objects that warrant interest
โ— homeDirectory
o path to a userโ€™s auto-mounted home directory
โ— profilePath
o path to a userโ€™s roaming profile
โ— Why?
o Enumerating remote sessions against common
network servers lots of people use gives an
excellent mapping of what users are where
Event Logs
โ— Sometimes you have DA, but need to target
specific users (think the IR team :)
โ— If you can query the event logs on a domain
controller, you can extract:
o logon type (interactive/network), account name,
source network address
โ— @sixdub rolled this into a PowerShell script,
which has since been incorporated into
PowerView, more on this later
http://sixdub.net/2014/11/offensive-event-parsing-bringing-home-trophies/
Email Headers
โ— If you have access to someoneโ€™s email
(Mimikatz+OWA, etc.) internal headers can
provide a wealth of information
โ— Search for any chains to/from target users,
and examine headers for given email chains
โ— If the โ€œX-Originating-IPโ€ header is present,
you can trace where a user sent a given
email from
Service Principal Names
โ— SPNs arenโ€™t just for machines
โ— Registering a service to run on a machine
under a particular user account will register
that machine/service for that user in AD
o Makes a great place to check for users, all with a
single AD query
โ— Scott Sutherland (@_nullbind) has a great
article on this:
o https://blog.netspi.com/faster-domain-escalation-
using-ldap/
Manual Checks
โ— To find your targets:
o net user โ€œDomain Adminsโ€ /domain
โ— To find your file servers:
o AdFind.exe -f "samAccountType=805306368" attr
homeDirectory | findstr /c:"homeDirectory"
โ— To find where your targets are:
o NetSess.exe FILESERVER
Wrapping in VBScript
โ— You can wrap some of these tools in some
basic VB script to automate it all up
โ— Run tool, filter for target users, etc.
โ— But why use VBScript, when you have...
PowerShell
โ€œMicrosoftโ€™s Post-Exploitation Languageโ€
-@obscuresec
PowerShellz
โ— PowerShell has some awesome AD hooks
and has various ways to access the lower-
level Windows API
โ— You can also access the lower-level Win32
API for interesting functions
โ—‹ NetSessionEnum for user sessions
โ—‹ NetWkstaUserEnum for logged on users
โ— Thanks @mattifestation for lots of ways to
access the underlying API functions!
Enumerating Targets
โ— PowerView has several functions that can
help you enumerate target users and hunt
them down
โ— Finding targets:
o Get-NetGroups *wildcard* will return groups
containing specific wildcard terms
o Get-UserProperties will extract all user property
fields
๏‚ง often interesting field names!
o Invoke-UserFieldSearch will search particular user
fields for wildcard terms
Invoke-UserHunter
โ— Flexible function that:
o queries AD for hosts or takes a target list
o queries AD for users of a target group, or takes a
list/single user
o uses Win32 API calls to enumerate sessions
(NetSessionEnum) and logged in users
(NetWkstaUserEnum), matching against the target
user list
โ— Can also check to see if you have local
admin access on targets
o but no admin privs needed to get good info!
Invoke-UserHunter
Invoke-UserHunter
Invoke-UserView
โ— Several times on engagements we found
ourselves rerunning Invoke-UserHunter in
order to re-hunt for specific users
โ— This creates a lot of unnecessary noise
โ— Invoke-UserView will run the exact same
functions/checks that Invoke-UserHunter
does, but preserves all output for later
processing
Invoke-UserView
Invoke-StealthUserHunter
โ— Uses an old red teaming trick
1. Queries AD for all users and extracts all
homeDirectory fields to identify likely domain file
servers
2. Runs NetSessionEnum against each file server to
enumerate remote sessions, matching against target
user list
โ— Gets reasonable coverage with a lot less
traffic than UserHunter
o and again, no admin privs needed
Invoke-StealthUserHunter
Invoke-StealthUserHunter
Invoke-UserProcessHunter
โ— Utilizes the newly christened Get-
NetProcesses
o this function makes it easy to enumerate running
processes on remote machines
โ— You will need admin privileges on the
machines youโ€™re enumerating
โ— Invoke-UserProcessHunter wraps this all
up into a weaponized form
Invoke-UserProcessHunter
Invoke-UserEventHunter
โ— Sometimes you have DA, but need to target
specific users (think the IR team :)
โ— Domain controller event logs make it trivial to
track down domain users, provided you have
domain admin access
โ— Get-UserLogonEvents implements
@sixdubโ€™s work on offensive event parsing
o Invoke-UserEventHunt rolls this all into a
weaponized form
Invoke-UserEventHunter
Demo(s)
Shameless Sidebar
โ— Want to research cool stuff like this?
โ— Want to work with 13 x OSCPs and 3 x
OSCEs?
โ— Want to do some sweet red teaming?
โ— Hit me up to join Veris Groupโ€™s Adaptive
Threat Division
Questions?
โ— Contact me:
o @harmj0y
o will [at] harmj0y.net
o harmj0y in #veil and #armitage on Freenode
โ— Read more:
o http://blog.harmj0y.net
o https://www.veil-framework.com
โ— Get PowerView:
o https://github.com/Veil-Framework/PowerTools

More Related Content

What's hot

DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedWill Schroeder
ย 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itBenjamin Delpy
ย 
Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Andy Robbins
ย 
Ace Up the Sleeve
Ace Up the SleeveAce Up the Sleeve
Ace Up the SleeveWill Schroeder
ย 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
ย 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory PwnagePetros Koutroumpis
ย 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...DirkjanMollema
ย 
aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundDirkjanMollema
ย 
Derbycon - Passing the Torch
Derbycon - Passing the TorchDerbycon - Passing the Torch
Derbycon - Passing the TorchWill Schroeder
ย 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked LookJason Lang
ย 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryWill Schroeder
ย 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operationsSunny Neo
ย 
I Hunt Sys Admins
I Hunt Sys AdminsI Hunt Sys Admins
I Hunt Sys AdminsWill Schroeder
ย 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingNikhil Mittal
ย 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
ย 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationWill Schroeder
ย 
Red Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATARed Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATANikhil Mittal
ย 
SpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedSpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedWill Schroeder
ย 
Here Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsHere Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsAndy Robbins
ย 
Windows privilege escalation by Dhruv Shah
Windows privilege escalation by Dhruv ShahWindows privilege escalation by Dhruv Shah
Windows privilege escalation by Dhruv ShahOWASP Delhi
ย 

What's hot (20)

DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting Revisited
ย 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get it
ย 
Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24
ย 
Ace Up the Sleeve
Ace Up the SleeveAce Up the Sleeve
Ace Up the Sleeve
ย 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
ย 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage
ย 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
ย 
aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHound
ย 
Derbycon - Passing the Torch
Derbycon - Passing the TorchDerbycon - Passing the Torch
Derbycon - Passing the Torch
ย 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked Look
ย 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active Directory
ย 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
ย 
I Hunt Sys Admins
I Hunt Sys AdminsI Hunt Sys Admins
I Hunt Sys Admins
ย 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple Teaming
ย 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
ย 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege Escalation
ย 
Red Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATARed Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATA
ย 
SpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedSpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting Revisisted
ย 
Here Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsHere Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLs
ย 
Windows privilege escalation by Dhruv Shah
Windows privilege escalation by Dhruv ShahWindows privilege escalation by Dhruv Shah
Windows privilege escalation by Dhruv Shah
ย 

Similar to I hunt sys admins 2.0

Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamersjasonjfrank
ย 
Ever Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the WildEver Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the WildCTruncer
ย 
Bridging the Gap
Bridging the GapBridging the Gap
Bridging the GapWill Schroeder
ย 
Bridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial TradecraftBridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial Tradecraftenigma0x3
ย 
Wielding a cortana
Wielding a cortanaWielding a cortana
Wielding a cortanaWill Schroeder
ย 
Crikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopCrikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopVelocidex Enterprises
ย 
The State of the Veil Framework
The State of the Veil FrameworkThe State of the Veil Framework
The State of the Veil FrameworkVeilFramework
ย 
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Frameworkegypt
ย 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesTrowalts
ย 
Veil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeilFramework
ย 
Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBakry3
ย 
PowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue KidPowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue KidMatthew Johnson
ย 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsVlad Fedosov
ย 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access darkRoyce Davis
ย 
Ansible Automation to Rule Them All
Ansible Automation to Rule Them AllAnsible Automation to Rule Them All
Ansible Automation to Rule Them AllTim Fairweather
ย 
So you want to be a security expert
So you want to be a security expertSo you want to be a security expert
So you want to be a security expertRoyce Davis
ย 
Free tools for win server administration
Free tools for win server administrationFree tools for win server administration
Free tools for win server administrationConcentrated Technology
ย 
Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)Amin Astaneh
ย 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015Chris Gates
ย 
Higher Level Malware
Higher Level MalwareHigher Level Malware
Higher Level MalwareCTruncer
ย 

Similar to I hunt sys admins 2.0 (20)

Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
ย 
Ever Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the WildEver Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the Wild
ย 
Bridging the Gap
Bridging the GapBridging the Gap
Bridging the Gap
ย 
Bridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial TradecraftBridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial Tradecraft
ย 
Wielding a cortana
Wielding a cortanaWielding a cortana
Wielding a cortana
ย 
Crikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopCrikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor Workshop
ย 
The State of the Veil Framework
The State of the Veil FrameworkThe State of the Veil Framework
The State of the Veil Framework
ย 
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
ย 
Metasploit: Pwnage and Ponies
Metasploit: Pwnage and PoniesMetasploit: Pwnage and Ponies
Metasploit: Pwnage and Ponies
ย 
Veil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeil-PowerView - NovaHackers
Veil-PowerView - NovaHackers
ย 
Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slides
ย 
PowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue KidPowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue Kid
ย 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applications
ย 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
ย 
Ansible Automation to Rule Them All
Ansible Automation to Rule Them AllAnsible Automation to Rule Them All
Ansible Automation to Rule Them All
ย 
So you want to be a security expert
So you want to be a security expertSo you want to be a security expert
So you want to be a security expert
ย 
Free tools for win server administration
Free tools for win server administrationFree tools for win server administration
Free tools for win server administration
ย 
Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)Linux Server Deep Dives (DrupalCon Amsterdam)
Linux Server Deep Dives (DrupalCon Amsterdam)
ย 
DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015DevOops & How I hacked you DevopsDays DC June 2015
DevOops & How I hacked you DevopsDays DC June 2015
ย 
Higher Level Malware
Higher Level MalwareHigher Level Malware
Higher Level Malware
ย 

More from Will Schroeder

Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Will Schroeder
ย 
Nemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdfNemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdfWill Schroeder
ย 
Certified Pre-Owned
Certified Pre-OwnedCertified Pre-Owned
Certified Pre-OwnedWill Schroeder
ย 
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsAn ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsWill Schroeder
ย 
Defending Your "Gold"
Defending Your "Gold"Defending Your "Gold"
Defending Your "Gold"Will Schroeder
ย 
A Case Study in Attacking KeePass
A Case Study in Attacking KeePassA Case Study in Attacking KeePass
A Case Study in Attacking KeePassWill Schroeder
ย 
The Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to CompromiseThe Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to CompromiseWill Schroeder
ย 
A Year in the Empire
A Year in the EmpireA Year in the Empire
A Year in the EmpireWill Schroeder
ย 
Trusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44conTrusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44conWill Schroeder
ย 
Building an EmPyre with Python
Building an EmPyre with PythonBuilding an EmPyre with Python
Building an EmPyre with PythonWill Schroeder
ย 
PSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellPSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellWill Schroeder
ย 
I Have the Power(View)
I Have the Power(View)I Have the Power(View)
I Have the Power(View)Will Schroeder
ย 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShellWill Schroeder
ย 
Trusts You Might Have Missed
Trusts You Might Have MissedTrusts You Might Have Missed
Trusts You Might Have MissedWill Schroeder
ย 
Drilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerToolsDrilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerToolsWill Schroeder
ย 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric WarfareWill Schroeder
ย 

More from Will Schroeder (17)

Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
ย 
Nemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdfNemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdf
ย 
Certified Pre-Owned
Certified Pre-OwnedCertified Pre-Owned
Certified Pre-Owned
ย 
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsAn ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
ย 
Defending Your "Gold"
Defending Your "Gold"Defending Your "Gold"
Defending Your "Gold"
ย 
A Case Study in Attacking KeePass
A Case Study in Attacking KeePassA Case Study in Attacking KeePass
A Case Study in Attacking KeePass
ย 
The Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to CompromiseThe Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to Compromise
ย 
A Year in the Empire
A Year in the EmpireA Year in the Empire
A Year in the Empire
ย 
Trusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44conTrusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44con
ย 
Building an EmPyre with Python
Building an EmPyre with PythonBuilding an EmPyre with Python
Building an EmPyre with Python
ย 
PSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellPSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShell
ย 
I Have the Power(View)
I Have the Power(View)I Have the Power(View)
I Have the Power(View)
ย 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
ย 
Trusts You Might Have Missed
Trusts You Might Have MissedTrusts You Might Have Missed
Trusts You Might Have Missed
ย 
Drilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerToolsDrilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerTools
ย 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric Warfare
ย 
Pwnstaller
PwnstallerPwnstaller
Pwnstaller
ย 

Recently uploaded

VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...SUHANI PANDEY
ย 
Real Escorts in Al Nahda +971524965298 Dubai Escorts Service
Real Escorts in Al Nahda +971524965298 Dubai Escorts ServiceReal Escorts in Al Nahda +971524965298 Dubai Escorts Service
Real Escorts in Al Nahda +971524965298 Dubai Escorts ServiceEscorts Call Girls
ย 
Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.soniya singh
ย 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls DubaiEscorts Call Girls
ย 
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort ServiceBusty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort ServiceDelhi Call girls
ย 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...singhpriety023
ย 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...Escorts Call Girls
ย 
Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.soniya singh
ย 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...SUHANI PANDEY
ย 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableSeo
ย 
Call Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort ServiceCall Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service9953056974 Low Rate Call Girls In Saket, Delhi NCR
ย 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
ย 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...SUHANI PANDEY
ย 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
ย 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubaikojalkojal131
ย 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...SUHANI PANDEY
ย 
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...Delhi Call girls
ย 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Bookingdharasingh5698
ย 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...SUHANI PANDEY
ย 

Recently uploaded (20)

VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
VVIP Pune Call Girls Mohammadwadi WhatSapp Number 8005736733 With Elite Staff...
ย 
Real Escorts in Al Nahda +971524965298 Dubai Escorts Service
Real Escorts in Al Nahda +971524965298 Dubai Escorts ServiceReal Escorts in Al Nahda +971524965298 Dubai Escorts Service
Real Escorts in Al Nahda +971524965298 Dubai Escorts Service
ย 
Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Green Park Escort Service Delhi N.C.R.
ย 
Al Barsha Night Partner +0567686026 Call Girls Dubai
Al Barsha Night Partner +0567686026 Call Girls  DubaiAl Barsha Night Partner +0567686026 Call Girls  Dubai
Al Barsha Night Partner +0567686026 Call Girls Dubai
ย 
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort ServiceBusty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
Busty DesiโšกCall Girls in Vasundhara Ghaziabad >เผ’8448380779 Escort Service
ย 
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting  High Prof...
VIP Model Call Girls Hadapsar ( Pune ) Call ON 9905417584 Starting High Prof...
ย 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
ย 
Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now โ˜Ž 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
ย 
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
VIP Model Call Girls NIBM ( Pune ) Call ON 8005736733 Starting From 5K to 25K...
ย 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
ย 
Call Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort ServiceCall Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
Call Girls in Prashant Vihar, Delhi ๐Ÿ’ฏ Call Us ๐Ÿ”9953056974 ๐Ÿ” Escort Service
ย 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
ย 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
ย 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
ย 
Low Sexy Call Girls In Mohali 9053900678 ๐ŸฅตHave Save And Good Place ๐Ÿฅต
Low Sexy Call Girls In Mohali 9053900678 ๐ŸฅตHave Save And Good Place ๐ŸฅตLow Sexy Call Girls In Mohali 9053900678 ๐ŸฅตHave Save And Good Place ๐Ÿฅต
Low Sexy Call Girls In Mohali 9053900678 ๐ŸฅตHave Save And Good Place ๐Ÿฅต
ย 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
ย 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
ย 
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
Hireโ† Young Call Girls in Tilak nagar (Delhi) โ˜Ž๏ธ 9205541914 โ˜Ž๏ธ Independent Esc...
ย 
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Pollachi 7001035870 Whatsapp Number, 24/07 Booking
ย 
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
VVIP Pune Call Girls Sinhagad WhatSapp Number 8005736733 With Elite Staff And...
ย 

I hunt sys admins 2.0

  • 1. โ€œI Hunt Sys Adminsโ€ (U) Will @harmj0y Version 2.0
  • 2. $ whoami โ— Security researcher and red teamer for the Adaptive Threat Division of Veris Group โ— Co-founder of the Veil-Framework and founder of Veilโ€™s PowerTools โ— Cons: o Shmoocon โ€˜14: AV Evasion with the Veil Framework o Defcon โ€˜14: Veil-Pillage: Post-exploitation 2.0 o Derbycon โ€˜14: Passing the Torch: Old School Red Teaming, New School Tactics?
  • 3. What this is โ— Ways to hunt for target users on Windows domains โ— Ya really, thatโ€™s it โ— Will cover as many tools and technique for doing this as I have time for
  • 4. โ— Setting the stage โ— Existing tools o psloggedon.exe, netsess.exe, PVEFindADUser.exe, netview.exe, Nmap, smbexec, Veil-Pillage โ— Domain data sources o homeDirectory, profilePath, event logs, email headers, SPNs โ— PowerShellz o Sidenote: PowerShell WinAPI access o PowerView tl;dr
  • 5. Setting the Stage โ— This talk is from the โ€œassume breachโ€ perspective o i.e. assume foothold/access to a Windows domain machine โ— Iโ€™m also going to assume you know (more or less) what users youโ€™re targeting โ— PowerShell methods are going to heavily rely on PowerView o https://github.com/veil-framework/PowerTools
  • 6. User Hunting: Lateral Spread โ— Most common: o If you have a privileged account, or local admin account, you want to figure out where high value users are logged in โ— Hunt -> pop box -> Mimikatz -> profit โ— Knowing what users log in to what boxes from where can give you a better understanding of a network layout and implicit trust relationships
  • 7. โ€œI Hunt Domain Adminsโ€
  • 8. โ€œI Hunt Domain Adminsโ€
  • 9. โ€œI Hunt Domain Adminsโ€
  • 10. User Hunting: Post DA โ— Red teaming isnโ€™t about access, itโ€™s about data and showing impact! โ— Once you get privileged access (like domain admin) there are likely specific targets you might want to go after โ— Think incident response teams, CEOs, the linux team, database admins, etc.
  • 11. Does the CEO Care?
  • 13. Where my sysadmins at? Finding your prey
  • 14. Existing Tools โ— Several tools have been written that allow you to figure out whoโ€™s logged in where โ— Iโ€™ll cover whatโ€™s already out there, including the positives/negatives for each โ— โ€œOffensive in depthโ€ o You always want multiple ways of achieving the same objective
  • 15. โ— Component of Microsoftโ€™s Sysinternals o โ€œ...determines who is logged on by scanning the keys under the HKEY_USERS key.โ€ o โ€œTo determine who is logged onto a computer via resource shares, PsLoggedOn uses the NetSessionEnum API.โ€ โ— Needs remote registry access to determine whoโ€™s logged in o i.e. admin privileges on a remote machine http://technet.microsoft.com/en-us/sysinternals/bb897545.aspx psloggedon.exe
  • 17. netsess.exe โ— Component of http://www.joeware.net/freetools/ โ— Utilizes the NetSessionEnum API call o http://msdn.microsoft.com/en- us/library/windows/desktop/bb525382(v=vs.85).aspx โ— Think a version of โ€œnet sessionโ€ that works on remote machines! o great for targeting file servers :) o no admin privs needed!
  • 19. PVEFindADUser.exe โ— Tool released by corelanc0d3r in 2009 โ— โ€œHelps you find where AD users are logged inโ€ o Can also check whoโ€™s logged into specific machines โ— But โ€œ...you also need to have admin access on the computers you are running the utility against.โ€ https://www.corelan.be/index.php/2009/07/12/free-tool-find-where-ad-users-are-logged-on-into/
  • 21. netview.exe โ— Rob Fullerโ€™s (@mubix) netview.exe project, presented at Derbycon 2012, is a tool to โ€œenumerate systems using WinAPI callsโ€ โ— Finds all machines on the network, enumerates shares, sessions, and logged in users for each host o And now can check share access, highlight high value users, and use a delay/jitter :) o and also, no admin privs needed! https://github.com/mubix/netview
  • 23. Nmap โ— If you have a valid domain account, or local account valid for several machines, you can use smb-enum-sessions.nse โ— Donโ€™t need to have admin privileges! nmap -sU -sS --script smb-enum- sessions.nse --script-args 'smbuser=jasonf,smbpass=BusinessBus inessBusiness!' -p U:137,T:139 192.168.52.0/24 http://nmap.org/nsedoc/scripts/smb-enum-sessions.html
  • 24. Nmap
  • 25. Smbexec โ— Awesome post-exploitation framework built on top of patched Samba binaries โ— The enumeration/checkda module can check machines for domain admin processes/sessions on particular targets โ— However: o requires local admin on the target machine o only can target domain admins
  • 26. Veil-Pillage โ— Veil-Pillage is a post-exploitation framework conceptually similiar to Smbexec โ— The enumeration/domain/group_hunter and enumeration/host/user_hunter modules will do the same tasklist and qwinsta process to hunt for specific target groups โ— However: o requires local admin on the target machine o but can target more than just domain admins
  • 28. Active Directory Sources โ— There are a few components of Active Directory user objects that warrant interest โ— homeDirectory o path to a userโ€™s auto-mounted home directory โ— profilePath o path to a userโ€™s roaming profile โ— Why? o Enumerating remote sessions against common network servers lots of people use gives an excellent mapping of what users are where
  • 29. Event Logs โ— Sometimes you have DA, but need to target specific users (think the IR team :) โ— If you can query the event logs on a domain controller, you can extract: o logon type (interactive/network), account name, source network address โ— @sixdub rolled this into a PowerShell script, which has since been incorporated into PowerView, more on this later http://sixdub.net/2014/11/offensive-event-parsing-bringing-home-trophies/
  • 30. Email Headers โ— If you have access to someoneโ€™s email (Mimikatz+OWA, etc.) internal headers can provide a wealth of information โ— Search for any chains to/from target users, and examine headers for given email chains โ— If the โ€œX-Originating-IPโ€ header is present, you can trace where a user sent a given email from
  • 31. Service Principal Names โ— SPNs arenโ€™t just for machines โ— Registering a service to run on a machine under a particular user account will register that machine/service for that user in AD o Makes a great place to check for users, all with a single AD query โ— Scott Sutherland (@_nullbind) has a great article on this: o https://blog.netspi.com/faster-domain-escalation- using-ldap/
  • 32. Manual Checks โ— To find your targets: o net user โ€œDomain Adminsโ€ /domain โ— To find your file servers: o AdFind.exe -f "samAccountType=805306368" attr homeDirectory | findstr /c:"homeDirectory" โ— To find where your targets are: o NetSess.exe FILESERVER
  • 33. Wrapping in VBScript โ— You can wrap some of these tools in some basic VB script to automate it all up โ— Run tool, filter for target users, etc. โ— But why use VBScript, when you have...
  • 35. PowerShellz โ— PowerShell has some awesome AD hooks and has various ways to access the lower- level Windows API โ— You can also access the lower-level Win32 API for interesting functions โ—‹ NetSessionEnum for user sessions โ—‹ NetWkstaUserEnum for logged on users โ— Thanks @mattifestation for lots of ways to access the underlying API functions!
  • 36. Enumerating Targets โ— PowerView has several functions that can help you enumerate target users and hunt them down โ— Finding targets: o Get-NetGroups *wildcard* will return groups containing specific wildcard terms o Get-UserProperties will extract all user property fields ๏‚ง often interesting field names! o Invoke-UserFieldSearch will search particular user fields for wildcard terms
  • 37. Invoke-UserHunter โ— Flexible function that: o queries AD for hosts or takes a target list o queries AD for users of a target group, or takes a list/single user o uses Win32 API calls to enumerate sessions (NetSessionEnum) and logged in users (NetWkstaUserEnum), matching against the target user list โ— Can also check to see if you have local admin access on targets o but no admin privs needed to get good info!
  • 40. Invoke-UserView โ— Several times on engagements we found ourselves rerunning Invoke-UserHunter in order to re-hunt for specific users โ— This creates a lot of unnecessary noise โ— Invoke-UserView will run the exact same functions/checks that Invoke-UserHunter does, but preserves all output for later processing
  • 42. Invoke-StealthUserHunter โ— Uses an old red teaming trick 1. Queries AD for all users and extracts all homeDirectory fields to identify likely domain file servers 2. Runs NetSessionEnum against each file server to enumerate remote sessions, matching against target user list โ— Gets reasonable coverage with a lot less traffic than UserHunter o and again, no admin privs needed
  • 45. Invoke-UserProcessHunter โ— Utilizes the newly christened Get- NetProcesses o this function makes it easy to enumerate running processes on remote machines โ— You will need admin privileges on the machines youโ€™re enumerating โ— Invoke-UserProcessHunter wraps this all up into a weaponized form
  • 47. Invoke-UserEventHunter โ— Sometimes you have DA, but need to target specific users (think the IR team :) โ— Domain controller event logs make it trivial to track down domain users, provided you have domain admin access โ— Get-UserLogonEvents implements @sixdubโ€™s work on offensive event parsing o Invoke-UserEventHunt rolls this all into a weaponized form
  • 50. Shameless Sidebar โ— Want to research cool stuff like this? โ— Want to work with 13 x OSCPs and 3 x OSCEs? โ— Want to do some sweet red teaming? โ— Hit me up to join Veris Groupโ€™s Adaptive Threat Division
  • 51. Questions? โ— Contact me: o @harmj0y o will [at] harmj0y.net o harmj0y in #veil and #armitage on Freenode โ— Read more: o http://blog.harmj0y.net o https://www.veil-framework.com โ— Get PowerView: o https://github.com/Veil-Framework/PowerTools