auti.dev   ≽^._.^≼ ∫

Compromising AD - Part 4: Post Exploitation

Post Exploitation



File-Transfers



Maintaining-Access



Pivoting


Suppose you’re on 192.168.x.x Network and so your Victim is.

But when you get a shell into machine, you try the following commands:

printroute
ipconfig

And you notice that there is another network (say eth1 10.10.10.x)

How do we get into the other network?

We do something called as PIVOTING -> ->


Setup and Pivot!

Fire up msfconsole and Route to the other network

run autoroute -s 10.10.10.0/24

List all the routes

run autoroute -p 

Background that session

background 

Let’s Pivot into that Machine (10.10.10.x Network)

use scanner/portscan/tcp

Set the RHOST and an Open Port (Since we know it’s AD, we can use 445)

set RHOSTS 10.10.10.2
set PORTS 445

run

You have successfully pivoted into that machine! (which you didn’t even know about because of different network)


Cleanup


Make the system/network as it was when you entered it.


:) Nice Work, Good Luck on Pentests!

Next » Useful Active Directory Resources

#active-directory #cybersecurity #windows #red-teaming