CrackMapExec - Owning Active Directory by using Active Directory

Over the past few years there have been incredible research and advances in offensive Active Directory techniques: we are now able to essentially use Active Directory against itself by abusing builtin Microsoft features (e.g. 'Living off the Land'). The introduction of PowerShell has only made this easier by allowing access to low-level API calls through a powerful scripting language: reflectively executing code in memory, finding actively logged in domain administrators and much more is now all possible using only built-in Windows features. The techniques have advanced very quickly, and now as pentesters we need a tool that can take full advantage of these techniques. Look no further than CrackMapExec! Awkwardly named, fully open-source and hosted on Github: it aims to be a one-stop-shop for all of your offensive Active Directory needs by combining the power of Python, Powersploit (https://github.com/PowerShellMafia/PowerSploit) and the Impacket library (https://github.com/CoreSecurity/impacket)! Taking inspiration from previous tools such as: - smbexec (https://github.com/pentestgeek/smbexec) - smbmap (https://github.com/ShawnDEvans/smbmap) - credcrack (https://github.com/gojhonny/CredCrack) It allows you to quickly and efficiently import credentials from Empire and Metasploit, replay credentials, pass-the-hash, execute commands, powershell payloads, spider SMB shares, query LDAP, dump SAM hashes, the NTDS.dit, interact with MSSQL databases and lots more in a fully concurrent pure Python script that requires no external tools and is completely OpSec safe! (no binaries are uploaded to disk!). We will be taking a fairly deep dive into CrackMapExec's internals to explain how it works under the hood, outlining the key differences and improvements between it and it's predecessors (using primarily live demos) while also explaining in detail how the attacks actually work from a network and domain standpoint and how to properly defend against them.

Presented by