Get-DomainForeignGroupMember - Empire Module


This page contains detailed information about how to use the powershell/situational_awareness/network/powerview/find_foreign_group Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Get-DomainForeignGroupMember
Module: powershell/situational_awareness/network/powerview/find_foreign_group
Source code [1]: empire/server/modules/powershell/situational_awareness/network/powerview/find_foreign_group.yaml
Source code [2]: empire/server/data/module_source/situational_awareness/network/powerview.ps1
MITRE ATT&CK: T1482, S0194
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The find_foreign_group module enumerates all the members of a given domain's groups and finds users that are not in the queried domain. Part of PowerView.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the find_foreign_group module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the find_foreign_group module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the find_foreign_group module:

Domain
The domain to use for the query, defaults to the current domain.

LDAPFilter
Specifies an LDAP filter query string that is used to filter active directory objects.

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

Properties
Specifies the properties of the output object to retrieve from the server.

ResultPageSize
Specifies the PageSize to set for the LDAP searcher object.

SearchBase
The LDAP source to search through, e.g. "LDAP://OU=secret,DC=testlab,DC=local" Useful for OU queries.

SearchScope
Specifies the scope to search under, Base/OneLevel/Subtree (default of Subtree).

SecurityMasks
Specifies an option for examining security information of a directory object. One of "Dacl", "Group", "None", "Owner", "Sacl".

Server
Specifies an active directory server (domain controller) to bind to.

ServerTimeLimit
Specifies the maximum amount of time the server spends searching. Default of 120 seconds.

Tombstone
Switch. Specifies that the search should also return deleted/tombstoned objects.

Find_foreign_group Example Usage


Here's an example of how to use the find_foreign_group module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/situational_awareness/network/powerview/find_foreign_group

 Author       @harmj0y                                                              
 Background   True                                                                  
 Comments     https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/        
 Description  Enumerates all the members of a given domain's groups and finds users 
              that are not in the queried domain. Part of PowerView.                
 Language     powershell                                                            
 Name         powershell/situational_awareness/network/powerview/find_foreign_group 
 NeedsAdmin   False                                                                 
 OpsecSafe    True                                                                  
 Software     http://attack.mitre.org/software/S0194                                
 Techniques   http://attack.mitre.org/techniques/T1482                              


,Record Options---,------------,----------,-------------------------------------,
| Name            | Value      | Required | Description                         |
|-----------------|------------|----------|-------------------------------------|
| Agent           |            | True     | Agent to run module on.             |
|-----------------|------------|----------|-------------------------------------|
| Domain          |            | False    | The domain to use for the query,    |
|                 |            |          | defaults to the current domain.     |
|-----------------|------------|----------|-------------------------------------|
| LDAPFilter      |            | False    | Specifies an LDAP filter query      |
|                 |            |          | string that is used to filter       |
|                 |            |          | active directory objects.           |
|-----------------|------------|----------|-------------------------------------|
| OutputFunction  | Out-String | False    | PowerShell's output function to use |
|                 |            |          | ("Out-String", "ConvertTo-Json",    |
|                 |            |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                 |            |          | "ConvertTo-Xml").                   |
|-----------------|------------|----------|-------------------------------------|
| Properties      |            | False    | Specifies the properties of the     |
|                 |            |          | output object to retrieve from the  |
|                 |            |          | server.                             |
|-----------------|------------|----------|-------------------------------------|
| ResultPageSize  |            | False    | Specifies the PageSize to set for   |
|                 |            |          | the LDAP searcher object.           |
|-----------------|------------|----------|-------------------------------------|
| SearchBase      |            | False    | The LDAP source to search through,  |
|                 |            |          | e.g. "LDAP://OU=secret,DC=testlab,D |
|                 |            |          | C=local" Useful for OU queries.     |
|-----------------|------------|----------|-------------------------------------|
| SearchScope     |            | False    | Specifies the scope to search       |
|                 |            |          | under, Base/OneLevel/Subtree        |
|                 |            |          | (default of Subtree)                |
|-----------------|------------|----------|-------------------------------------|
| SecurityMasks   |            | False    | Specifies an option for examining   |
|                 |            |          | security information of a directory |
|                 |            |          | object. One of "Dacl", "Group",     |
|                 |            |          | "None", "Owner", "Sacl".            |
|-----------------|------------|----------|-------------------------------------|
| Server          |            | False    | Specifies an active directory       |
|                 |            |          | server (domain controller) to bind  |
|                 |            |          | to                                  |
|-----------------|------------|----------|-------------------------------------|
| ServerTimeLimit |            | False    | Specifies the maximum amount of     |
|                 |            |          | time the server spends searching.   |
|                 |            |          | Default of 120 seconds.             |
|-----------------|------------|----------|-------------------------------------|
| Tombstone       |            | False    | Switch. Specifies that the search   |
|                 |            |          | should also return                  |
|                 |            |          | deleted/tombstoned objects.         |
'-----------------'------------'----------'-------------------------------------'

(Empire: usemodule/powershell/situational_awareness/network/powerview/find_foreign_group) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/situational_awareness/network/powerview/find_foreign_group) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.