Get-DomainGPOComputerLocalGroupMapping - Empire Module


This page contains detailed information about how to use the powershell/situational_awareness/network/powerview/find_gpo_computer_admin Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Get-DomainGPOComputerLocalGroupMapping
Module: powershell/situational_awareness/network/powerview/find_gpo_computer_admin
Source code [1]: empire/server/modules/powershell/situational_awareness/network/powerview/find_gpo_computer_admin.yaml
Source code [2]: empire/server/data/module_source/situational_awareness/network/powerview.ps1
MITRE ATT&CK: T1069, S0194
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The find_gpo_computer_admin module takes a computer (or GPO) object and determines what users/groups have administrative access over it. Part of PowerView.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the find_gpo_computer_admin module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the find_gpo_computer_admin module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the find_gpo_computer_admin module:

ComputerIdentity
A SamAccountName, DistinguishedName, SID, GUID, or a dns host name for the computer to identify GPO local group mappings for.

Domain
The domain to use for the query, defaults to the current domain.

LocalGroup
The local group to check access against.

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

ResultPageSize
Specifies the PageSize to set for the LDAP searcher object.

SearchBase
The LDAP source to search through, e.g. "LDAP://OU=secret,DC=testlab,DC=local" Useful for OU queries.

SearchScope
Specifies the scope to search under, Base/OneLevel/Subtree (default of Subtree).

Server
Specifies an active directory server (domain controller) to bind to.

ServerTimeLimit
Specifies the maximum amount of time the server spends searching. Default of 120 seconds.

Tombstone
Switch. Specifies that the search should also return deleted/tombstoned objects.

Find_gpo_computer_admin Example Usage


Here's an example of how to use the find_gpo_computer_admin module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/situational_awareness/network/powerview/find_gpo_computer_admin

 Author       @harmj0y                                                               
 Background   True                                                                   
 Comments     https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/         
 Description  Takes a computer (or GPO) object and determines what users/groups have 
              administrative access over it. Part of PowerView.                      
 Language     powershell                                                             
 Name         powershell/situational_awareness/network/powerview/find_gpo_computer_a 
              dmin                                                                   
 NeedsAdmin   False                                                                  
 OpsecSafe    True                                                                   
 Software     http://attack.mitre.org/software/S0194                                 
 Techniques   http://attack.mitre.org/techniques/T1069                               


,Record Options----,------------,----------,-------------------------------------,
| Name             | Value      | Required | Description                         |
|------------------|------------|----------|-------------------------------------|
| Agent            |            | True     | Agent to run module on.             |
|------------------|------------|----------|-------------------------------------|
| ComputerIdentity |            | False    | A SamAccountName,                   |
|                  |            |          | DistinguishedName, SID, GUID, or a  |
|                  |            |          | dns host name for the computer to   |
|                  |            |          | identify GPO local group mappings   |
|                  |            |          | for.                                |
|------------------|------------|----------|-------------------------------------|
| Domain           |            | False    | The domain to use for the query,    |
|                  |            |          | defaults to the current domain.     |
|------------------|------------|----------|-------------------------------------|
| LocalGroup       |            | False    | The local group to check access     |
|                  |            |          | against.                            |
|------------------|------------|----------|-------------------------------------|
| OutputFunction   | Out-String | False    | PowerShell's output function to use |
|                  |            |          | ("Out-String", "ConvertTo-Json",    |
|                  |            |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                  |            |          | "ConvertTo-Xml").                   |
|------------------|------------|----------|-------------------------------------|
| ResultPageSize   |            | False    | Specifies the PageSize to set for   |
|                  |            |          | the LDAP searcher object.           |
|------------------|------------|----------|-------------------------------------|
| SearchBase       |            | False    | The LDAP source to search through,  |
|                  |            |          | e.g. "LDAP://OU=secret,DC=testlab,D |
|                  |            |          | C=local" Useful for OU queries.     |
|------------------|------------|----------|-------------------------------------|
| SearchScope      |            | False    | Specifies the scope to search       |
|                  |            |          | under, Base/OneLevel/Subtree        |
|                  |            |          | (default of Subtree)                |
|------------------|------------|----------|-------------------------------------|
| Server           |            | False    | Specifies an active directory       |
|                  |            |          | server (domain controller) to bind  |
|                  |            |          | to                                  |
|------------------|------------|----------|-------------------------------------|
| ServerTimeLimit  |            | False    | Specifies the maximum amount of     |
|                  |            |          | time the server spends searching.   |
|                  |            |          | Default of 120 seconds.             |
|------------------|------------|----------|-------------------------------------|
| Tombstone        |            | False    | Switch. Specifies that the search   |
|                  |            |          | should also return                  |
|                  |            |          | deleted/tombstoned objects.         |
'------------------'------------'----------'-------------------------------------'

(Empire: usemodule/powershell/situational_awareness/network/powerview/find_gpo_computer_admin) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/situational_awareness/network/powerview/find_gpo_computer_admin) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.