Get-DomainComputer - Empire Module


This page contains detailed information about how to use the powershell/situational_awareness/network/powerview/get_computer Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Get-DomainComputer
Module: powershell/situational_awareness/network/powerview/get_computer
Source code [1]: empire/server/modules/powershell/situational_awareness/network/powerview/get_computer.yaml
Source code [2]: empire/server/data/module_source/situational_awareness/network/powerview.ps1
MITRE ATT&CK: T1082, S0194
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The get_computer module queries the domain for current computer objects. Part of PowerView.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the get_computer module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the get_computer module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the get_computer module:

Domain
The domain to use for the query, defaults to the current domain.

Identity
A SamAccountName, DistinguishedName, SID, GUID, or a dns host name, wildcards accepted.

LDAPFilter
Specifies an LDAP query string that is used to filter Active Directory objects.

OperatingSystem
Return computers with a specific operating system, wildcards accepted.

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

Ping
Switch. Ping each host to ensure it's up before enumerating.

Printers
Switch. Return only printers.

Properties
Specifies the properties of the output object to retrieve from the server.

ResultPageSize
Specifies the PageSize to set for the LDAP searcher object.

SPN
Return computers with a specific service principal name, wildcards accepted.

SearchBase
The LDAP source to search through, e.g. "LDAP://OU=secret,DC=testlab,DC=local" Useful for OU queries.

SearchScope
Specifies the scope to search under, Base/OneLevel/Subtree (default of Subtree).

Server
Specifies an active directory server (domain controller) to bind to.

ServerTimeLimit
Specifies the maximum amount of time the server spends searching. Default of 120 seconds.

ServicePack
Return computers with the specified service pack, wildcards accepted.

SiteName
Return computers in the specific AD Site name, wildcards accepted.

Tombstone
Switch. Specifies that the search should also return deleted/tombstoned objects.

TrustedToAuth
Switch. Return computer objects that are trusted to authenticate for other principals.

Unconstrained
Switch. Return computer objects that have unconstrained delegation.

Get_computer Example Usage


Here's an example of how to use the get_computer module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/situational_awareness/network/powerview/get_computer

 Author       @harmj0y                                                            
 Background   True                                                                
 Comments     https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/      
 Description  Queries the domain for current computer objects. Part of PowerView. 
 Language     powershell                                                          
 Name         powershell/situational_awareness/network/powerview/get_computer     
 NeedsAdmin   False                                                               
 OpsecSafe    True                                                                
 Software     http://attack.mitre.org/software/S0194                              
 Techniques   http://attack.mitre.org/techniques/T1082                            


,Record Options---,------------,----------,-------------------------------------,
| Name            | Value      | Required | Description                         |
|-----------------|------------|----------|-------------------------------------|
| Agent           |            | True     | Agent to run module on.             |
|-----------------|------------|----------|-------------------------------------|
| Domain          |            | False    | The domain to use for the query,    |
|                 |            |          | defaults to the current domain.     |
|-----------------|------------|----------|-------------------------------------|
| Identity        |            | False    | A SamAccountName,                   |
|                 |            |          | DistinguishedName, SID, GUID, or a  |
|                 |            |          | dns host name, wildcards accepted.  |
|-----------------|------------|----------|-------------------------------------|
| LDAPFilter      |            | False    | Specifies an LDAP query string that |
|                 |            |          | is used to filter Active Directory  |
|                 |            |          | objects.                            |
|-----------------|------------|----------|-------------------------------------|
| OperatingSystem |            | False    | Return computers with a specific    |
|                 |            |          | operating system, wildcards         |
|                 |            |          | accepted.                           |
|-----------------|------------|----------|-------------------------------------|
| OutputFunction  | Out-String | False    | PowerShell's output function to use |
|                 |            |          | ("Out-String", "ConvertTo-Json",    |
|                 |            |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                 |            |          | "ConvertTo-Xml").                   |
|-----------------|------------|----------|-------------------------------------|
| Ping            |            | False    | Switch. Ping each host to ensure    |
|                 |            |          | it's up before enumerating.         |
|-----------------|------------|----------|-------------------------------------|
| Printers        |            | False    | Switch. Return only printers.       |
|-----------------|------------|----------|-------------------------------------|
| Properties      |            | False    | Specifies the properties of the     |
|                 |            |          | output object to retrieve from the  |
|                 |            |          | server.                             |
|-----------------|------------|----------|-------------------------------------|
| ResultPageSize  |            | False    | Specifies the PageSize to set for   |
|                 |            |          | the LDAP searcher object.           |
|-----------------|------------|----------|-------------------------------------|
| SPN             |            | False    | Return computers with a specific    |
|                 |            |          | service principal name, wildcards   |
|                 |            |          | accepted.                           |
|-----------------|------------|----------|-------------------------------------|
| SearchBase      |            | False    | The LDAP source to search through,  |
|                 |            |          | e.g. "LDAP://OU=secret,DC=testlab,D |
|                 |            |          | C=local" Useful for OU queries.     |
|-----------------|------------|----------|-------------------------------------|
| SearchScope     |            | False    | Specifies the scope to search       |
|                 |            |          | under, Base/OneLevel/Subtree        |
|                 |            |          | (default of Subtree)                |
|-----------------|------------|----------|-------------------------------------|
| Server          |            | False    | Specifies an active directory       |
|                 |            |          | server (domain controller) to bind  |
|                 |            |          | to                                  |
|-----------------|------------|----------|-------------------------------------|
| ServerTimeLimit |            | False    | Specifies the maximum amount of     |
|                 |            |          | time the server spends searching.   |
|                 |            |          | Default of 120 seconds.             |
|-----------------|------------|----------|-------------------------------------|
| ServicePack     |            | False    | Return computers with the specified |
|                 |            |          | service pack, wildcards accepted.   |
|-----------------|------------|----------|-------------------------------------|
| SiteName        |            | False    | Return computers in the specific AD |
|                 |            |          | Site name, wildcards accepted.      |
|-----------------|------------|----------|-------------------------------------|
| Tombstone       |            | False    | Switch. Specifies that the search   |
|                 |            |          | should also return                  |
|                 |            |          | deleted/tombstoned objects.         |
|-----------------|------------|----------|-------------------------------------|
| TrustedToAuth   |            | False    | Switch. Return computer objects     |
|                 |            |          | that are trusted to authenticate    |
|                 |            |          | for other principals.               |
|-----------------|------------|----------|-------------------------------------|
| Unconstrained   |            | False    | Switch. Return computer objects     |
|                 |            |          | that have unconstrained delegation. |
'-----------------'------------'----------'-------------------------------------'

(Empire: usemodule/powershell/situational_awareness/network/powerview/get_computer) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/situational_awareness/network/powerview/get_computer) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Author


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.