Windows Gather Active Directory Managed Groups - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_ad_managedby_groups metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Active Directory Managed Groups
Module: post/windows/gather/enum_ad_managedby_groups
Source code: modules/post/windows/gather/enum_ad_managedby_groups.rb
Disclosure date: -
Last modification time: 2017-07-24 06:26:21 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate AD groups on the specified domain which are specifically managed. It cannot at the moment identify whether the 'Manager can update membership list' option option set; if so, it would allow that member to update the contents of that group. This could either be used as a persistence mechanism (for example, set your user as the 'Domain Admins' group manager) or could be used to detect privilege escalation opportunities without having domain admin privileges.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_ad_managedby_groups

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_ad_managedby_groups
msf post(enum_ad_managedby_groups) > show options
    ... show and set options ...
msf post(enum_ad_managedby_groups) > set SESSION session-id
msf post(enum_ad_managedby_groups) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_ad_managedby_groups")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_ad_managedby_groups post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_ad_managedby_groups

msf6 post(windows/gather/enum_ad_managedby_groups) > show info

       Name: Windows Gather Active Directory Managed Groups
     Module: post/windows/gather/enum_ad_managedby_groups
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Stuart Morgan <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name                  Current Setting  Required  Description
  ----                  ---------------  --------  -----------
  ADDITIONAL_FIELDS                      no        Additional group fields to retrieve, comma separated.
  DOMAIN                                 no        The domain to query or distinguished name (e.g. DC=test,DC=com)
  MAX_SEARCH            500              yes       Maximum values to retrieve, 0 for all.
  RESOLVE_MANAGERS      true             yes       Query LDAP to get the account name of group managers.
  SECURITY_GROUPS_ONLY  true             yes       Only include security groups.
  SESSION                                yes       The session to run this module on.

Description:
  This module will enumerate AD groups on the specified domain which 
  are specifically managed. It cannot at the moment identify whether 
  the 'Manager can update membership list' option option set; if so, 
  it would allow that member to update the contents of that group. 
  This could either be used as a persistence mechanism (for example, 
  set your user as the 'Domain Admins' group manager) or could be used 
  to detect privilege escalation opportunities without having domain 
  admin privileges.

Module Options


This is a complete list of options available in the windows/gather/enum_ad_managedby_groups post exploitation module:

msf6 post(windows/gather/enum_ad_managedby_groups) > show options

Module options (post/windows/gather/enum_ad_managedby_groups):

   Name                  Current Setting  Required  Description
   ----                  ---------------  --------  -----------
   ADDITIONAL_FIELDS                      no        Additional group fields to retrieve, comma separated.
   DOMAIN                                 no        The domain to query or distinguished name (e.g. DC=test,DC=com)
   MAX_SEARCH            500              yes       Maximum values to retrieve, 0 for all.
   RESOLVE_MANAGERS      true             yes       Query LDAP to get the account name of group managers.
   SECURITY_GROUPS_ONLY  true             yes       Only include security groups.
   SESSION                                yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_ad_managedby_groups post exploitation module:

msf6 post(windows/gather/enum_ad_managedby_groups) > show advanced

Module advanced options (post/windows/gather/enum_ad_managedby_groups):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_ad_managedby_groups module can do:

msf6 post(windows/gather/enum_ad_managedby_groups) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_ad_managedby_groups post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_ad_managedby_groups) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No results returned.


Here is a relevant code snippet related to the "No results returned." error message:

60:	      print_error(e.message)
61:	      return
62:	    end
63:	
64:	    if q.nil? || q[:results].empty?
65:	      print_status('No results returned.')
66:	    else
67:	      @user_fields << 'Manager Account Name' if datastore['RESOLVE_MANAGERS']
68:	      results_table = parse_results(q[:results])
69:	      print_line results_table.to_s
70:	    end

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Stuart Morgan <stuart.morgan[at]mwrinfosecurity.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.