Windows Gather Active Directory Users - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_ad_users metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Active Directory Users
Module: post/windows/gather/enum_ad_users
Source code: modules/post/windows/gather/enum_ad_users.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate user accounts in the default Active Domain (AD) directory and stores them in the database. If GROUP_MEMBER is set to the DN of a group, this will list the members of that group by performing a recursive/nested search (i.e. it will list users who are members of groups that are members of groups that are members of groups (etc) which eventually include the target group DN.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_ad_users

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_ad_users
msf post(enum_ad_users) > show options
    ... show and set options ...
msf post(enum_ad_users) > set SESSION session-id
msf post(enum_ad_users) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_ad_users")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_ad_users post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_ad_users

msf6 post(windows/gather/enum_ad_users) > show info

       Name: Windows Gather Active Directory Users
     Module: post/windows/gather/enum_ad_users
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Ben Campbell <[email protected]>
  Carlos Perez <[email protected]>
  Stuart Morgan <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name               Current Setting  Required  Description
  ----               ---------------  --------  -----------
  ADDITIONAL_FIELDS                   no        Additional fields to retrieve, comma separated
  DOMAIN                              no        The domain to query or distinguished name (e.g. DC=test,DC=com)
  EXCLUDE_DISABLED   false            yes       Exclude from search disabled accounts.
  EXCLUDE_LOCKED     false            yes       Exclude in search locked accounts..
  FILTER                              no        Customised LDAP filter
  GROUP_MEMBER                        no        Recursively list users that are effectve members of the group DN specified.
  MAX_SEARCH         500              yes       Maximum values to retrieve, 0 for all.
  SESSION                             yes       The session to run this module on.
  STORE_LOOT         false            yes       Store file in loot.
  UAC                ANY              yes       Filter on User Account Control Setting. (Accepted: ANY, NO_PASSWORD, CHANGE_PASSWORD, NEVER_EXPIRES, SMARTCARD_REQUIRED, NEVER_LOGGEDON)

Description:
  This module will enumerate user accounts in the default Active 
  Domain (AD) directory and stores them in the database. If 
  GROUP_MEMBER is set to the DN of a group, this will list the members 
  of that group by performing a recursive/nested search (i.e. it will 
  list users who are members of groups that are members of groups that 
  are members of groups (etc) which eventually include the target 
  group DN.

Module Options


This is a complete list of options available in the windows/gather/enum_ad_users post exploitation module:

msf6 post(windows/gather/enum_ad_users) > show options

Module options (post/windows/gather/enum_ad_users):

   Name               Current Setting  Required  Description
   ----               ---------------  --------  -----------
   ADDITIONAL_FIELDS                   no        Additional fields to retrieve, comma separated
   DOMAIN                              no        The domain to query or distinguished name (e.g. DC=test,DC=com)
   EXCLUDE_DISABLED   false            yes       Exclude from search disabled accounts.
   EXCLUDE_LOCKED     false            yes       Exclude in search locked accounts..
   FILTER                              no        Customised LDAP filter
   GROUP_MEMBER                        no        Recursively list users that are effectve members of the group DN specified.
   MAX_SEARCH         500              yes       Maximum values to retrieve, 0 for all.
   SESSION                             yes       The session to run this module on.
   STORE_LOOT         false            yes       Store file in loot.
   UAC                ANY              yes       Filter on User Account Control Setting. (Accepted: ANY, NO_PASSWORD, CHANGE_PASSWORD, NEVER_EXPIRES, SMARTCARD_REQUIRED, NEVER_LOGGEDON)

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_ad_users post exploitation module:

msf6 post(windows/gather/enum_ad_users) > show advanced

Module advanced options (post/windows/gather/enum_ad_users):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_ad_users module can do:

msf6 post(windows/gather/enum_ad_users) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_ad_users post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_ad_users) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Error Messages

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

No results returned.


Here is a relevant code snippet related to the "No results returned." error message:

81:	      print_error(e.message)
82:	      return
83:	    end
84:	
85:	    if q.nil? || q[:results].empty?
86:	      print_status('No results returned.')
87:	    else
88:	      results_table = parse_results(q[:results])
89:	      print_line results_table.to_s
90:	
91:	      if datastore['STORE_LOOT']

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Ben Campbell
  • Carlos Perez <carlos_perez[at]darkoperator.com>
  • Stuart Morgan <stuart.morgan[at]mwrinfosecurity.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.