Windows Gather Enumerate Domain Group - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_domain_group_users metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Enumerate Domain Group
Module: post/windows/gather/enum_domain_group_users
Source code: modules/post/windows/gather/enum_domain_group_users.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module extracts user accounts from specified group and stores the results in the loot. It will also verify if session account is in the group. Data is stored in loot in a format that is compatible with the token_hunter plugin. This module should be run over as session with domain credentials.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_domain_group_users

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_domain_group_users
msf post(enum_domain_group_users) > show options
    ... show and set options ...
msf post(enum_domain_group_users) > set SESSION session-id
msf post(enum_domain_group_users) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_domain_group_users")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

  • GROUP: Domain Group to enumerate

Knowledge Base


Vulnerable Application


This module extracts user accounts from specified group and stores the results in the loot. It will also verify if session account is in the group. Data is stored in loot in a format that is compatible with the token_hunter plugin. This module should be run over as session with domain credentials.

This information is gathered through the net groups <domain> /domain command.

Verification Steps


  1. Start msfconsole
  2. Get a session on a Windows target which is joined to a domain
  3. Do: use post/windows/gather/enum_domain_group_users
  4. Do: set session [#]
  5. Do: set group
  6. Do: run
  7. You should get the domain members for the group.

Options


Group

The group to enumerate.

Scenarios


Windows 2012 DC

msf6 post(windows/gather/enum_domain_group_users) > use post/windows/gather/enum_domain_group_users 
msf6 post(windows/gather/enum_domain_group_users) > sessions -i 6
[*] Starting interaction with 6...

meterpreter > sysinfo
Computer        : DC1
OS              : Windows 2012 (6.2 Build 9200).
Architecture    : x64
System Language : en_US
Domain          : hoodiecola
Logged On Users : 4
Meterpreter     : x86/windows
meterpreter > background
[*] Backgrounding session 6...
msf6 post(windows/gather/enum_domain_group_users) > set session 6
session => 6
msf6 post(windows/gather/enum_domain_group_users) > set group finance
group => finance
msf6 post(windows/gather/enum_domain_group_users) > run

[*] Running module against DC1
[-] No members found for finance
[*] Post module execution completed
msf6 post(windows/gather/enum_domain_group_users) > set group "quality control"
group => quality control
msf6 post(windows/gather/enum_domain_group_users) > run

[*] Running module against DC1
[*] Found users in quality control
[*]     hoodiecola\rachel
[*]     hoodiecola\lisa
[*]     hoodiecola\charles
[*] Current session running as NT AUTHORITY\SYSTEM is not a member of quality control
[+] User list stored in /root/.msf4/loot/20201011184812_default_1.1.1.1_domain.group.mem_339475.txt
[*] Post module execution completed

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_domain_group_users post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_domain_group_users

msf6 post(windows/gather/enum_domain_group_users) > show info

       Name: Windows Gather Enumerate Domain Group
     Module: post/windows/gather/enum_domain_group_users
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>
  Stephen Haywood <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  GROUP                     yes       Domain Group to enumerate
  SESSION                   yes       The session to run this module on.

Description:
  This module extracts user accounts from specified group and stores 
  the results in the loot. It will also verify if session account is 
  in the group. Data is stored in loot in a format that is compatible 
  with the token_hunter plugin. This module should be run over as 
  session with domain credentials.

Module Options


This is a complete list of options available in the windows/gather/enum_domain_group_users post exploitation module:

msf6 post(windows/gather/enum_domain_group_users) > show options

Module options (post/windows/gather/enum_domain_group_users):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   GROUP                     yes       Domain Group to enumerate
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_domain_group_users post exploitation module:

msf6 post(windows/gather/enum_domain_group_users) > show advanced

Module advanced options (post/windows/gather/enum_domain_group_users):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_domain_group_users module can do:

msf6 post(windows/gather/enum_domain_group_users) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_domain_group_users post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_domain_group_users) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Current session running as <CUR_DOMAIN>\<CUR_USER> is not a member of <GROUP>


Here is a relevant code snippet related to the "Current session running as <CUR_DOMAIN>\<CUR_USER> is not a member of <GROUP>" error message:

60:	
61:	      # Is our current user a member of this domain and group
62:	      if is_member(cur_domain, cur_user, domain, members)
63:	        print_good("Current sessions running as #{cur_domain}\\#{cur_user} is a member of #{datastore['GROUP']}!")
64:	      else
65:	        print_status("Current session running as #{cur_domain}\\#{cur_user} is not a member of #{datastore['GROUP']}")
66:	      end
67:	
68:	      # Store the captured data in the loot.
69:	      loot_file = store_loot(ltype, ctype, session, loot.join("\n"), nil, datastore['GROUP'])
70:	      print_good("User list stored in #{loot_file}")

No members found for <GROUP>


Here is a relevant code snippet related to the "No members found for <GROUP>" error message:

67:	
68:	      # Store the captured data in the loot.
69:	      loot_file = store_loot(ltype, ctype, session, loot.join("\n"), nil, datastore['GROUP'])
70:	      print_good("User list stored in #{loot_file}")
71:	    else
72:	      print_error("No members found for #{datastore['GROUP']}")
73:	    end
74:	  end
75:	
76:	  def get_members(results)
77:	    members = []

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>
  • Stephen Haywood <haywoodsb[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.