Windows Gather Enumerate Domain Tokens - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_domain_tokens metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Enumerate Domain Tokens
Module: post/windows/gather/enum_domain_tokens
Source code: modules/post/windows/gather/enum_domain_tokens.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will enumerate tokens present on a system that are part of the domain the target host is part of, will also enumerate users in the local Administrators, Users and Backup Operator groups to identify Domain members. Processes will be also enumerated and checked if they are running under a Domain account, on all checks the accounts, processes and tokens will be checked if they are part of the Domain Admin group of the domain the machine is a member of.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_domain_tokens

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_domain_tokens
msf post(enum_domain_tokens) > show options
    ... show and set options ...
msf post(enum_domain_tokens) > set SESSION session-id
msf post(enum_domain_tokens) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_domain_tokens")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_domain_tokens post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_domain_tokens

msf6 post(windows/gather/enum_domain_tokens) > show info

       Name: Windows Gather Enumerate Domain Tokens
     Module: post/windows/gather/enum_domain_tokens
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Carlos Perez <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  SESSION                   yes       The session to run this module on.

Description:
  This module will enumerate tokens present on a system that are part 
  of the domain the target host is part of, will also enumerate users 
  in the local Administrators, Users and Backup Operator groups to 
  identify Domain members. Processes will be also enumerated and 
  checked if they are running under a Domain account, on all checks 
  the accounts, processes and tokens will be checked if they are part 
  of the Domain Admin group of the domain the machine is a member of.

Module Options


This is a complete list of options available in the windows/gather/enum_domain_tokens post exploitation module:

msf6 post(windows/gather/enum_domain_tokens) > show options

Module options (post/windows/gather/enum_domain_tokens):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   SESSION                   yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_domain_tokens post exploitation module:

msf6 post(windows/gather/enum_domain_tokens) > show advanced

Module advanced options (post/windows/gather/enum_domain_tokens):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_domain_tokens module can do:

msf6 post(windows/gather/enum_domain_tokens) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_domain_tokens post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_domain_tokens) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Error parsing output from the registry. (<DOM_INFO>)


Here is a relevant code snippet related to the "Error parsing output from the registry. (<DOM_INFO>)" error message:

60:	    dom_info = get_domain("DomainControllerName")
61:	    if !dom_info.nil? && dom_info =~ /\./
62:	      foo = dom_info.split('.')
63:	      domain = foo[1].upcase
64:	    else
65:	      print_error("Error parsing output from the registry. (#{dom_info})")
66:	    end
67:	    return domain
68:	  end
69:	
70:	  # List Tokens precent on the domain

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Carlos Perez <carlos_perez[at]darkoperator.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.