Windows Gather Enumerate Domain Admin Tokens (Token Hunter) - Metasploit


This page contains detailed information about how to use the post/windows/gather/enum_tokens metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: Windows Gather Enumerate Domain Admin Tokens (Token Hunter)
Module: post/windows/gather/enum_tokens
Source code: modules/post/windows/gather/enum_tokens.rb
Disclosure date: -
Last modification time: 2021-10-06 13:43:31 +0000
Supported architecture(s): -
Supported platform(s): Windows
Target service / protocol: -
Target network port(s): -
List of CVEs: -

This module will identify systems that have a Domain Admin (delegation) token on them. The module will first check if sufficient privileges are present for certain actions, and run getprivs for system. If you elevated privs to system, the SeAssignPrimaryTokenPrivilege will not be assigned, in that case try migrating to another process that is running as system. If no sufficient privileges are available, the script will not continue.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


There are two ways to execute this post module.

From the Meterpreter prompt

The first is by using the "run" command at the Meterpreter prompt. It allows you to run the post module against that specific session:

meterpreter > run post/windows/gather/enum_tokens

From the msf prompt

The second is by using the "use" command at the msf prompt. You will have to figure out which session ID to set manually. To list all session IDs, you can use the "sessions" command.

msf > use post/windows/gather/enum_tokens
msf post(enum_tokens) > show options
    ... show and set options ...
msf post(enum_tokens) > set SESSION session-id
msf post(enum_tokens) > exploit

If you wish to run the post against all sessions from framework, here is how:

1 - Create the following resource script:


framework.sessions.each_pair do |sid, session|
  run_single("use post/windows/gather/enum_tokens")
  run_single("set SESSION #{sid}")
  run_single("run")
end

2 - At the msf prompt, execute the above resource script:

msf > resource path-to-resource-script

Required Options


  • SESSION: The session to run this module on.

Go back to menu.

Msfconsole Usage


Here is how the windows/gather/enum_tokens post exploitation module looks in the msfconsole:

msf6 > use post/windows/gather/enum_tokens

msf6 post(windows/gather/enum_tokens) > show info

       Name: Windows Gather Enumerate Domain Admin Tokens (Token Hunter)
     Module: post/windows/gather/enum_tokens
   Platform: Windows
       Arch: 
       Rank: Normal

Provided by:
  Joshua Abraham <[email protected]>

Compatible session types:
  Meterpreter

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  GETSYSTEM  true             yes       Attempt to get SYSTEM privilege on the target host.
  SESSION                     yes       The session to run this module on.

Description:
  This module will identify systems that have a Domain Admin 
  (delegation) token on them. The module will first check if 
  sufficient privileges are present for certain actions, and run 
  getprivs for system. If you elevated privs to system, the 
  SeAssignPrimaryTokenPrivilege will not be assigned, in that case try 
  migrating to another process that is running as system. If no 
  sufficient privileges are available, the script will not continue.

Module Options


This is a complete list of options available in the windows/gather/enum_tokens post exploitation module:

msf6 post(windows/gather/enum_tokens) > show options

Module options (post/windows/gather/enum_tokens):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   GETSYSTEM  true             yes       Attempt to get SYSTEM privilege on the target host.
   SESSION                     yes       The session to run this module on.

Advanced Options


Here is a complete list of advanced options supported by the windows/gather/enum_tokens post exploitation module:

msf6 post(windows/gather/enum_tokens) > show advanced

Module advanced options (post/windows/gather/enum_tokens):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   VERBOSE    false            no        Enable detailed status messages
   WORKSPACE                   no        Specify the workspace for this module

Post Actions


This is a list of all post exploitation actions which the windows/gather/enum_tokens module can do:

msf6 post(windows/gather/enum_tokens) > show actions

Post actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the windows/gather/enum_tokens post exploitation module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 post(windows/gather/enum_tokens) > show evasion

Module evasion options:

   Name  Current Setting  Required  Description
   ----  ---------------  --------  -----------

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Could not obtain SYSTEM privileges


Here is a relevant code snippet related to the "Could not obtain SYSTEM privileges" error message:

36:	    print_status("Trying to get SYSTEM privilege")
37:	    results = session.priv.getsystem
38:	    if results[0]
39:	      print_status("Got SYSTEM privilege")
40:	    else
41:	      print_error("Could not obtain SYSTEM privileges")
42:	    end
43:	  end
44:	
45:	  def priv_check
46:	    if is_system?

Error parsing output from the registry. (<DOM_INFO>)


Here is a relevant code snippet related to the "Error parsing output from the registry. (<DOM_INFO>)" error message:

98:	      dom_info = reg_getvaldata(subkey, v_name)
99:	      if not dom_info.nil? and dom_info =~ /\./
100:	        foo = dom_info.split('.')
101:	        domain = foo[1].upcase
102:	      else
103:	        print_error("Error parsing output from the registry. (#{dom_info})")
104:	      end
105:	    rescue
106:	      print_error("This host is not part of a domain.")
107:	    end
108:	    return domain

This host is not part of a domain.


Here is a relevant code snippet related to the "This host is not part of a domain." error message:

101:	        domain = foo[1].upcase
102:	      else
103:	        print_error("Error parsing output from the registry. (#{dom_info})")
104:	      end
105:	    rescue
106:	      print_error("This host is not part of a domain.")
107:	    end
108:	    return domain
109:	  end
110:	
111:	  def run

Error! The session is not fully loaded yet


Here is a relevant code snippet related to the "Error! The session is not fully loaded yet" error message:

110:	
111:	  def run
112:	    if session
113:	      @host_info = session.sys.config.sysinfo
114:	    else
115:	      print_error("Error! The session is not fully loaded yet")
116:	      return
117:	    end
118:	
119:	    print_status("Scanning session #{session.sid} / #{session.session_host}")
120:	

Abort! Did not pass the priv check


Here is a relevant code snippet related to the "Abort! Did not pass the priv check" error message:

121:	    # get system, if requested.
122:	    get_system if (session.sys.config.getuid() !~ /SYSTEM/ and datastore['GETSYSTEM'])
123:	
124:	    ## Make sure we meet the requirements before running the module
125:	    if not priv_check
126:	      print_error("Abort! Did not pass the priv check")
127:	      return
128:	    end
129:	
130:	    # get var
131:	    domain = get_domain

Failed to load incognito on <SESSION.SID> / <SESSION.SESSION_HOST>


Here is a relevant code snippet related to the "Failed to load incognito on <SESSION.SID> / <SESSION.SESSION_HOST>" error message:

136:	
137:	    # load incognito
138:	    session.core.use("incognito") if (!session.incognito)
139:	
140:	    if (!session.incognito)
141:	      print_error("Failed to load incognito on #{session.sid} / #{session.session_host}")
142:	      return
143:	    end
144:	
145:	    # gather data
146:	    usr_res = cmd_exec("net", "groups \"Domain Admins\" /domain")

Go back to menu.


Go back to menu.

See Also


Check also the following modules related to this module:

Authors


  • Joshua Abraham <jabra[at]rapid7.com>

Version


This page has been produced using Metasploit Framework version 6.1.41-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.