Exploiting common misconfigurations in Active Directory (AD)
Security specialist Thomas Oldengarm explores a series of common Active Directory (AD) misconfigurations and practices that, when exploited, can turn an AD environment into a playground.
... > Vulnerability Assessment / Penetration Testing (VAPT) > Become Domain Admin before Dutch lunch time
Become Domain Admin before Dutch lunch time
In the world of cybersecurity, achieving Domain Admin access within a corporate network is often considered the holy grail for attackers—and for penetration testers seeking to assess the security of an environment. What might surprise you is just how quickly and easily this level of access can be attained, often before you even sit down for your 12:00 o’clock cheese sandwich, as is customary in the Netherlands.
Aimed at cybersecurity professionals, penetration testers, and network administrators, this article explores a series of common Active Directory (AD) misconfigurations and practices that, when exploited, can turn an AD environment into a playground.
In this article, we'll walk you through the techniques that can elevate your privileges to Domain Admin, ensuring you gain that elevated access swiftly.
ABOUT THE AUTHOR
Thomas Oldengarm, Security Specialist
Thomas Oldengarm is a Security Specialist at Secura with over six years of experience in the cybersecurity field. He holds a degree in Software Engineering and has dedicated his career to specializing in Active Directory pentesting and Ransomware Resilience Assessments. Throughout his time at Secura, Thomas has helped many organizations in securing their AD environments.
1. NetBIOS and LLMNR Name Poisoning
To kick off our journey to Domain Admin, let’s assume you’ve already gained physical access to the client’s office or compromised a system to gain remote access. The first step in leveraging your access to the internal network is to listen to the network traffic using a tool like Wireshark. Often, you’ll notice broadcast protocols such as NetBIOS and LLMNR being used. These protocols assist with hostname resolution but can be leveraged by you.
Here’s how it works: When a system is unable to resolve a hostname to an IP address, it sends a broadcast request asking other systems on the network asking if they know the IP address of the requested hostname. Any device on the network, including yours, can respond to this request. By replying with your own IP address, you can trick the victim’s computer into sending its hashed credentials to you. With these credentials in hand, you can attempt to crack the hash and gain authenticated access to the domain. Even if you’re unable to crack the hash, you’ve still captured valuable data that can be used for other attacks. With this initial foothold, you’re already well on your way to achieving Domain Admin.
2. NTLM Relaying
If you can’t crack the captured hashes, you can still leverage those through an NTLM relay attack. This technique involves forwarding intercepted authentication attempts to another system that lacks proper security measures, such as SMB signing. By relaying the credentials, you can authenticate as the victim without needing to crack their password, further expanding your access within the network.
The ability to relay NTLM credentials can be particularly powerful when the victim has administrative privileges on the targeted system. This opens the door to additional attacks, such as credential dumping which we’ll explore later, and moves you closer to the coveted Domain Admin status.
3. Kerberoasting
With domain access in hand, the next step involves targeting the Kerberos protocol, a staple in Windows authentication. Kerberoasting, an attack technique that exploits this protocol, focuses on service accounts, which are often configured with specific Service Principal Names (SPNs) to identify the services they run. Because any authenticated domain user can request a service ticket for an account associated with an SPN, you can exploit this by requesting a ticket for a service account. The service ticket you receive is encrypted with the service account's password hash. Once you have this ticket, you can attempt to crack it to retrieve the password.
This method is particularly effective because many organizations overlook the security of service accounts, often assigning them excessive privileges, including Domain Admin rights. Successfully cracking these service account’s password can grant you complete control over the domain.
4. ADCS Misconfiguration
Once you’ve established a foothold in the domain, it’s time to explore potential misconfigurations in Active Directory Certificate Services (ADCS). Nine out of ten times this can make you a Domain Admin within five minutes. One common vulnerability, known as ESC1, involves misconfigured certificate templates that allow low-privileged users to request certificates for high-privileged accounts, such as Domain Admins.
By exploiting this misconfiguration, you can obtain a certificate that effectively grants you Domain Admin access, allowing you to impersonate a high-privileged user. This powerful technique can quickly lead to total domain compromise.
5. Credential Dumping
Once you have administrative access on a system, you can begin gathering credentials from compromised systems—a critical step in escalating your privileges. Every Windows system includes a default local administrator account, which is often overlooked in security configurations. If these accounts share the same password across multiple systems, compromising one can lead to administrative access across the network.
After securing local administrative rights on several systems, you can then use credential dumping to extract both hashed and clear-text passwords from the memory of these compromised systems. This is particularly valuable if a Domain Admin has logged into one of these compromised systems, as it allows you to capture their credentials. Even if you only obtain the hashed password, you can use techniques like Pass-the-Hash (PtH) to authenticate using the hash, escalating your privileges to Domain Admin.
Conclusion
Achieving Domain Admin before lunch might sound ambitious, but as we've demonstrated, the path is often paved with common misconfigurations that can turn an AD environment into a playground for penetration testers. From NetBIOS and LLMNR Name Poisoning to NTLM relaying, Kerberoasting, ADCS misconfigurations, and credential dumping, these vulnerabilities highlight the critical need for security best practices and continuous vigilance. It’s important to remember that this list is by no means exhaustive—there are many more attack paths, and new vulnerabilities are constantly being discovered. Now that you’re Domain Admin, you can finally enjoy your well-deserved cheese sandwich.
More information
Would you like to learn more about protecting your Active Directory? Fill out the form below and we will contact you within one business day.
Why choose Secura | Bureau Veritas
At Secura/Bureau Veritas, we are dedicated to being your trusted partner in cybersecurity. We go beyond quick fixes and isolated services. Our integrated approach makes sure that every aspect of your company or organization is cyber resilient, from your technology to your processes and your people.
Secura is the cybersecurity division of Bureau Veritas, specialized in testing, inspection and certification. Bureau Veritas was founded in 1828, has over 80.000 employees and is active in 140 countries.