Skip to main content

rpcclient

using rpcclient we can get or enumerate user list in the AD: tried with 1st and 2nd option but it did not work. once we get support user password then it worked. 

rpcclient 10.10.10.192  (hit enter for blank password)

or

rpcclient 10.10.10.192 -U ' '  (null authentication, hit enter for blank password)

you will get enter but enumdomusers command will not work. 

rpcclient -U support 10.10.10.192 (once give enter it will ask for support user password)

rpcclient $> enumdomusers

Once we have valid one domain users username and password then we can leverage rpcclient to enumerate domain users. 

see here, along with users we get users rid. this rid will help to find out users members of how many groups and what are those groups.

for example, you want to find out svc-alfresco in how many groups? so note down his rid.

rpcclient $> queryusergroups 0x47b

this will show a list of group rid that the user member of.

now:

rpcclient $> querygroup 0x201

rpcclient $> queryuser 0x47b

  

--------------------------------------------------------------

we can also change users password using rpcclient. but still we need a domain user credentials to get into rpcclient to do that. lets assume we are inside of rpcclient

rpcclient $> setuserinfo2 Audit2020 23 'PleaseSub!'

Audit2020 is the user whose password we are going to change. 

23 = user information class = user internal 4 information

password = 'PleaseSub!' 


Avi

Comments

Popular posts from this blog

Install Nessus from docker

The below two commands you need to run first one by one:  docker run -itd --name=ramisec_nessus -p 8834:8834 ramisec/nessus docker exec -it ramisec_nessus /bin/bash /nessus/update.sh Username: admin And you need to change the password: #Enter the command line of the docker container docker exec -it ramisec_nessus bash #Execute the following commands in sequence # Enter this directory cd /opt/nessus/sbin # List logged in users ./nessuscli lsuser # Modify the password of the specified user (take admin as an example) ./nessuscli chpasswd admin After access to the nessus, make sure you turn off the automatic updates otherwise crack will not work after some time. Before any scan you need to run the update.sh command (shown above) to have the latest plugins. Now everytime your system reboots, your docker instance will be shutdown. You need to up it again manually. Here are the commands.  1. docker ps -a    Now note down the container id. 2. docker start <container id> C

net command cheat sheet

  To see what users present in the system: net user To see local groups in the system: net localgroup To see domain groups. This should be run on a domain controller: net group To see the details of a user along with his/her group membership: net user mahim To see who are the members of a particular group (local machine): net localgroup "administrators"    (These are not case sensitive. You can use administrators or Administrators. Both will give you same result. To see who are the members of a particular group (domain machine): net group "domain admins" Create a local user: net user localuser1 MyP@ssw0rd /add Create a domain user: net user domainuser1 MyP@ssw0rd /add /domain Add the local user to local admin group: net localgroup Administrators localuser1 /add Add the user to domain admin group: net group "Domain Admins" domainuser1 /add /domain Avi