Skip to main content

impair defenses: disable windows event logging | eventlog | audit | auditpol.exe

https://attack.mitre.org/techniques/T1562/002/

attackers may disable windows event logging to limit data that can be leveraged for detections and audits. windows event logs record user and system activity such as login attempts, process creation, and much more. this data is used by the security tools and analysts to generate detections. 

the eventlog service maintains event logs from various system components and applications. by default the service automatically starts when a system powers on.

an audit policy which is maintained by the local security policy (secpol.msc) defines which system events the eventlog service logs. 

security audit policy can be changed by running secpol.msc, then navigating to security settings\local policies\audit policy for basic audit policy setting or security settings\advanced audit policy configuration for advanced audit policy configuration. 

command line is auditpol.exe to set audit policies. 

adversaries may disable event log service by typing the following command:

Stop-Service -Name EventLog

auditpol command can be used inline to disable auditing or clear the audit policy. 

attacker may use /succes or /failure parameters to enable or disable a specified setting or audit categoty. 

auditpol /set /category:"Account Logon" /success:disable /failure:disable


clearing audit policy:

auditpol /clear /y or auditpol /remove /allusers



Comments

Popular posts from this blog

Install Nessus from docker

The below two commands you need to run first one by one:  docker run -itd --name=ramisec_nessus -p 8834:8834 ramisec/nessus docker exec -it ramisec_nessus /bin/bash /nessus/update.sh Username: admin And you need to change the password: #Enter the command line of the docker container docker exec -it ramisec_nessus bash #Execute the following commands in sequence # Enter this directory cd /opt/nessus/sbin # List logged in users ./nessuscli lsuser # Modify the password of the specified user (take admin as an example) ./nessuscli chpasswd admin After access to the nessus, make sure you turn off the automatic updates otherwise crack will not work after some time. Before any scan you need to run the update.sh command (shown above) to have the latest plugins. Now everytime your system reboots, your docker instance will be shutdown. You need to up it again manually. Here are the commands.  1. docker ps -a    Now note down the container id. 2. docker start <container id> C

net command cheat sheet

  To see what users present in the system: net user To see local groups in the system: net localgroup To see domain groups. This should be run on a domain controller: net group To see the details of a user along with his/her group membership: net user mahim To see who are the members of a particular group (local machine): net localgroup "administrators"    (These are not case sensitive. You can use administrators or Administrators. Both will give you same result. To see who are the members of a particular group (domain machine): net group "domain admins" Create a local user: net user localuser1 MyP@ssw0rd /add Create a domain user: net user domainuser1 MyP@ssw0rd /add /domain Add the local user to local admin group: net localgroup Administrators localuser1 /add Add the user to domain admin group: net group "Domain Admins" domainuser1 /add /domain Avi