LogoLogo
NetExec Github
  • Welcome
  • News
    • ๐Ÿ•ท๏ธv1.0.0 Release!
    • ๐Ÿ”งv1.1.0 - nxc4u
    • ๐Ÿ“กv1.2.0 - ItsAlwaysDNS
    • ๐ŸŽ๏ธv1.3.0 - NeedForSpeed
    • ๐Ÿงˆv1.4.0 - SmoothOperator
  • Logo & Banner
  • Getting Started
    • Installation
      • ๐ŸงInstallation for Unix
      • ๐ŸชŸInstallation for Windows
      • ๐ŸŽInstallation for Mac
      • ๐Ÿ› ๏ธManually building the binary
      • โžก๏ธSetting up Tab Completion
    • Selecting & Using a Protocol
    • Target Formats
    • Using Credentials
    • Using Kerberos
    • Using Certificates
    • Using Modules
    • ๐Ÿ†•DNS options
    • Database General Usage
    • BloodHound Integration
    • Audit Mode
    • Ignore OpSec Warnings
    • Logging
  • SMB protocol
    • Generate hosts file
    • Generate krb5.conf file
    • Generate TGT
    • Scan for Vulnerabilities
    • Enumeration
      • Enumerate Hosts
      • Enumerate Null Sessions
      • Enumerate Guest Logon
      • Enumerate Hosts with SMB Signing Not Required
      • Enumerate Active SMB Sessions
      • Enumerate Shares and Access
      • ๐Ÿ†•Enumerate Network Interfaces
      • Enumerate Disks
      • Enumerate Logged on Users
      • Enumerate Domain Users
      • Enumerate Users by Bruteforcing RID
      • Enumerate Domain Groups
      • Enumerate Local Groups
      • Enumerate Domain Password Policy
      • ๐Ÿ†•Enumerate Anti-Virus & EDR
    • Password Spraying
    • Authentication
      • Checking Credentials (Domain)
      • Checking Credentials (Local)
      • ๐Ÿ†•Delegation
    • Command Execution
      • Executing Remote Commands
        • Process Injection (pi module)
      • Getting Shells 101
    • Spidering Shares
    • Get and Put Files
    • Obtaining Credentials
      • Dump SAM
      • Dump LSA
      • Dump NTDS.dit
      • Dump LSASS
      • Dump DPAPI
      • ๐Ÿ†•Dump SCCM
      • ๐Ÿ†•Dump Token Broker Cache
      • Dump WIFI password
      • Dump KeePass
      • Dump Veeam
      • Dump WinSCP
      • ๐Ÿ†•Dump PuTTY
      • ๐Ÿ†•Dump VNC
      • ๐Ÿ†•Dump mRemoteNG
      • ๐Ÿ†•Dump Notepad++
      • ๐Ÿ†•Dump Remote Desktop Credential Manager
    • Defeating LAPS
    • Checking for Spooler & WebDav
    • Steal Microsoft Teams Cookies
    • ๐Ÿ†•Impersonate logged-on Users
    • ๐Ÿ†•Change User Password
    • ๐Ÿ†•Dump User Local Security Questions
  • LDAP protocol
    • Authentication
    • Enumerate Domain Users
    • Enumerate Domain Groups
    • ๐Ÿ†•Query LDAP
    • ASREPRoast
    • Find Domain SID
    • Kerberoasting
    • ๐Ÿ†•Find Misconfigured Delegation
    • Unconstrained Delegation
    • Admin Count
    • Machine Account Quota
    • Get User Descriptions
    • Dump gMSA
    • Exploit ESC8 (ADCS)
    • Extract Subnet
    • Check LDAP Signing
    • Read DACL Rights
    • Extract gMSA Secrets
    • Bloodhound Ingestor
    • List DC IP
    • Enumerate Domain Trusts
    • ๐Ÿ†•Enumerate SCCM
  • WINRM protocol
    • Password Spraying
    • Authentication
    • Command Execution
    • ๐Ÿ†•Defeating LAPS
  • MSSQL protocol
    • Password Spraying
    • Authentication
    • MSSQL PrivEsc
    • MSSQL Command Execution
    • MSSQL Upload & Download
    • Execute via xp_cmdshell
    • ๐Ÿ†•Enumerate Users by Bruteforcing RID
  • SSH protocol
    • Password Spraying
    • Authentication
    • Command Execution
    • Get and Put Files
  • FTP protocol
    • Password Spraying
    • ๐Ÿ†•File Listing, etc
    • ๐Ÿ†•File Upload & Download
  • RDP Protocol
    • Password Spraying
    • Screenshot (connected)
    • Screenshot Without NLA (not connected)
  • WMI Protocol
    • Password Spraying
    • Authentication
    • Command Execution
  • NFS Protocol
    • ๐Ÿ†•Enumeration
    • Download and Upload Files
    • ๐Ÿ†•Escape to root file system
Powered by GitBook
On this page
  • Backup Operator to Domain Admin
  • Certificate Authentication
  • NFS Escape to Root File System
  • Dumping SAM and LSA
  • Timeroasting the Domain
  • QWINSTA
  • Tasklist
  • SMB Share Listing Option
  • NFS Share Listing Option
  • WAM Module
  • Enumerate Delegation Configurations in the Domain
  • LDAPS Channel Binding now Supported
  • RID Brute Force on MSSQL
  • Coercing with MSSQL
  • Shadow RDP Module
  • Notepad++ Module
  • New Modules on MSSQL
  • Enumerate Recently Accessed Files
  • Snipping Tool Module
  • Uploading and Downloading files with SSH
  • Remote UAC
  • Detect drop-the-MIC
  • DPAPI Hash
  • Automatically Generate Hosts File
  • Automatically Generate KRB5 File
  • Outro

Was this helpful?

Edit on GitHub
  1. News

v1.4.0 - SmoothOperator

Previousv1.3.0 - NeedForSpeedNextLogo & Banner

Last updated 1 day ago

Was this helpful?

Hello everyone!

It has been almost half a year since the last release and a lot of new features have been added since then. Besides the most dominant protocol, SMB, other protocols like NFS, LDAP, and MSSQL have seen some love with new modules and improvements.

Thank you to everyone who contributed over the past months, and of course, a big thank you to everyone who has been reporting issues on GitHub and helping to troubleshoot or taking part in discussions on Discord. If you want to join our Discord, follow the .

In case you didn't know, this wiki is open source too and you can contribute to it. If you would like to add missing content or improve existing content, please feel free to do so. Any help is much appreciated! You can find the wiki's source code on GitHub .

Backup Operator to Domain Admin

As the name suggest, the new module -M backup_operator can leverage the Backup Operator privileges to dump the SAM / SECURITY of the DC. This ultimately leads to a full compromise of the domain with the dump of the NTDS.dit. Huge thanks to for this module.

Backup Operator to full domain compromise

Certificate Authentication

--pfx-cert/--pfx-base64 with --pfx-pass for PFX certificates
--pem-cert with --pem-key for PEM certificates

NFS Escape to Root File System

Recent research has shown that the default NFS configuration on Linux systems is often insecure. In short: The NFS server does not check if a requested file is inside the exported directory. This means that if a user has access to the NFS share, they can access any file on the system. In combination with write access, this can lead to a full compromise of the system.

Dumping SAM and LSA

Timeroasting the Domain

QWINSTA

Tasklist

SMB Share Listing Option

NFS Share Listing Option

WAM Module

Enumerate Delegation Configurations in the Domain

LDAPS Channel Binding now Supported

RID Brute Force on MSSQL

Coercing with MSSQL

Shadow RDP Module

Notepad++ Module

Finding credentials in text files never happens, right? Right??

New Modules on MSSQL

  • enum_impersonate: List users that can be impersonated (similar to the mssql_priv module)

  • enum_logins: Enumerate active MSSQL logins

  • enum_links: Enumerate linked MSSQL servers

  • exec_on_link: Execute SQL queries on a linked server

  • link_enable_cmdshell: Enable/Disable the cmd shell on a linked server

  • link_xpcmd: Execute shell commands on the linked server

Enumerate Recently Accessed Files

Snipping Tool Module

Uploading and Downloading files with SSH

Remote UAC

Detect drop-the-MIC

DPAPI Hash

Automatically Generate Hosts File

Automatically Generate KRB5 File

Outro

If you want to read about all changes in detail or download the latest standalone binaries check out the GitHub release page:

NetExec now also supports certificate authentication, thanks to the integration of 's authentication mechanisms into NetExec, by .

Certificate authentication using a pfx certificate
Certificate authentication using a crt and key certificate

The details of the attack can be found on our wiki page or on the great blog post by the guys from .

An implementation of the attack is now available in NetExec, indicating the vulnerability by a new flag in the host banner. The implementation was done by .

Note: With this update, the semantics of the file download and upload flags have been changed. Don't forget to check at the new .

Example how to own a Debian host with read/write privileges and no_root_squash enabled (the latter is not necessarily needed)

One of NetExec's most prominent features is dumping the local account database (SAM) and the SECURITY registry hive (LSA secrets). Previously, Impacket achieved this by writing the SAM and SECURITY hives to a temporary file on disk, which was then deleted. However, this has now changed, as has implemented a method that retrieves the data directly from the registry hives via the remote registry service, which he has contributed to Impacket. Thanks to 's integration, this method is now the default in NetExec and should offer much greater stealth. However, if you need to use the old method for some reason, you can still switch back with --sam/--lsa secdump.

The Timeroast attack has been added as a module to NetExec. This attack allows an attacker on the network to request a hashed & salted version of any computer account NT hash in the domain without the need for authentication. If you would like to know more about the attack, check out from . Module by .

While the --loggedon-users flag is very useful if you don't have administrative privileges yet, if you do have control over the host it can be very useful to know where users are connecting from. Thanks to , NetExec uses the native qwinsta protocol implementation from Impacket to enumerate RDP sessions on the target, providing information such as the connecting IP address and session state.

One of the best ways to trigger an EDR is to run the command -x 'tasklist /v /fo csv | findstr /i "lsass"'. However, listing tasks can be very useful for finding out what PID lsass.exe has or for checking which services are running with which privileges. Thanks to , NetExec now has a native implementation of the tasklist command that uses a native Windows protocol to query this information, which makes it less likely for EDRs to detect.

You can now list SMB shares directories with new --dir SMB flag! Created by .

Take a look into shares with the new --dir flag

The NFS protocol has a build in share listing option as well. Without specifying a share it will try to use the and list the root of the file system. Made by .

On the hunt for Entry ID or M365 access tokens? The new wam module by dumps you these tokens from the local Token Broker Cache. You can find a great article by if you want to learn more.

It is now easier to enumerate miss configured delegation privileges, thanks to the integration by of impackets findDelegation.py tool. With the new LDAP flag --find-delegation any delegation can be found in the domain, including information about the user/computer object and the delegation details.

Enumerate delegation configurations in the domain

The new integration of LDAP Channel Binding is now available in Impacket, which means hardened environments are not a problem anymore. The LDAP protocol automatically picks up the required security options and will work out of the box without user interaction. Thanks to who took care of the Pull Request in Impacket.

Native LDAP Channel Binding support

You probably know the --rid-brute feature of the , but do you also know that this is possible with the as well? Well, now you can do it with NetExec, thanks to the work of !

Enumerate Domain Users and Groups with MSSQL

Coercing connections with SMB is a well-known technique that can be achieved by using the coerce_plus module in NetExec. However, it is now also possible to coerce connections using MSSQL and the new mssql_coerce module by !

Coercing SMB authentications with the MSSQL protocol

The new shadowrdp module allows you to enable or disable , which can be used to eavesdrop on a specific RDP session. Module by .

Enable or disable shadow RDP on the target host

Well, even typing in sensible content into unsaved notepad++ documents can be dangerous, as they still leave traces on the system. With the new notepad++ module by you can automatically dump this information

Dumping unsaved notepad++ documents

added six new modules for the MSSQL protocol! That includes a few enumeration modules, as well as modules to perform actions on linked servers:

By default, Windows creates LNK files for recently accessed objects and stores them in the AppData\Roaming\Microsoft\Windows\Recent directory. This module retrieves and parses these LNK files in order to extract the source files, which can be useful during internal assessments for retrieving recently modified and potentially juicy files. Module by .

Admins, think twice before taking screenshots of sensitive data! With the new snipped module you can automatically dump all screenshots done by the Windows Snipping Tool. Module by .

The SSH protocol now also has --get-file and --put-file flags, to enable the easy upload and download of files with an authenticated session. Made by .

This module enables you to disable, or more realistically re-enable, the remote UAC. This might be useful after manual exploitation, for example, to restore the system's original security (never leave a system more vulnerable than when you found it!). Module by .

The is known for quite some time, but still really powerful if you find an outdated host. Relaying SMB traffic to LDAP? No Problem!

With the new module remove-mic made by you can easily check if the target is vulnerable to CVE-2019-1040, aka drop the MIC

Check for CVE-2019-1040 aka drop-the-MIC

Interested in dumping DPAPI hashes? This module, dpapi_hash, extracts DPAPI 'hashes' based on the user's protected master key, which can then be brute-forced with Hashcat (modes 15310 or 15900). Module by .

Dump the DPAPI hashes of users' master keys

NetExec now creates host files for machines enumerated over SMB with --generate-hosts-file <filename>, making it easier to add/remove the /etc/hosts in CTFs and in real life. Made by .

Generate the /etc/hosts file with hosts discovered over SMB

The new SMB flag --generate-krb5-file <filename> generates a valid krb5.conf file, similar to --generate-hosts-file, to enable Kerberos authentication with other tools. Made by .

Generate a kerberos config file with the SMB

Notes by and , copyedit by

๐Ÿงˆ
@dirkjanm
PKINITtools
@mpgn
here
HvS Consulting
@NeffIsBack
flag usage
@laxaa
@mpgn
this article
@SecuraBV
@Disgame_
@Defte
@Defte
@y0no
escape-to-root-fs
@NeffIsBack
@zblurx
@xpn
here
@termanix
@NeffIsBack
SMB protocol
MSSQL protocol
@Adamkadaban
@lodos
Shadow RDP
@Dfte
๐Ÿš€
@Dfte
@deathflamingo
@Defte
@Yeeb1
@jdholtz
@Defte
drop-the-MIC attack
๐Ÿ”ฅ
@XiaoliChan
@nikaiw
@mpgn
@mpgn
link
here
@mpgn
@termanix
Marshall Hallenbeck
Alex
Timeroast attack to retrieve hashed and salted computer NT hashes
Using qwinsta to enumerate active RDP sessions on the host
Query the tasklist over a native Windows protocol
Listing directories with NFS and if possible the root file system
A bunch of new modules for the MSSQL protocol
Enumerate recently accessed files
Automatically download all screenshots from the target host
Upload and Download files via SSH
Enabling the remote UAC of the target system
Release v1.4.0 ยท Pennyw0rth/NetExecGitHub
Logo