Active Directory Forest Pentest

Published: Sep 9, 2025 • Author: Devaraj Govindhan

1. Executive Summary

This assessment targeted the Active Directory (AD) forest within the 172.25.170.0/24 range, with exclusions at 172.25.170.1. The goal was to identify Domain Controllers, enumerate users, and escalate privileges leveraging Kerberos-based attacks (Silver Ticket, Golden Ticket, Kerberoasting). Ultimately, administrator-level access was achieved and multiple user/admin flags were extracted from key hosts.

2. Scope

3. Attack Timeline

StepActivity
ReconSMB brute force identified valid credentials for cpent:XXX on 172.25.170.110.
DiscoveryFull subnet scan revealed potential Domain Controllers at 172.25.170.80 and 172.25.170.190.
EnumerationVerified domain login via crackmapexec and extracted AD users with GetADUsers.
Password SprayPattern-based spraying confirmed that the Administrator account shared the same password.
Privilege EscalationDumped NTDS.dit via impacket-secretsdump, recovering domain hashes and Kerberos keys.
AccessSMB access confirmed with Administrator hash, enabling retrieval of sensitive flags from both DC and member hosts.

4. Technical Analysis

4.1 Initial Access

Access was achieved through SMB brute forcing against 172.25.170.110, yielding valid credentials for:

User: cpent
Pass: XXX
SMB Brute Force / Credentials

4.2 Domain Controller Identification

nmap -A 172.25.170.0/24 identified Kerberos (88/tcp) and LDAP (389/tcp) services on the following:

Nmap Scan for DCs Nmap Scan for DCs

4.2 Verify Domain Login & User Enumeration

To confirm domain access, LDAP/SMB authentication was tested against the Domain Controller:

crackmapexec smb 172.25.170.80 -u cpent -p 'XXX' --shares
GetADUsersShares Output

This step verified that cpent could authenticate against the DC and allowed enumeration of all domain users.

impacket-GetADUsers ECC.LOCALNET/cpent -dc-ip 172.25.170.80 -all
GetADUsers Output

4.3 Credential Reuse & Spraying

With one known working password, spraying against AD accounts revealed Administrator reused the same credential.

User: Administrator
Pass: XXX
CrackMapExec Password Spray Results

4.4 Secrets Dump

Domain hashes and Kerberos keys were dumped via impacket-secretsdump from DC:

Secretsdump Output

5. Flags Captured

HostFlagScreenshot
DC (172.25.170.80) WS_XXX_-USER DC Admin Flag
172.25.170.110 (User) WS_XXX_USER User Flag
172.25.170.110 (Admin) ouble_XXX_nFLAGTWO Admin Flag

6. Lessons Learned

7. Recommendations

8. Conclusion

The engagement successfully demonstrated compromise of both Domain Controllers and member hosts within the AD forest. Weak password practices and lack of monitoring allowed escalation from a low-privileged local user to full domain administrator, enabling sensitive data extraction and persistent access opportunities. Strengthening password policies, reducing service exposure, and improving monitoring would significantly reduce attack surface.