Group Policy Preferences

Adversaries may attempt to find unsecured credentials in Group Policy Preferences(GPP). GPP are tools that allow administrators to create domain policies with embedded credentials. These policies allow administrators to set local accounts.

These group policies are stored in SYSVOL on a domain controller. This means that any domain user can view the SYSVOL share and decrypt the password (using the AES key that has been made public).

The following tools and scripts can be used to gather and decrypt the password file from Group Policy Preference XML files:

· Metasploit's post exploitation module: post/windows/gather/credentials/gpp

· Get-GPPPassword

· Gppredecrypt.py

On the SYSVOL share, adversaries may use the following command to enumerate potential GPP XML files: dir /s * .xml

References:

This site explains it way better and has incredible demonstrations easy to follow.

Last updated