dcsync
lsadump::dcsync
can be used to do a DCSync and retrieve domain secrets (cf. Pass-the-Ticket). This command uses the Directory Replication Service Remote protocol (MS-DRSR) to request from a domain controller to synchronize a specified entry. It's the same protocol that domain controllers are using between them. It has the following command line arguments:
/all
: It will DCSync the entire active directory database/user
: perform syncing only for the specified user/export
: Save the output/csv
: export to csv/dc
or/kdc
: Specify the Domain Controller to connect to and gather data/guid
: The GUID of the object to sync credentials. It can be obtained withnet::trust
.
The following command line arguments of lsadump::dcsync
can be used for ZeroLogon exploitation:
/authuser
: the domain controller's machine account/authdomain
: the NetBIOS of the domain/authpassword
: it has to be set to blank""
/authntlm
: user NTLM authentication
When running lsadump::dcsync
directly on the domain controller, it is not needed to specify the domain in the/user
.
mimikatz # lsadump::dcsync /user:Administrator /domain:hacklab.local
Last updated