module

PsExec NTDS.dit And SYSTEM Hive Download Utility

Disclosed
N/A
Created
2018-05-30

Description

This module authenticates to an Active Directory Domain Controller and creates
a volume shadow copy of the %SYSTEMDRIVE%. It then pulls down copies of the
ntds.dit file as well as the SYSTEM hive and stores them. The ntds.dit and SYSTEM
hive copy can be used in combination with other tools for offline extraction of AD
password hashes. All of this is done without uploading a single binary to the
target host.

Author

Royce Davis rdavis@accuvant.com

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:


msf > use auxiliary/admin/smb/psexec_ntdsgrab
msf auxiliary(psexec_ntdsgrab) > show actions
...actions...
msf auxiliary(psexec_ntdsgrab) > set ACTION < action-name >
msf auxiliary(psexec_ntdsgrab) > show options
...show and set options...
msf auxiliary(psexec_ntdsgrab) > run

Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.