Shadow Copies

Shadow Copies

To manage volume shadow copies, the Microsoft signed binary vshadow.exe is offered as part of the Windows SDK.

As domain admins, the vshadow utility can be abused to create a Shadow Copy that will allow the extraction of the Active Directory Database NTDS.dit database file.

You can also download from here

Step 1: Administrative Access Setup

Login to DC1 and start powershell as Admin.

Step 2: Shadow Copy Creation and NTDS Database Backup

Download the vshadow tool and run it to make a copy of ntds.dit file

Copy the whole AD Database from the shadow copy to the C: drive root folder by specifying the shadow copy device name and adding the full ntds.dit path.

Step 3: Registry Hive Backup

As a last ingredient, to correctly extract the content of ntds.dit, we need to save the SYSTEM hive from the Windows registry. Which can be done like below:

Step 4: File Transfer to Kali Linux

Transfer both files to Kali Linux.

Step 5: Credential Extraction

Extract NTLM hashes and Kerberos keys from the files using the Impacket secretsdump tool.

Great! We managed to obtain NTLM hashes and Kerberos keys for every AD user. We can now try to crack them or use them as-is in pass-the-hash attacks.

[Easy-Way] Another way is using Secretsdump directly

Fetch all user hashes

You can check more from the DCSync attack module.

Only Need NTLM Hashes !!!

we can use -just-dc-ntlm a flag for that

Last updated