Domain controller synchronization (Dcsync attack)

Dcsync attack:

In an environment, there can be more than one domain controller to provide redundancy. The Directory Replication Service (RDS) remote protocol is used to synchronize the multiple domain control. The best part is that the domain controller receiving a request for an update does not check whether the request came from a known domain controller. Instead, it only verifies that the associated SID has appropriate privileges. If we attempt to issue a rogue update request to a domain controller from a user with certain rights it will succeed.

To perform this attack user must have below rights:

  1. Replicating Directory Changes

  2. Replicating Directory Changes All

  3. Replicating Directory Changes in Filtered Set

The good news is that the below group has these permissions set by default:

  1. Domain Admins

  2. Enterprise Admins

  3. Administrators

This attack allows us to request any user credentials from the domain.

You can find domain users using the way shown in manual enumeration or using powerview.ps1:

Import-Module .\PowerView.ps1 # Loading the powerview module.
Get-NetUser | select cn

Way 1: using mimikatz on domain joined windows

Way 2: From Kali Linux using impacket-secretsdump

Fetch all user hashes

Last updated