Rapid7 Vulnerability & Exploit Database

PsExec NTDS.dit And SYSTEM Hive Download Utility

Back to Search

PsExec NTDS.dit And SYSTEM Hive Download Utility

Created
05/30/2018

Description

This module authenticates to an Active Directory Domain Controller and creates a volume shadow copy of the %SYSTEMDRIVE%. It then pulls down copies of the ntds.dit file as well as the SYSTEM hive and stores them. The ntds.dit and SYSTEM hive copy can be used in combination with other tools for offline extraction of AD password hashes. All of this is done without uploading a single binary to the target host.

Author(s)

  • Royce Davis <rdavis@accuvant.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/admin/smb/psexec_ntdsgrab
msf auxiliary(psexec_ntdsgrab) > show actions
    ...actions...
msf auxiliary(psexec_ntdsgrab) > set ACTION < action-name >
msf auxiliary(psexec_ntdsgrab) > show options
    ...show and set options...
msf auxiliary(psexec_ntdsgrab) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;