SAM & LSA secrets

ko-fi

You need at least local admin privilege on the remote target, use option --local-auth if your user is a local account

Shadow Copies / Snapshots

Enumerate the host for shadow copy volumes

With Mimikatz

Step by step - Manual

  • Create a Shadow Snapshot

  • Get the path listing them

  • Access the Shadow Snapshot and navigate to Windows\System32\Config. One of the easiest methods was to use 7z, in latest versions it is not possible.

Over SMB - Automation

Impacket -use-remoteSSMethod

SAM

Registry Hive
Description

hklm\sam

Contains the hashes associated with local account passwords. We will need the hashes so we can crack them and get the user account passwords in cleartext.

hklm\system

Contains the system bootkey, which is used to encrypt the SAM database. We will need the bootkey to decrypt the SAM database.

hklm\security

Contains cached credentials for domain accounts. We may benefit from having this on a domain-joined Windows target.

Windows

Transfer files

Also see

Download - Exfiltration

esentutl.exe

Secretsdump

Only SAM and SYSTEM

Metasploit

Metasploit

Netexec - CME

NetExec - CME

Local admin

Mimikatz

Mimikatz

SilentSAM

Leverage raw disk access and parsing the NTFS Master File Table (MFT)

SharpSAMDump

CVE-2025-33073 - NTLM Reflection

Prerequisites:

  • The target machine hasn't applied the June 10th update

  • SMB signing is not required (which is the default on Windows 10, Server 2022, and older builds of Windows 11)

  • Users can add DNS records (default configuration)

Exploitation:

  • Add a DNS record with a crafted name (1UWhRCA...)

  • Launch ntlmrelayx

  • Trigger a coercion attack like PetitPotam

Other method:

1 . Coercion

  1. Answer local name resolution queries

  1. Relay the ticket back to the victim

More PoC:

Example:

Cracking

Hashes

Online

Pass the Hash (PtH)

Pass the Hash (PtH)

LSA

Netexec - CME

NetExec - CME

GMSA

If you found an account starting with SC_GMSA{84A78B8C-56EE-465b-8496-FFB35A1B52A7} you can get the account behind:

regsecrets.py

Bypass LSA Protection (aka Protected Process Light)

Backup Operators Group

Group Privileges

Linux

Windows

Go-Secdump

Volatility3 - Hashdump

Dump memory acquisition from victim host - With WinPmem or FTK Imager

Hashdump / Lsadump

Resources

Interesting Book

Interesting Books

Disclaimer: As an Amazon Associate, I earn from qualifying purchases. This helps support this GitBook project at no extra cost to you.

Support this Gitbook

I hope it helps you as much as it has helped me. If you can support me in any way, I would deeply appreciate it.

ko-fi

buymeacoffee

Last updated