SAM & LSA secrets

Shadow Copies / Snapshots
Enumerate the host for shadow copy volumes
With Mimikatz
Step by step - Manual
Create a Shadow Snapshot
Get the path listing them
Access the Shadow Snapshot and navigate to Windows\System32\Config. One of the easiest methods was to use 7z, in latest versions it is not possible.
Over SMB - Automation
Impacket -use-remoteSSMethod
SAM
hklm\sam
Contains the hashes associated with local account passwords. We will need the hashes so we can crack them and get the user account passwords in cleartext.
hklm\system
Contains the system bootkey, which is used to encrypt the SAM database. We will need the bootkey to decrypt the SAM database.
hklm\security
Contains cached credentials for domain accounts. We may benefit from having this on a domain-joined Windows target.
Windows
Transfer files
Also see
Download - Exfiltrationesentutl.exe
Secretsdump
Only SAM and SYSTEM

Metasploit
MetasploitNetexec - CME
NetExec - CMELocal admin
Mimikatz
MimikatzSilentSAM
Leverage raw disk access and parsing the NTFS Master File Table (MFT)
SharpSAMDump
CVE-2025-33073 - NTLM Reflection
In the context of CVE-2025-33073, machines with SMB signing enforced were not affected by the vulnerability, even without Microsoft's patch.
Prerequisites:
The target machine hasn't applied the June 10th update
SMB signing is not required (which is the default on Windows 10, Server 2022, and older builds of Windows 11)
Users can add DNS records (default configuration)
Exploitation:
Add a DNS record with a crafted name (
1UWhRCA...)Launch
ntlmrelayxTrigger a coercion attack like PetitPotam
Other method:
1 . Coercion
Answer local name resolution queries
Relay the ticket back to the victim
More PoC:
Example:
Cracking
HashesOnline
Pass the Hash (PtH)
Pass the Hash (PtH)LSA
Netexec - CME
NetExec - CMEGMSA
If you found an account starting with SC_GMSA{84A78B8C-56EE-465b-8496-FFB35A1B52A7} you can get the account behind:
regsecrets.py
Opsec
Bypass LSA Protection (aka Protected Process Light)
Backup Operators Group
Group PrivilegesLinux
Windows
Go-Secdump
Volatility3 - Hashdump
Dump memory acquisition from victim host - With WinPmem or FTK Imager
Hashdump / Lsadump
Resources
Interesting Book
Interesting BooksPentesting Active Directory and Windows-based Infrastructure Enhance your skill set to pentest against real-world Microsoft infrastructure with hands-on exercises and by following attack/detect guidelines with OpSec considerations
Infrastructure Attack Strategies for Ethical Hacking Encompassing both external and internal enumeration techniques, the book delves into attacking routers and services, establishing footholds, privilege escalation, lateral movement, and exploiting databases and Active Directory.
RTFM: Red Team Field Manual v2 A quick reference when there is no time to scour the Internet for that perfect command
Red Team Development and Operations: A practical guide The authors have moved beyond SANS training and use this book to detail red team operations in a practical guide.
Cybersecurity Attacks – Red Team Strategies A practical guide to building a penetration testing program having homefield advantage
Support this Gitbook
I hope it helps you as much as it has helped me. If you can support me in any way, I would deeply appreciate it.
Last updated

