Forum Discussion

Eddie2019's avatar
Eddie2019
Icon for Bronze I rankBronze I
3 days ago

Credential Access - NTDS

Got down to the last two questions and I felt like I've tried all suggestions in the briefing. Can anyone help out with the last two question? Also, the "secretsdump.py -ntds <ntds.dit path> -system <SYSTEM hive path> LOCAL" isn't working but tried "impacket.examples.secretsdump" and it doesn't throw an error, but also doesn't throw any output. 

 

2 Replies

  • Hey there Eddie2019​ I got passed this by having a search for secretsdump then running it "python3 ../<path to impacket>/secretsdump.py -ntds......" a version of secretsdump.py is available, it just took a little hunting down for me. Otherwise I think dsusers.py can dump hashes too. Hope that helps.

  • For the 2nd to last question use the "OS version", and for the last the OS name.

    dscomputers.py works fine for this, with a different command line option.