Skip to content

From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller

Notifications You must be signed in to change notification settings

mpgn/BackupOperatorToDA

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

From Backup Operator To Domain Admin

If you compromise an account member of the group Backup Operators you can become the Domain Admin without RDP or WinRM on the Domain Controller.

All credit from filip_dragovic with his inital POC ! I build this project because I wanted to have a more generic binary with parameters and also being able to export the SAM database on the remote share !

PS C:\Users\mpgn\POC> .\BackupOperatorToDA.exe -h

Backup Operator to Domain Admin (by @mpgn_x64)

  This tool exist thanks to @filip_dragovic / https://github.com/Wh04m1001

Mandatory argument:
  -t <TARGET>      \\computer_name (ex: \\dc01.pouldard.wizard
  -o <PATH>        Where to store the sam / system / security files (can be UNC path)

Optional arguments:

  -u <USER>        Username
  -p <PASSWORD>    Password
  -d <DOMAIN>      Domain
  -h               help

Example:

  1. Using the user RON member of the Backup Operators group on another server than the DC
  2. I dump and export the SAM database on the remote share
  3. Then I read the SAM file with secretdump
  4. An I use the computer account fo the DC to dump the NTDS !

2022-02-15_15-39

What's the magic ?

The code is really simple, there is only 3 steps:

  1. RegConnectRegistryA : Establishes a connection to a predefined registry key on another computer.
  2. RegOpenKeyExA : Opens the specified registry key
  3. RegSaveKeyA : Saves the specified key and all of its subkeys and values to a new file

Blackfield from HackTheBox

This box was designed by aas_s3curity to exploit a user from the group "Backup Operators" to become domain admin and get the root flag. I search a little bit on the available writeups but all of them where using WinRM to exploit the "Backup Operators" group.

With this POC you don't need to have an access with WinRM or RPD :

htb

About

From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller

Resources

Stars

Watchers

Forks

Releases

No releases published

Sponsor this project

 

Packages

No packages published

Languages