johannwmeyer / quarkspwdump

Automatically exported from code.google.com/p/quarkspwdump
1 stars 1 forks source link

___ \ | | _____ \ _ \ __ / / \ \ | | \ \ _ | |/ / / / | /\ \/ \/ / | | \ | | \ / \ _ \ / \/. | | / / _| | \/| < _ \ | | \ / | ` | | /| Y Y | |_> > ___\ _/|/ ( /|| || \/ > || \/\/ /_ /|/ |_|| /| / __> \/ \/ \/ \/ \/ |__| v0.2b -<(QuarksLab)>-

0 / INTRO

Quarks PwDump is a native Win32 tool to extract credentials from Windows operating systems.

It currently extracts :

Supported OS : XP/2003/Vista/7/2008/8

Why another hash dumper?

We would like to greet NTDS hash dump (Csaba Barta) and creddump author for their excellent work.

Also it is still in beta test.

1 / USAGE

Here it is how you can use Quarks PWDump:

quarks-pwdump.exe Options : -dhl --dump-hash-local -dhdc --dump-hash-domain-cached -dhd --dump-hash-domain (NTDS_FILE must be specified) -db --dump-bitlocker (NTDS_FILE must be specified) -nt --ntds-file FILE -hist --with-history (optional) -t --output-type JOHN/LC (optional, if no=>JOHN) -o --output FILE (optional, if no=>stdout) Example: quarks-pwdump.exe --dump-hash-domain --with-history

Dump options must be user all at once. In all cases, the tool must be executed on the targeted operating system.

Do not forget to always put NTDS.dit filepath at the end of the command line for involved options.

Some command examples:

All features require administrator privileges.

2 / TECHNICAL APPROACH

3 / NOTES ON NTDS.DIT PARSING

  1. Windows 2008

Microsoft recently implements VSS (Volume Shadow Copy Service) which allow an administrator to make filesystem snapshots while the operating is running and writing to current backuped files.

Here is a way to backup NTDS.dit file while a domain controller is running:

ntdsutil

snapshot

activate instance ntds

create

mount {GUID}

copy c:\MOUNT_POINT\WINDOWS\NTDS\NTDS.dit c:\NTDS_saved.dit

unmount {GUID}

quit

quit

If AD server hasn't the "AD DS role", you have to use dsdbutil.exe command in the same way.

  1. Windows 2003

On this version, VSS has been implemented but not NTDS-type snapshots. But you can use ntbackup tool, here is the procedure:

ntds.dit file can now be used with quarkspwdump.

4 / TODO & ROAD MAP

contact@quarkslab.com