Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

DCSyncing a RODC using secretsdump and the default method DRSUAPI fails #1552

Open
jsdhasfedssad opened this issue May 12, 2023 · 0 comments

Comments

@jsdhasfedssad
Copy link

Configuration

impacket version: 0.10.0
Python version: 3.11.2
Target OS: Server 2019

DCSyncing a RODC using secretsdump with the default method DRSUAPI fails. Using the VSS method the attack works. The account used is a member of a domain group that is listed in the ManagedBy attribute of the RODC and therefore has local administrative access.

dcsync

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant