Pass the hash with evil WinRM
If you have admin access or privileges to dump the SAM and SYSTEM hives with Evil-WinRM, you can perform Pass-the-Hash to connect to the victim machine with elevated privileges:
First, save the SAM and SYSTEM hives using Reg in the Windows machine:
Download the saved hives to your local machine:
Next, use a tool like Impacket's secretsdump.py to extract the hashes from the SAM and SYSTEM hives:
After extracting the hashes, you'll obtain the hash for the Administrator account.
Finally, perform Pass-the-Hash to connect to the victim machine using Evil-WinRM.
Last updated