Visit Website

This tool implements a cloud version of the Shadow Copy attack against domain controllers running in AWS. Any AWS user possessing the EC2:CreateSnapshot permission can steal the hashes of all domain users by creating a snapshot of the Domain Controller mounting it to an instance they control and exporting the NTDS.dit and SYSTEM registry hive file for use with Impacket's secretsdump project. Demos CloudCopy in Profile mode running against an AWS Domain Controller with an unencrypted Volume. CloudCopy in Manual mode running against an AWS Domain Controller with an encrypted Volume. Detailed CloudCopy Algorithm: Load AWS CLI with Victim Credentials that have at least CreateSnapshot permissions. Run 'Describe-Instances' and show in list for attacker to select. Run 'Create-Snapshot' on volume of selected instance. Run 'modify-snapshot-attribute' on new snapshot to set 'createVolumePermission' to attacker AWS Account. Load AWS CLI with Attacker Credentials. Run 'run-instance' command to create new Linux EC2 with our stolen snapshot. SSH run 'sudo mkdir /windows'. SSH run 'sudo mount /dev/xvdf1 /windows/'. SSH run 'sudo cp /windows/Windows/NTDS/ntds.dit /home/ec2-user'. SSH run 'sudo cp /w

ALTERNATIVES