HanseSecure / DecryptAutoLogon

Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This tool can extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon. I made this to be used with Cobalt Strike's execute-assembly: execute assembly screen shot Compiled with .NET 3.0 (Windows Vista's default)+. Needs to be run as SYSTEM. Not just as a high intgrity process because the special registry keys need are only visible to SYSTEM and can only be decyrpted by SYSTEM.

Why?

In order to support Keosk mode Windows needs to keep the user's password in a reversable format. This was being kept at HKLM\Software\Microsoft\Windows NT\CurrentVersion\Winlogon under "DefaultUserName" and "DefaultPassword" . Autologon was updated to store the passwords in the LSA Secrets registry keys that are only visible to SYSTEM. keithga provided a binary that popped a Message but no source code or command line version.

How it works

Through pInvoke calls:

  • LSAOpenPolicy()
  • LsaRetrievePrivateData()

Credits

So thanks to who actually did the work: keithga, frohwalt

Compiled Version HERE

About

Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon


Languages

Language:C# 100.0%