.. / backup-privilege
Star

If a user has the SeBackupPrivilege or SeRestorePrivilege rights, which is default when a user is in the “Backup Operators” group. The user can backup the SAM and SYSTEM hashes, which can be usefull to start a Pass-The-Hash attack. With the commands it is possible to extract the SAM en SYSTEM hashes from the registry.

Command Reference:

Register: hklm\system & hklm\sam
Command: Copy Extra code: Copy References:

https://github.com/gtworek/Priv2Admin/blob/master/SeBackupPrivilege.md