Attack
Mimikatz.exe
NOTE: Make sure to run PowerShell as Administrator
Launch Mimikatz.exe
C:\Tools\mimikatz.exeLocal Privilege Escalate
privilege::debugDisplay Logged On Users NTLM Passwords
sekurlsa::logonpasswordsDisplay Local User NTLM Passwords
lsadump::samOne liner
.\mimikatz.exe "privilege::debug" "token::elevate" "lsadump::sam" "sekurlsa::logonpasswords" "exit"Enumeration
To view account policy
net accountsPassword Attacks
Spray-Passwords.ps1 (Target Machine)
crackmapexec (Kali)
NOTE: If the output of crackmapexec includes "Pwn3d!", it indicates that the user has Administrative privileges on that machine
Kerbrute_windows_amd64.exe (Target Machine)
AS-REP Roasting
Impacket-GetNPUsers (Kali)
Get the users and their hashed password that has "Do not require Kerberos Preauthentication enabled"
Crack the hashed password
Rubeus (Target Machine)
Get the users and their hashed password that has "Do not require Kerberos Preauthentication enabled"
Crack the hashed password
Kerberoasting
Impacket-GetNPUsers (Kali)
Get service hashed password
Crack the hashed password
Rubeus (Target Machine)
Get service hashed password
Crack the hashed password
Silver Tickets
NOTE: Information needed
SPN password hash
Domain SID
Target SPN
Get SPN password hash from mimikatz.exe
Get Domain SID from user
EXAMPLE:
Get Target SPN from PowerView.ps1
To forge the silver ticket in mimikatz.exe
EXAMPLE:
Dcsync
Mimikatz.exe (Target Machine)
To obtain the hash
To crack it
Impacket-secretsdump
NOTE: Get the NTLM hash from DRSUAPI method located before the ending trail of :
To crack it
Exploits
SharpGPOAbuse.exe
Change password
NOTE: Must have permission on the user
GUI
CLI
Add user to group
NOTE: Must have permission on the group
Last updated