Jump to content

mimikatz PTT attack have an error , please ~~


showmaker

Recommended Posts

I prepare 3 vmware-system to do the PTT test:

1、WIN 2012 as Domain Control

2、WIN7-1 with local administrator login

3、WIN7-2 with general user (not domain user , not administrator user , just  local user in USER group ) login

WIN7-1 and WIN7-2 all have the domain user : testuser

==================================================================================================================================

step 1: 

login domain user testuser in WIN7-1 than switch the local admnistrator user to execute mimikatz to export the ticket . ( if not login domain user in first , mimikatz cant export any ticket)

mimikatz.exe "privilege::debug" "sekurlsa::tickets /export"

than I get below ticket

U72dfa97421824e66b11b7a64d021cf48N.jpg

 

Step 2:

I copy the 60a10000-testuserxxxxxxx ticket to the WIN7-2 which login with general user  (not domain user , not administrator user , just  local user in USER group ) , and execute

mimikatz.exe "kerberos::ptt "[0;c7fd0]-2-0-60a10000-testuser@krbtgt-xxx.COM"

U2b3a7177952c4700b4629ac619f71a18H.jpg

 

it is failed , cant ptt attack , I dont know what can i do , can anyone help me ? thank you very much ~~

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...